Difference between revisions of "GSW - Bootstrapping"

From certFHE Community KB
Jump to navigation Jump to search
Line 19: Line 19:
  
 
In particular <math>x </math> is randomized and has low entries with very large probability.
 
In particular <math>x </math> is randomized and has low entries with very large probability.
 +
 +
For vectors and matrices over <math> \mathbb Z_q </math>, define the randomized function <math> G^{-1} : \mathbb Z_q^{n \times m} \to \mathbb Z^{nl \times m}</math> by applying <math> \mathfrak g  </math> independently to each entry. Notice that for any <math> A \in \mathbb Z_{q}^{n \times m}</math>, if <math>X \leftarrow G^{-1}(A) </math>, then <math>X</math> has small entries (is "subgaussian") and
 +
<center><math> G \cdot X = A </math>, where <math>G = \mathfrak g^t \otimes I_n = \mathrm{diag}(\mathfrak g^t, \dots ,\mathfrak g^t)  \in \mathbb Z_q^{n \times nl},</math> </center>
 +
is the block matrix with <math>n</math> copies of <math>\mathfrak g^t</math> as diagonal blocks, and zeros elsewhere.
 +
 +
This version of the GSW scheme has as parameters a dimension <math> n </math>, a modulus <math> q </math> and <math> l = \lceil \log_2(q) \rceil </math>, as defined above. For bootstrapping, we only work with ciphertexts encrypting messages in <math> \{0,1 \} \subseteq \mathbb Z </math>. The ciphertext space is <math>\mathcal C = \mathbb Z_q^{n \times nl} </math>. For simplicity, we present just a symmetric-key scheme, which can be converted to a public key setting as described in the original <ref name ="GSW" />.
  
 
== References ==
 
== References ==

Revision as of 09:53, 15 June 2020

Gentry's bootstrapping theorem allows for converting a “somewhat homomorphic” encryption scheme (which supports only a bounded number of homomorphic operations) into a fully homomorphic encryption one (which has no such bound). The bounded nature of all known somewhat homomorphic schemes cannot be avoided due to “error” terms in their ciphertexts, which are necessary for security. The error grows as a result of performing homomorphic operations, and if it grows too large, the ciphertext will no longer decrypt correctly.

Bootstrapping the error of a ciphertext so that it can support more homomorphic operations, by homomorphically evaluating the decryption function on the ciphertext. The result is a ciphertext that still encrypts the original encrypted message. If the error coming from the homomorphic evaluation is smaller than the error in the original ciphertext, we say that the ciphertext is “refreshed”. To date, bootstrapping is the only known way of obtaining an unbounded FHE scheme, i.e., one that can homomorphically evaluate any efficient function using keys and ciphertexts of a fixed size.

Here we present an efficient bootstrapping method for a variant of the GSW scheme, as presented in the paper of Alperin-Sheriff and Peikert [1].

A "simpler" variant of the GSW cryptosystem

The authors present a variant of the GSW scheme which permits a tighter analysis of its error growth under homomorphic operations.

Given a modulus , let us denote by and define the "gadget" (we will think of it as column) vector

Remark that , according to our choice of .

A randomized decomposition function. There is a randomized, efficiently computable function such that is "subgaussian" with parameter , and always satisfies . [2]

In particular is randomized and has low entries with very large probability.

For vectors and matrices over , define the randomized function by applying independently to each entry. Notice that for any , if , then has small entries (is "subgaussian") and

, where

is the block matrix with copies of as diagonal blocks, and zeros elsewhere.

This version of the GSW scheme has as parameters a dimension , a modulus and , as defined above. For bootstrapping, we only work with ciphertexts encrypting messages in . The ciphertext space is . For simplicity, we present just a symmetric-key scheme, which can be converted to a public key setting as described in the original [3].

References

  1. J. Alperin-Sheriff and C. Peikert. Faster Bootstrapping with Polynomial Error. In CRYPTO 2014 (Springer). https://eprint.iacr.org/2014/094
  2. D. Micciancio and C. Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In EUROCRYPT, pages 700–718. 2012 https://www.iacr.org/archive/eurocrypt2012/72370695/72370695.pdf
  3. Cite error: Invalid <ref> tag; no text was provided for refs named GSW