The main bottleneck affecting the efficiency of all known fully homomorphic encryption (FHE) schemes is Gentry’s bootstrapping procedure, which is required to refresh noisy ciphertexts and keep computing on encrypted data. Bootstrapping in the latest implementation of FHE, the HElib library of Halevi and Shoup (Crypto 2014), requires about six minutes per batch. We present a new method to homomorphically compute simple bit operations, and refresh (bootstrap) the resulting output, which runs on a personal computer in just about half a second. We present a detailed technical analysis of the scheme (based on the worst-case hardness of standard lattice problems) and report on the performance of our prototype implementation.

, ,
,
F. Ottenhof , E. Oswald
doi.org/10.1007/978-3-662-46800-5_24
Applications of Arithmetic Secret Sharing Schemes in Two-Party Cryptography , Cryptanalysis of Widely-used Hash Function Standards and Beyond
Annual International Conference on the Theory and Applications of Cryptographic Techniques
,
Cryptology

Ducas, L., & Micciancio, D. (2015). FHEW: Bootstrapping Homomorphic Encryption in less than a second. In F. Ottenhof & E. Oswald (Eds.), . doi:10.1007/978-3-662-46800-5_24