Extend FHEW to General Case
نویسندگان
چکیده
Abstract: When talking about FHE, refresh process is a little different from bootstrapping process. Bootstrapping always means that a scheme homomorphic decrypting its process, while refresh imply that use another scheme, always in large scale, to perform its decryption process. In EUROCRYPT’2015, Ducas and Micciancio proposed a FHE which can perform refresh process in less than a second, called DM14, while the scheme only support bite plaintext space, which is cumbersome for many applications. Extending DM14 to a large plaintext space becomes an open problem. In order to solve it, we improved the msbExtract process to endure a large base, by mapping the element to position. As a result, we constructed an efficient FHE with large plaintext space and quickly refresh process. We implemented our scheme in computer, and made a comparison between our performance and DM14. The result is that the running time is almost same, when extend the plaintext space from 2 to 8.
منابع مشابه
FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
The main bottleneck affecting the efficiency of all known fully homomorphic encryption (FHE) schemes is Gentry’s bootstrapping procedure, which is required to refresh noisy ciphertexts and keep computing on encrypted data. Bootstrapping in the latest implementation of FHE, the HElib library of Halevi and Shoup (Crypto 2014), requires about six minutes per batch. We present a new method to homom...
متن کاملگزارش یک مورد نادر پاتوفیزیولوژی کلاسپ تامب مادرزادی
Introduction: Congenital clasped thumb refers to spectrum of thumb anomalies with diversity of very mild cases with deficiency in extensor mechanism to severe abnormality in soft tissue and thenar muscles. Hypoplasia and absence of extensor pollicis brevis are usual and the patient is unable to extend the metacarpophalangeal joint of thumb. Case Report: The present patient is a 12-year-old...
متن کاملA NEW WAY TO EXTEND FUZZY IMPLICATIONS
The main purpose of this paper is to use a new way to extend fuzzy implications $I$ from a generalized sublattice $M$ to a bounded lattice $L$, such that the extended implications preserve many of the considered properties of fuzzy implications on $M$.Furthermore, as a special case, we investigate the extension of $(S,N)-$implications. Results indicate that the extended implications preserve ma...
متن کاملThe generalized total graph of modules respect to proper submodules over commutative rings.
Let $M$ be a module over a commutative ring $R$ and let $N$ be a proper submodule of $M$. The total graph of $M$ over $R$ with respect to $N$, denoted by $T(Gamma_{N}(M))$, have been introduced and studied in [2]. In this paper, A generalization of the total graph $T(Gamma_{N}(M))$, denoted by $T(Gamma_{N,I}(M))$ is presented, where $I$ is an ideal of $R$. It is the graph with all elements of $...
متن کاملExtend a ranking method of trapezoidal fuzzy numbers to all fuzzy numbers by a weighting functions
Recently Abbasbandy and Hajjari (Computers and Mathematics with Applications57 (2009) 413-419) have introduced a ranking method for the trapezoidalfuzzy numbers. This paper extends theirs method to all fuzzy numbers,which uses from a defuzzication of fuzzy numbers and a general weightingfunction. Extended method is interesting for ranking all fuzzy numbers, and itcan be applied for solving and ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2015 شماره
صفحات -
تاریخ انتشار 2015