Crypto Dark Matter on the Torus: Oblivious PRFs from Shallow PRFs and TFHE

MR Albrecht, A Davidson, A Deo… - … Conference on the Theory …, 2024 - Springer
Abstract Partially Oblivious Pseudorandom Functions (POPRFs) are 2-party protocols that
allow a client to learn pseudorandom function (PRF) evaluations on inputs of its choice from …

General bootstrapping approach for RLWE-based homomorphic encryption

A Kim, M Deryabin, J Eom, R Choi… - IEEE Transactions …, 2023 - ieeexplore.ieee.org
Homomorphic Encryption (HE) makes it possible to compute on encrypted data without
decryption. In lattice-based HE, a ciphertext contains noise, which accumulates along with …

A New Fine Tuning Method for FHEW/TFHE Bootstrapping with IND-CPAD Security

D Hong, YS Kim, Y Lee, E Seo - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Fully homomorphic encryption (FHE) schemes enable computations on encrypted data,
making them as a crucial component of privacy-enhancing technologies. Ducas and …

Circuit bootstrapping: faster and smaller

R Wang, Y Wen, Z Li, X Lu, B Wei, K Liu… - … Conference on the Theory …, 2024 - Springer
We present a novel circuit bootstrapping algorithm that outperforms the state-of-the-art TFHE
method with 9.9× speedup and 15.6× key size reduction. These improvements can be …

Faster Homomorphic DFT and Speech Analysis for Torus Fully Homomorphic Encryption

KH Lee, YB Jeon, JW Yoon - 2024 IEEE 9th European …, 2024 - ieeexplore.ieee.org
Recent speech-based services such as voice assistants and cloud computing services have
brought security concerns, since those services constantly send user's speech data to the …

Fast, Compact and Hardware-Friendly Bootstrapping in less than 3ms Using Multiple Instruction Multiple Ciphertext

S Lee, D Kim, DJ Shin - Cryptology ePrint Archive, 2024 - eprint.iacr.org
This paper proposes a fast, compact key-size, and hardware-friendly bootstrapping using
only 16-bit integer arithmetic and fully homomorphic encryption FHE16, which enables gate …

GPU Memory Reallocation Techniques in Fully Homomorphic Encryption Workloads

J Choi, S Jung, H Yeom - Proceedings of the 39th ACM/SIGAPP …, 2024 - dl.acm.org
Operations in fully homomorphic encryption (FHE) like bootstrapping use large amounts of
GPU memory, and typically exceed retail GPU memory capacity. Using CUDA Unified …

Revisiting Key Switching Techniques with Applications to Light-Key FHE

R Wang, Z Li, B Wei, C Chen, X Lu, K Wang - International Conference on …, 2023 - Springer
Abstract Fully Homomorphic Encryption (FHE) allows for data processing while it remains
encrypted, enabling privacy-preserving outsourced computation. However, FHE faces …

Large-Plaintext Functional Bootstrapping in FHE with Small Bootstrapping Keys

D Liu, H Li - arXiv preprint arXiv:2310.12441, 2023 - arxiv.org
Functional bootstrapping is a core technique in Fully Homomorphic Encryption (FHE). For
large plaintext, to evaluate a general function homomorphically over a ciphertext, in the …

[PDF][PDF] Crypto Dark Matter on the Torus

FCT DI - kclpure.kcl.ac.uk
Partially Oblivious Pseudorandom Functions (POPRFs) are 2-party protocols that allow a
client to learn pseudorandom function (PRF) evaluations on inputs of its choice from a …