SoK: Fully Homomorphic Encryption over the [Discretized] Torus
First posed as a challenge in 1978 by Rivest et al., fully homomorphic encryption—the ability to evaluate any function over encrypted data—was only solved in 2009 in a breakthrough result by Gentry (Commun. ACM, 2010). After a decade of intense research, practical solutions have emerged and are bei...
Main Author: | |
---|---|
Format: | Article |
Language: | English |
Published: |
Ruhr-Universität Bochum
2022-08-01
|
Series: | Transactions on Cryptographic Hardware and Embedded Systems |
Subjects: | |
Online Access: | https://ojs-dev.ub.rub.de/index.php/TCHES/article/view/9836 |
_version_ | 1797690097322164224 |
---|---|
author | Marc Joye |
author_facet | Marc Joye |
author_sort | Marc Joye |
collection | DOAJ |
description |
First posed as a challenge in 1978 by Rivest et al., fully homomorphic encryption—the ability to evaluate any function over encrypted data—was only solved in 2009 in a breakthrough result by Gentry (Commun. ACM, 2010). After a decade of intense research, practical solutions have emerged and are being pushed for standardization.
This paper explains the inner-workings of TFHE, a torus-based fully homomorphic encryption scheme. More exactly, it describes its implementation on a discretized version of the torus. It also explains in detail the technique of the programmable bootstrapping. Numerous examples are provided to illustrate the various concepts and definitions.
|
first_indexed | 2024-03-12T01:54:37Z |
format | Article |
id | doaj.art-d3f99cb63c14463dba03fcbc6b38dbbb |
institution | Directory Open Access Journal |
issn | 2569-2925 |
language | English |
last_indexed | 2024-03-12T01:54:37Z |
publishDate | 2022-08-01 |
publisher | Ruhr-Universität Bochum |
record_format | Article |
series | Transactions on Cryptographic Hardware and Embedded Systems |
spelling | doaj.art-d3f99cb63c14463dba03fcbc6b38dbbb2023-09-08T07:01:08ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252022-08-012022410.46586/tches.v2022.i4.661-692SoK: Fully Homomorphic Encryption over the [Discretized] TorusMarc Joye0Zama, Paris, France First posed as a challenge in 1978 by Rivest et al., fully homomorphic encryption—the ability to evaluate any function over encrypted data—was only solved in 2009 in a breakthrough result by Gentry (Commun. ACM, 2010). After a decade of intense research, practical solutions have emerged and are being pushed for standardization. This paper explains the inner-workings of TFHE, a torus-based fully homomorphic encryption scheme. More exactly, it describes its implementation on a discretized version of the torus. It also explains in detail the technique of the programmable bootstrapping. Numerous examples are provided to illustrate the various concepts and definitions. https://ojs-dev.ub.rub.de/index.php/TCHES/article/view/9836Fully homomorphic encryptionDiscretized torusTFHEProgrammable bootstrappingImplementation |
spellingShingle | Marc Joye SoK: Fully Homomorphic Encryption over the [Discretized] Torus Transactions on Cryptographic Hardware and Embedded Systems Fully homomorphic encryption Discretized torus TFHE Programmable bootstrapping Implementation |
title | SoK: Fully Homomorphic Encryption over the [Discretized] Torus |
title_full | SoK: Fully Homomorphic Encryption over the [Discretized] Torus |
title_fullStr | SoK: Fully Homomorphic Encryption over the [Discretized] Torus |
title_full_unstemmed | SoK: Fully Homomorphic Encryption over the [Discretized] Torus |
title_short | SoK: Fully Homomorphic Encryption over the [Discretized] Torus |
title_sort | sok fully homomorphic encryption over the discretized torus |
topic | Fully homomorphic encryption Discretized torus TFHE Programmable bootstrapping Implementation |
url | https://ojs-dev.ub.rub.de/index.php/TCHES/article/view/9836 |
work_keys_str_mv | AT marcjoye sokfullyhomomorphicencryptionoverthediscretizedtorus |