Ciphertext Refresh Using Communication Cost on CKKS Fully Homomorphic Encryption 


Vol. 48,  No. 8, pp. 920-925, Aug.  2023
10.7840/kics.2023.48.8.920


PDF
  Abstract

Cheon-Kim-Kim-Song (CKKS) fully-homomorphic encryption (FHE) is currently receiving the most attention from researchers in this research area. There are many fields in which fully homomorphic encryption can be utilized. In privacy-preserving machine learning, where a lot of research is being conducted, not only using FHE, but also Multi-Party Computation (MPC) is used or a hybrid method of the two algorithms is used. In this paper, the bootstrapping process, which takes the most computation time when using CKKS FHE is replaced using ciphertext refresh when using communication cost.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Related Articles
  Cite this article

[IEEE Style]

S. Chae, J. Lee, Y. Lee, J. No, "Ciphertext Refresh Using Communication Cost on CKKS Fully Homomorphic Encryption," The Journal of Korean Institute of Communications and Information Sciences, vol. 48, no. 8, pp. 920-925, 2023. DOI: 10.7840/kics.2023.48.8.920.

[ACM Style]

Seungjae Chae, Joon-Woo Lee, Yong-Woo Lee, and Jong-Seon No. 2023. Ciphertext Refresh Using Communication Cost on CKKS Fully Homomorphic Encryption. The Journal of Korean Institute of Communications and Information Sciences, 48, 8, (2023), 920-925. DOI: 10.7840/kics.2023.48.8.920.

[KICS Style]

Seungjae Chae, Joon-Woo Lee, Yong-Woo Lee, Jong-Seon No, "Ciphertext Refresh Using Communication Cost on CKKS Fully Homomorphic Encryption," The Journal of Korean Institute of Communications and Information Sciences, vol. 48, no. 8, pp. 920-925, 8. 2023. (https://doi.org/10.7840/kics.2023.48.8.920)
Vol. 48, No. 8 Index