Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 CKKS plaintext space  



1.1  Encoding method  





1.2  Decoding method  







2 Algorithms  



2.1  Key generation  





2.2  Encryption  





2.3  Decryption  





2.4  Homomorphic addition  





2.5  Homomorphic multiplication  





2.6  Rescaling  







3 Security  





4 Library  





5 References  














HEAAN







 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


HEAAN
Developer(s)Cryptography LAB in Seoul National University
Initial releaseMay 15, 2016; 8 years ago (2016-05-15)
Repository
Written inC++
TypeHomomorphic encryption
LicenseCC BY-NC 3.0

HEAAN (Homomorphic Encryption for Arithmetic of Approximate Numbers) is an open source homomorphic encryption (HE) library which implements an approximate HE scheme proposed by Cheon, Kim, Kim and Song (CKKS).[1] The first version of HEAAN was published on GitHub[2] on 15 May 2016, and later a new version of HEAAN with a bootstrapping algorithm[3] was released. Currently, the latest version is Version 2.1.[4][verification needed]

CKKS plaintext space

[edit]

Unlike other HE schemes, the CKKS scheme supports approximate arithmetics over complex numbers (hence, real numbers). More precisely, the plaintext space of the CKKS scheme is for some power-of-two integer . To deal with the complex plaintext vector efficiently, Cheon et al. proposed plaintext encoding/decoding methods which exploits a ring isomorphism .

Encoding method

[edit]

Given a plaintext vector and a scaling factor , the plaintext vector is encoded as a polynomial by computing where denotes the coefficient-wise rounding function.

Decoding method

[edit]

Given a message polynomial and a scaling factor , the message polynomial is decoded to a complex vector by computing .

Here the scaling factor enables us to control the encoding/decoding error which is occurred by the rounding process. Namely, one can obtain the approximate equation by controlling where and denote the encoding and decoding algorithm, respectively.

From the ring-isomorphic property of the mapping , for and , the following hold:

where denotes the Hadamard product of the same-length vectors. These properties guarantee the approximate correctness of the computations in the encoded state when the scaling factor is chosen appropriately.

Algorithms

[edit]

The CKKS scheme basically consists of those algorithms: key Generation, encryption, decryption, homomorphic addition and multiplication, and rescaling. For a positive integer , let be the quotient ring of modulo . Let , and be distributions over which output polynomials with small coefficients. These distributions, the initial modulus , and the ring dimension are predetermined before the key generation phase.

Key generation

[edit]

The key generation algorithm is following:

Encryption

[edit]

The encryption algorithm is following:

Decryption

[edit]

The decryption algorithm is following:

The decryption outputs an approximate value of the original message, i.e., , and the approximation error is determined by the choice of distributions . When considering homomorphic operations, the evaluation errors are also included in the approximation error. Basic homomorphic operations, addition and multiplication, are done as follows.

Homomorphic addition

[edit]

The homomorphic addition algorithm is following:

The correctness holds as .

Homomorphic multiplication

[edit]

The homomorphic multiplication algorithm is following:

The correctness holds as .

Note that the approximation error (on the message) exponentially grows up on the number of homomorphic multiplications. To overcome this problem, most of HE schemes usually use a modulus-switching technique which was introduced by Brakerski, Gentry and Vaikuntanathan.[5] In case of HEAAN, the modulus-switching procedure is called rescaling. The Rescaling algorithm is very simple compared to Brakerski-Gentry-Vaikuntanathan's original algorithm. Applying the rescaling algorithm after a homomomorphic multiplication, the approximation error grows linearly, not exponentially.

Rescaling

[edit]

The rescaling algorithm is following:

The total procedure of the CKKS scheme is as following: Each plaintext vector which consists of complex (or real) numbers is firstly encoded as a polynomial by the encoding method, and then encrypted as a ciphertext . After several homomorphic operations, the resulting ciphertext is decrypted as a polynomial and then decoded as a plaintext vector which is the final output.

Security

[edit]

The IND-CPA security of the CKKS scheme is based on the hardness assumption of the ring learning with errors (RLWE) problem, the ring variant of very promising lattice-based hard problem Learning with errors (LWE). Currently the best known attacks for RLWE over a power-of-two cyclotomic ring are general LWE attacks such as dual attack and primal attack. The bit security of the CKKS scheme based on known attacks was estimated by Albrecht's LWE estimator.[6]

Library

[edit]

Version 1.0, 1.1 and 2.1 have been released so far. Version 1.0 is the first implementation of the CKKS scheme without bootstrapping. In the second version, the bootstrapping algorithm was attached so that users are able to address large-scale homomorphic computations. In Version 2.1, currently the latest version, the multiplication of ring elements in was accelerated by utilizing fast Fourier transform (FFT)-optimized number theoretic transform (NTT) implementation.

References

[edit]
  1. ^ Cheon, Jung Hee; Kim, Andrey; Kim, Miran; Song, Yongsoo (2017). "Homomorphic encryption for arithmetic of approximate numbers". Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017. ASIACRYPT 2017. Springer, Cham. pp. 409–437. doi:10.1007/978-3-319-70694-8_15.
  • ^ Andrey Kim; Kyoohyung Han; Miran Kim; Yongsoo Song. "An approximate HE library HEAAN". Retrieved 15 May 2016.
  • ^ Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim and Yongsoo Song. Bootstrapping for Approximate Homomorphic Encryption. In EUROCRYPT 2018(springer).
  • ^ snucrypto/HEAAN, Cryptography LAB in Seoul National University, 2021-07-19, retrieved 2021-07-20
  • ^ Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping. In ITCS 2012
  • ^ Martin Albrecht. Security Estimates for the Learning with Errors Problem, https://bitbucket.org/malb/lwe-estimator

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=HEAAN&oldid=1147869089"

    Categories: 
    Cryptographic primitives
    Public-key cryptography
    Lattice-based cryptography
    Homomorphic encryption
    Hidden categories: 
    All pages needing factual verification
    Wikipedia articles needing factual verification from July 2021
     



    This page was last edited on 2 April 2023, at 18:15 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki