SlideShare a Scribd company logo
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Homomorphic Lower Digits Removal and
Improved FHE Bootstrapping
Hao Chen and Kyoohyung Han*
Microsoft Research and Seoul National University
satanigh@snu.ac.kr
April 30, 2018
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Homomorphic Encryption
• Homomorphic Encryption (HE) supports operations between
encrypted data
• HE can be used for out-sourced computation (without
revealing private information)
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Bootstrapping
• The size of noise in ciphertext of HE becomes large during
homomorphic evaluations.
• If we need large depth computation in encrypted state,
bootstrapping is necessary.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Bootstrapping
• Bootstrapping = ‘Homomorphic Eval of decryption circuit’.
• How can we make bootstrapping more efficient?
1. Express decryption function (or circuit) with lower depth.
> Better Bootstrapping in FHE [GHS12]
> Bootstrapping in HElib [HS15]
> (Batch) FHE over integers for Non-binary Msg Space [NK15]
2. Express decryption function with less non-scalar multiplications.
> Various optimization techniques are related.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Homomorphic Lower Digit Removal
Homomorphic Lower Digit Removal
For a given encryption of a ∈ Zpe , our goal is to return encryption
of b = a − [a]pv ∈ Zpe .
• Homomorphic Lower Digit Removal is used in bootstrapping
for RLWE based FHE.
• Homomorphic Lower Digit Removal can also be used for
homomorphic flooring (which is need for real number
arithmetics).
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Homomorphic Lower Digit Removal
Homomorphic Lower Digit Removal
For a given encryption of a ∈ Zpe , our goal is to return encryption
of b = a − [a]pv ∈ Zpe .
• Homomorphic Lower Digit Removal is used in bootstrapping
for RLWE based FHE.
• Homomorphic Lower Digit Removal can also be used for
homomorphic flooring (which is need for real number
arithmetics).
• HE only supports add and mult (i.e polynomial evaluation).
• What is good representation of Homomorphic Lower Digit
Removal using polynomial?
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
The Previous Method in [HS15]
Lifting Polynomial
For a given p and e, there exists a polynomial F(X) satisfies
following condition:
F(b) = a ∈ Zpk+1 if b = a ∈ Zpk
for a ∈ {0, . . . , p − 1}. The degree of F(X) is p.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
The Previous Method in [HS15]
Lifting Polynomial
For a given p and e, there exists a polynomial F(X) satisfies
following condition:
F(b) = a ∈ Zpk+1 if b = a ∈ Zpk
for a ∈ {0, . . . , p − 1}. The degree of F(X) is p.
Special Operations
For a given encryption of a ∈ Zpe , MultByP() returns an
encryption of pa ∈ Zpe+1 . For a given encryption of pa ∈ Zpe ,
DivideByP() returns an encryption of a ∈ Zpe−1 .
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
The Previous Method
For an encryption of I = d + cp + bp2 + ap3 = a b c d ,
• Lift( a b c d ): 0 d · · · expensive
• Lift( 0 d ): 0 0 d · · · expensive
• MultByP( a b c ): a b c 0 · · · cheap
• DevideByP( a b c 0 ): a b c · · · cheap
Remark
The number of non-scalar multiplication while homomorphic
evaluation of lifting polynomial is O(
√
p) (Paterson-Stockmeyer
Algorithm).
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
The Previous Method
GOAL: a b c d ⇒ a b 0 0
a b c d
Lift
−−→ 0 d
Lift
−−→ 0 0 d
Lift
−−→ 0 0 0 d
c 0 and apply DivideByP()
c
Lift
−−→ 0 c
Lift
−−→ 0 0 c
MultByP()
−−−−−−→ 0 0 c 0
Depth and Complexity
Suppose that the input is in Zpe and we want to remove bottom v
digits. The previous method consumes (e log p) depth and
(1
2e2
√
2p) number of non-scalar multiplications.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Our Method
Lowest Digit Removal (LDR) Polynomial
For a given p and e, there exist a polynomial F such that for every
integer 0 ≤ a < pe, we have
F(a) = a − [a]p mod pe
.
The degree of F(X) is at most (e − 1)(p − 1) + 1.
• When p = 2 and e = 4, F(X) = 11X4 + 8X3 + 12X2 + X.
• If we use lifting polynomial, we can get F (X) = X − X8.
• LDR( a b c d ): a b c 0 .
• Lowest Digit Extraction (LDE) can also be done by thinking
G(X) = X − F(X).
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Our Method
GOAL: a b c d ⇒ a b 0 0
a b c d
Lift
−−→ 0 d , a b c d
LDE
−−−→ 0 0 0 d
c 0 and apply DivideByP()
c
LDE
−−−→ 0 0 c
MultByP()
−−−−−−→ 0 0 c 0
Depth and Complexity
Suppose that the input is in Zpe and we want to remove bottom v
digits. Our method consumes (v log p + log e) depth and
(
√
2pe · v) number of non-scalar multiplications.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Result
• Our method consumes smaller depth and is faster than
previous one.
• In case of p = 2, 3, lifting polynomial is X2 and X3 resp.
Homomorphic evaluation of those functions have some
optimizations.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Improved Bootstrapping for (B)FV scheme
Decryption Algorithm
1. Inner Product:
c1(x) + c2(x) · s(x) mod q = q/t · m(x) + e(x)
2. Rounding:
t
q
(c1(x) + c2(x) · s(x)) = m(x)
Step 1 is easy to evaluate in encrypted state, but step 2 is hard to
do. To make it easier, we apply a ‘modulus switching’ trick.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Improved Bootstrapping for (B)FV scheme
Let t = pr and ciphertext modulus is switched to q = pe.
1. Inner Product:
c1(x) + c2(x) · s(x) mod pe
= pe−r
· m(x) + e(x)
2. Lower Digit Removal:
Add pe−r
/2 and remove bottom e−r digits of each coefficients.
Bootstrapping can be done using our method for removing e − r
digits in second step.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Slim Bootstrapping for (B)FV scheme
• The plaintext space of
BGV and (B)FV scheme is
a product of finite fields.
• In applications, it is hard
to use those finite field
structures.
• For this reason, we also
proposed efficient
bootstrapping for plaintext
space Zt for t = pr .
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Result
• We implemented our method on Simple Encrypted Arithmetic
Library v2.3. [SEAL]
• Our technique can also be adapted to bootstrapping in HElib.
• When plaintext space is Z64
127, recrypt takes only 6.75 seconds.
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
References
Simple Encrypted Arithmetic Library (SEAL)
https://www.microsoft.com/en-us/research/project/simple-encrypted-
arithmetic-library/
Craig Gentry, Shai Halevi, and Nigel P. Smart
Better Bootstrapping in Fully Homomorphic Encryption
PKC 2012
Shai Halevi and Victor Shoup
Bootstrapping for HElib
EUROCRYPT 2015
Koji Nuida and Kaoru Kurosawa
(Batch) Fully Homomorphic Encryption over Integers for Non-binary
Message Spaces
EUROCRYPT 2015
Make sure to check out vpnMentors’
interview with Kyoohyung Han at
EuroCrypt 2018 in Tel Aviv

More Related Content

PDF
Lesson 19: The Mean Value Theorem
PDF
Lesson 20: The Mean Value Theorem
PPT
Noise infotheory1
PDF
Lesson 20: The Mean Value Theorem
PDF
Day 8b examples
KEY
NumPy/SciPy Statistics
PPS
Aae oop xp_06
PDF
Efficient Random-Walk Methods forApproximating Polytope Volume
Lesson 19: The Mean Value Theorem
Lesson 20: The Mean Value Theorem
Noise infotheory1
Lesson 20: The Mean Value Theorem
Day 8b examples
NumPy/SciPy Statistics
Aae oop xp_06
Efficient Random-Walk Methods forApproximating Polytope Volume

What's hot (20)

PPTX
Lecture 08 uninformed search techniques
PPT
Algorithm
KEY
Numpy Talk at SIAM
PDF
Introduction to NumPy (PyData SV 2013)
DOCX
Bc0037
PDF
The Elements of Machine Learning
PDF
[AAAI-16] Tiebreaking Strategies for A* Search: How to Explore the Final Fron...
PPT
Threshold and Proactive Pseudo-Random Permutations
PDF
2 lectures 16 17-informed search algorithms ch 4.3
PDF
Intoduction to numpy
PPTX
Asymptotic Notation
PDF
Filter Designing
PDF
Minimum phase, All pass and Magnitude Squared Function
PDF
Effective Numerical Computation in NumPy and SciPy
PDF
Ir2415241528
PPT
Solving problems by searching Informed (heuristics) Search
PDF
Dataflow Analysis
PDF
Phase Responce of Pole zero
PPT
Pythonic Math
PPTX
Lecture 10 Uninformed Search Techniques conti..
Lecture 08 uninformed search techniques
Algorithm
Numpy Talk at SIAM
Introduction to NumPy (PyData SV 2013)
Bc0037
The Elements of Machine Learning
[AAAI-16] Tiebreaking Strategies for A* Search: How to Explore the Final Fron...
Threshold and Proactive Pseudo-Random Permutations
2 lectures 16 17-informed search algorithms ch 4.3
Intoduction to numpy
Asymptotic Notation
Filter Designing
Minimum phase, All pass and Magnitude Squared Function
Effective Numerical Computation in NumPy and SciPy
Ir2415241528
Solving problems by searching Informed (heuristics) Search
Dataflow Analysis
Phase Responce of Pole zero
Pythonic Math
Lecture 10 Uninformed Search Techniques conti..
Ad

Similar to Homomorphic Lower Digit Removal and Improved FHE Bootstrapping by Kyoohyung Han (20)

PPTX
Design and Analysis of Algorithms Lecture Notes
PPTX
PDF
Firefly exact MCMC for Big Data
PDF
Model Selection and Validation
PPTX
2. Linear regression with one variable.pptx
PDF
Python高级编程(二)
PPTX
Lecture-10-CS345A-2023 of Design and Analysis
PPTX
Ap calculus extrema v2
PDF
Backpropagation - Elisa Sayrol - UPC Barcelona 2018
PPTX
DeepLearningLecture.pptx
PDF
Principle of Maximum Entropy
PDF
Variational Inference in Python
PDF
snarks <3 hash functions
PPTX
Code optimization
PPTX
Code optimization
PDF
Compression: Images (JPEG)
PPTX
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
PPTX
9. Euler_s phi Algorithm. pptx
PPTX
C Programming Homework Help
Design and Analysis of Algorithms Lecture Notes
Firefly exact MCMC for Big Data
Model Selection and Validation
2. Linear regression with one variable.pptx
Python高级编程(二)
Lecture-10-CS345A-2023 of Design and Analysis
Ap calculus extrema v2
Backpropagation - Elisa Sayrol - UPC Barcelona 2018
DeepLearningLecture.pptx
Principle of Maximum Entropy
Variational Inference in Python
snarks <3 hash functions
Code optimization
Code optimization
Compression: Images (JPEG)
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
9. Euler_s phi Algorithm. pptx
C Programming Homework Help
Ad

More from vpnmentor (14)

PDF
On the Bit Security of Cryptographic Primitives. by Michael Walter
PPTX
Michael schapira - Hebrew University Jeruslaem - Secure Internet Routing
PPTX
Review of Previous ETAP Forums - Deepak Maheshwari
PPTX
India’s National Biometrics ID - Presented by Mr. Deepak Maheshwari
PPTX
A research-oriented introduction to the cryptographic currencies (starting wi...
PPTX
Alternative cryptocurrencies
PPTX
Smart contracts and applications part II
PPTX
Mining pools and attacks
PPTX
Smart contracts and applications part I
PPTX
Alternative cryptocurrencies
PDF
Automated Analysis of TLS 1.3
PDF
On the Security of TLS-DHE in the Standard Model
PDF
TLS: Past, Present, Future
PDF
On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption
On the Bit Security of Cryptographic Primitives. by Michael Walter
Michael schapira - Hebrew University Jeruslaem - Secure Internet Routing
Review of Previous ETAP Forums - Deepak Maheshwari
India’s National Biometrics ID - Presented by Mr. Deepak Maheshwari
A research-oriented introduction to the cryptographic currencies (starting wi...
Alternative cryptocurrencies
Smart contracts and applications part II
Mining pools and attacks
Smart contracts and applications part I
Alternative cryptocurrencies
Automated Analysis of TLS 1.3
On the Security of TLS-DHE in the Standard Model
TLS: Past, Present, Future
On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption

Recently uploaded (20)

PDF
Empathic Computing: Creating Shared Understanding
PPTX
A Presentation on Artificial Intelligence
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Approach and Philosophy of On baking technology
PDF
Modernizing your data center with Dell and AMD
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
NewMind AI Monthly Chronicles - July 2025
PPTX
Big Data Technologies - Introduction.pptx
PDF
Electronic commerce courselecture one. Pdf
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
Empathic Computing: Creating Shared Understanding
A Presentation on Artificial Intelligence
“AI and Expert System Decision Support & Business Intelligence Systems”
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Building Integrated photovoltaic BIPV_UPV.pdf
Approach and Philosophy of On baking technology
Modernizing your data center with Dell and AMD
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Network Security Unit 5.pdf for BCA BBA.
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Spectral efficient network and resource selection model in 5G networks
Review of recent advances in non-invasive hemoglobin estimation
Unlocking AI with Model Context Protocol (MCP)
NewMind AI Monthly Chronicles - July 2025
Big Data Technologies - Introduction.pptx
Electronic commerce courselecture one. Pdf
Advanced methodologies resolving dimensionality complications for autism neur...

Homomorphic Lower Digit Removal and Improved FHE Bootstrapping by Kyoohyung Han

  • 1. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Homomorphic Lower Digits Removal and Improved FHE Bootstrapping Hao Chen and Kyoohyung Han* Microsoft Research and Seoul National University satanigh@snu.ac.kr April 30, 2018
  • 2. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Homomorphic Encryption • Homomorphic Encryption (HE) supports operations between encrypted data • HE can be used for out-sourced computation (without revealing private information)
  • 3. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Bootstrapping • The size of noise in ciphertext of HE becomes large during homomorphic evaluations. • If we need large depth computation in encrypted state, bootstrapping is necessary.
  • 4. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Bootstrapping • Bootstrapping = ‘Homomorphic Eval of decryption circuit’. • How can we make bootstrapping more efficient? 1. Express decryption function (or circuit) with lower depth. > Better Bootstrapping in FHE [GHS12] > Bootstrapping in HElib [HS15] > (Batch) FHE over integers for Non-binary Msg Space [NK15] 2. Express decryption function with less non-scalar multiplications. > Various optimization techniques are related.
  • 5. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Homomorphic Lower Digit Removal Homomorphic Lower Digit Removal For a given encryption of a ∈ Zpe , our goal is to return encryption of b = a − [a]pv ∈ Zpe . • Homomorphic Lower Digit Removal is used in bootstrapping for RLWE based FHE. • Homomorphic Lower Digit Removal can also be used for homomorphic flooring (which is need for real number arithmetics).
  • 6. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Homomorphic Lower Digit Removal Homomorphic Lower Digit Removal For a given encryption of a ∈ Zpe , our goal is to return encryption of b = a − [a]pv ∈ Zpe . • Homomorphic Lower Digit Removal is used in bootstrapping for RLWE based FHE. • Homomorphic Lower Digit Removal can also be used for homomorphic flooring (which is need for real number arithmetics). • HE only supports add and mult (i.e polynomial evaluation). • What is good representation of Homomorphic Lower Digit Removal using polynomial?
  • 7. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE The Previous Method in [HS15] Lifting Polynomial For a given p and e, there exists a polynomial F(X) satisfies following condition: F(b) = a ∈ Zpk+1 if b = a ∈ Zpk for a ∈ {0, . . . , p − 1}. The degree of F(X) is p.
  • 8. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE The Previous Method in [HS15] Lifting Polynomial For a given p and e, there exists a polynomial F(X) satisfies following condition: F(b) = a ∈ Zpk+1 if b = a ∈ Zpk for a ∈ {0, . . . , p − 1}. The degree of F(X) is p. Special Operations For a given encryption of a ∈ Zpe , MultByP() returns an encryption of pa ∈ Zpe+1 . For a given encryption of pa ∈ Zpe , DivideByP() returns an encryption of a ∈ Zpe−1 .
  • 9. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE The Previous Method For an encryption of I = d + cp + bp2 + ap3 = a b c d , • Lift( a b c d ): 0 d · · · expensive • Lift( 0 d ): 0 0 d · · · expensive • MultByP( a b c ): a b c 0 · · · cheap • DevideByP( a b c 0 ): a b c · · · cheap Remark The number of non-scalar multiplication while homomorphic evaluation of lifting polynomial is O( √ p) (Paterson-Stockmeyer Algorithm).
  • 10. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE The Previous Method GOAL: a b c d ⇒ a b 0 0 a b c d Lift −−→ 0 d Lift −−→ 0 0 d Lift −−→ 0 0 0 d c 0 and apply DivideByP() c Lift −−→ 0 c Lift −−→ 0 0 c MultByP() −−−−−−→ 0 0 c 0 Depth and Complexity Suppose that the input is in Zpe and we want to remove bottom v digits. The previous method consumes (e log p) depth and (1 2e2 √ 2p) number of non-scalar multiplications.
  • 11. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Our Method Lowest Digit Removal (LDR) Polynomial For a given p and e, there exist a polynomial F such that for every integer 0 ≤ a < pe, we have F(a) = a − [a]p mod pe . The degree of F(X) is at most (e − 1)(p − 1) + 1. • When p = 2 and e = 4, F(X) = 11X4 + 8X3 + 12X2 + X. • If we use lifting polynomial, we can get F (X) = X − X8. • LDR( a b c d ): a b c 0 . • Lowest Digit Extraction (LDE) can also be done by thinking G(X) = X − F(X).
  • 12. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Our Method GOAL: a b c d ⇒ a b 0 0 a b c d Lift −−→ 0 d , a b c d LDE −−−→ 0 0 0 d c 0 and apply DivideByP() c LDE −−−→ 0 0 c MultByP() −−−−−−→ 0 0 c 0 Depth and Complexity Suppose that the input is in Zpe and we want to remove bottom v digits. Our method consumes (v log p + log e) depth and ( √ 2pe · v) number of non-scalar multiplications.
  • 13. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Result • Our method consumes smaller depth and is faster than previous one. • In case of p = 2, 3, lifting polynomial is X2 and X3 resp. Homomorphic evaluation of those functions have some optimizations.
  • 14. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Improved Bootstrapping for (B)FV scheme Decryption Algorithm 1. Inner Product: c1(x) + c2(x) · s(x) mod q = q/t · m(x) + e(x) 2. Rounding: t q (c1(x) + c2(x) · s(x)) = m(x) Step 1 is easy to evaluate in encrypted state, but step 2 is hard to do. To make it easier, we apply a ‘modulus switching’ trick.
  • 15. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Improved Bootstrapping for (B)FV scheme Let t = pr and ciphertext modulus is switched to q = pe. 1. Inner Product: c1(x) + c2(x) · s(x) mod pe = pe−r · m(x) + e(x) 2. Lower Digit Removal: Add pe−r /2 and remove bottom e−r digits of each coefficients. Bootstrapping can be done using our method for removing e − r digits in second step.
  • 16. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Slim Bootstrapping for (B)FV scheme • The plaintext space of BGV and (B)FV scheme is a product of finite fields. • In applications, it is hard to use those finite field structures. • For this reason, we also proposed efficient bootstrapping for plaintext space Zt for t = pr .
  • 17. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE Result • We implemented our method on Simple Encrypted Arithmetic Library v2.3. [SEAL] • Our technique can also be adapted to bootstrapping in HElib. • When plaintext space is Z64 127, recrypt takes only 6.75 seconds.
  • 18. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE
  • 19. Introduction Homomorphic Lower Digit Removal Improved Bootstrapping for FHE References Simple Encrypted Arithmetic Library (SEAL) https://www.microsoft.com/en-us/research/project/simple-encrypted- arithmetic-library/ Craig Gentry, Shai Halevi, and Nigel P. Smart Better Bootstrapping in Fully Homomorphic Encryption PKC 2012 Shai Halevi and Victor Shoup Bootstrapping for HElib EUROCRYPT 2015 Koji Nuida and Kaoru Kurosawa (Batch) Fully Homomorphic Encryption over Integers for Non-binary Message Spaces EUROCRYPT 2015
  • 20. Make sure to check out vpnMentors’ interview with Kyoohyung Han at EuroCrypt 2018 in Tel Aviv