Score:1

How does bootstrapping work?

hu flag

I have read FHE lately. In Fully Homomorphic encryption using ideal lattice[Gen09], I noticed his recrypt algorithms:

  1. We have a ciphertext $\phi_1$ which is encrypted by public key $pk_1$, and can be decrypt by secret key $sk_1$.
  2. we use a public key $pk_2$ to encrypt the bits of $sk_1$, and we get $Encrypt_\epsilon(pk_2,sk_{1,j})\to \overline{sk_{1,j}}$.
  3. we use the same public key $pk_2$ to encrypt the bits of $\phi_1$,and we get $Encrypt_\epsilon(pk_2,\phi_{1,j})\to \overline{\phi_{1,j}}$.

Then he said we can get $\phi_2\leftarrow Evaluate_{\epsilon}(pk_2, Dec_{\epsilon}, <<\overline{sk_{1,j}}>,<\overline{\phi_{1,j}}>>)$, and we can still use $sk_1$ to decrypt $\phi_2$.

My question is that how this evaluate work? We can't just run Decrypt cricuit since Decrypt just recieve one secret key and a ciphertext.

Thank you!

Hilder Vitor Lima Pereira avatar
us flag
A circuit that adds two 32-bits integers can be viewed as a circuit that has two inputs or 64 inputs... It is basically the same here. Dec is a circuit that receives one ciphertext with, say, n bits and a secrete key with m bits, so the homomorphic evaluation works with n+m ciphertexts encrypting those n+m bits...
kodlu avatar
sa flag
please edit your question and write explicitly what paper GEN09 refers to so the readers can benefit from reading your question.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.