Score:2

Approximate Modulus Switching in RNS CKKS

ar flag

I'm new to homomorphic en/decryption. I have two questions regarding to this paper: "A Full RNS Variant of Approximate Homomorphic Encryption". I will refer this paper as 'RNS CKKS'.

Question 1: The multiplication operation of this paper involve modular raise and modular reduction for relinearlization. I just wonder what is the purpose of these two operations? In the original CKKS scheme ("Homomorphic Encryption for Arithmetic of Approximate Numbers"), our goal is to compute $\lfloor d_2\cdot evk \cdot P^{-1} \rceil mod \ Q$. However, according to this new RNS CKKS paper, his idea is to compute $\lfloor d'_2\cdot evk \cdot P^{-1} \rceil mod \ Q$, where $d'_2=d_2+e_1Q$. But,I just wonder why?

Question 2: In the RNS CKKS paper, the author clearly mentioned that the parameter P is set to be large enough such that the error of the multiplication is low. But, how large should `P' be set? Is there any resource talking about how to set P? Does the parameter P relates to security level of the CKKS scheme?

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.