Score:1

How to determine the homomorphic encryption CKKS scheme's parameter bounds for correctness and 128-bit security?

lr flag

How to determine the homomorphic encryption CKKS scheme's parameter bounds for correctness and 128-bit security using some specific floating-point numbers and specific computation metrics like summation or variance?

Any formal proof and theoretical process to decide the parameters like polynomial degree and so on?

Maarten Bodewes avatar
in flag
"Correct" usually is equated to mathematical correctness within Cryptography. I'm wondering if "How to determine the parameter bounds for a given security level" would better fit the question.
Mark avatar
ng flag
@MaartenBodewes-onstrike CKKS is only approximately correct. Different choices of parameters will lead to homomorphic computations that are more/less correct.
Maarten Bodewes avatar
in flag
@Mark I stand corrected :)_
macknight avatar
lr flag
@Mark yep, CKKS is approximately correct. Here I mean we ignore approximation. The correctness here I mean is totally correctness where noise does not make decryption fail.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.