Home | Resources | Conference 2024 | Join the community


Designs for practical SHE schemes based on Ring-LWR

by Erin Hales - 2024.01.25

Video recording (Youtube) | Slides (Github) | Join the discussion (Discord)

043 Meetup cover

Abstract

The Learning with Errors problem (LWE) and its variants are among the most popular assumptions underlying lattice-based cryptography. The Learning with Rounding problem (LWR) can be thought of as a deterministic variant of LWE. While lattice-based cryptography is known to enable many advanced constructions, constructing Fully Homomorphic Encryption schemes based on LWR remains an under-explored part of the literature.

In this talk, I will introduce the LWR problem, and describe how to construct Somewhat Homomorphic Encryption schemes based on Ring-LWR that are the analogue of the Ring-LWE-based BFV scheme. We will discuss new LWR-based SHE schemes in the LPR and Regev paradigms. The Regev-type scheme can be seen as a generalisation of the only prior work in this direction (Costache-Smart, 2017). Both schemes present several improvements compared to this prior work, and in particular we resolve the “tangled modulus” issue in the Costache-Smart scheme that led to unmanageable noise growth. The talk will discuss the benefits of basing constructions on LWR, as well as the challenges this can bring.

This is joint work with M. Bolboceanu, A. Costache, R. Player, M. Rosca, R. Titiu.

About the speaker

Erin is a final year PhD student at Royal Holloway, University of London. She works on homomorphic encryption, and in particular security assumptions and parameter choices.

Register to attend

Visit FHE.org’s meetup.com event page to attend.

After the event has finished, resources (including any slides, video, papers, etc) will be added to this resource page.

Never miss an update

The newsletter where we post community announcements: https://fheorg.substack.com/

The discord server where you can discuss FHE related topics with the community: https://discord.fhe.org

Make sure to join either (or both) of these to stay informed about future events!