Improved Bootstrapping by FFT on Encrypted Multi Operands Homomorphic Addition
Paulin Boale Bomolo1, Simon Ntumba Badibanga2, Eugene Mbuyi Mukendi3
1Paulin Boale B.*, Mathematics and Computer Sciences, University of Kinshasa, Kinshasa, Democratic Republic of Congo.
2Simon Ntumba B., Mathematics and Computer Sciences, University of Kinshasa, Kinshasa, Democratic Republic of Congo.

3Eugene Mbuyi M., Mathematics and Computer Sciences, University of Kinshasa, Kinshasa, Democratic Republic of Congo.
Manuscript received on October 02, 2021. | Revised Manuscript received on October 07, 2021. Manuscript published on October 30, 2021.| PP: 125-131 | Volume-11 Issue-1, October 2021. | Retrieval Number: 100.1/ijeat.A31771011121 | DOI: 10.35940/ijeat.A3177.1011121
Open Access | Ethics and  Policies | Cite | Mendeley
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Bootstrapping is a technique that was introduced by Gentry in 2009. It is based on reencryption which allows an encryption scheme to perform an unlimited number of processing on encrypted data. It is a bottleneck in the practicability of these schemes because of multiplication operations which are costly in complexity. This complexity was reduced in TFHE by processing bootstrapping on the result of a two-bit logic gate in thirteen milliseconds using the Fast Fourier Transform. Building on this advance, an implementation of the addition of ten (10) numbers of 32-bits was performed based on the 32-bit Carry Look ahead Adder and was executed in less than 35 seconds using the configured SPQLIOS Fast Fourier transform to manipulate AVX and FMA instructions. This connector improves performance to a higher level than FFTW3 and NAYUKI
Keywords: Fast Fourier Transform, Libraries, Homomorphic Encryption, Binary Adder
Scope of the Article: Encryption Methods and Tools