Abstract

The comparison operation for two numbers is one of the most frequently used operations in several applications, including deep learning. As such, lots of research has been conducted with the goal of efficiently evaluating the comparison operation in homomorphic encryption schemes. Recently, Cheon <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al.</i> (Asiacrypt 2020) proposed new comparison methods that approximated the sign function on homomorphically encrypted data using composite polynomials and proved that these methods had optimal asymptotic complexity. In this article, we propose a practically optimal method that approximates the sign function using compositions of minimax approximation polynomials. We prove that this approximation method is optimal with respect to depth consumption and the number of non-scalar multiplications. In addition, we propose a polynomial-time algorithm that determines the optimal composition of minimax approximation polynomials for the proposed homomorphic comparison operation using dynamic programming. The numerical analysis demonstrates that when minimizing runtime, the proposed comparison operation reduces the runtime by approximately 45 percent on average when compared to the previous algorithm. Likewise, when minimizing depth consumption, the proposed algorithm reduces the runtime by approximately 41 percent on average. In addition, when high precision in the comparison operation is required, the previous algorithm does not achieve 128-bit security, while the proposed algorithm does due to its small depth consumption.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call