Abstract

The sign function can be adopted to implement the comparison operation, max function, and rectified linear unit (ReLU) function in the Cheon&#x2013;Kim&#x2013;Kim&#x2013;Song (CKKS) scheme; hence, several studies have been conducted to efficiently evaluate the sign function in the CKKS scheme. Recently, Lee <i>et al.</i> (IEEE Trans. Depend. Sec. Comp.) proposed a practically optimal approximation method for the sign function in the CKKS scheme using a composition of minimax approximate polynomials. In addition, Lee <i>et al.</i> proposed a polynomial-time algorithm that finds the degrees of component polynomials that minimize the number of non-scalar multiplications. However, homomorphic comparison/max/ReLU functions using Lee <i>et al.</i>&#x2019;s approximation method have not been successfully implemented in the residue number system variant CKKS (RNS-CKKS) scheme. In addition, the degrees of component polynomials found by Lee <i>et al.</i>&#x2019;s algorithm are not optimized for the RNS-CKKS scheme because the algorithm does not consider that the running time of non-scalar multiplication depends significantly on the ciphertext level in the RNS-CKKS scheme. In this study, we propose a fast algorithm for the inverse minimax approximation error, which is a subroutine required to find the optimal set of degrees of component polynomials. The proposed algorithm facilitates determining the optimal set of degrees of component polynomials with higher degrees than in the previous study. In addition, we propose a method to find the degrees of component polynomials optimized for the RNS-CKKS scheme using the proposed algorithm for the inverse minimax approximation error. We successfully implement the homomorphic comparison, max function, and ReLU function algorithms on the RNS-CKKS scheme with a low comparison failure rate (<inline-formula> <tex-math notation="LaTeX">$&lt; 2^{-15}$ </tex-math></inline-formula>), and provide various parameter sets according to the precision parameter <inline-formula> <tex-math notation="LaTeX">$\alpha $ </tex-math></inline-formula>. We reduce the depth consumption of the homomorphic comparison, max function, and ReLU function algorithms by one depth for several values of <inline-formula> <tex-math notation="LaTeX">$\alpha $ </tex-math></inline-formula>. In addition, the numerical analysis demonstrates that the homomorphic comparison, max function, and ReLU function algorithms using the degrees of component polynomials found by the proposed algorithm reduce the running time by 6&#x0025;, 7&#x0025;, and 6&#x0025; on average, respectively, compared with those using the degrees of component polynomials found by Lee <i>et al.</i>&#x2019;s algorithm.

Highlights

  • INTRODUCTIONH OMOMORPHIC that allows some encryption algebraic (HE) is a operations cryptosystem on encrypted

  • Since data is usually represented by real numbers, the CKKS scheme that can deal with real numbers has attracted much attention in many applications such as machine learning [3]–[6]

  • 3) We propose a method to find the set of degrees of component polynomials optimized for the homomorphic comparison, max function, and rectified linear unit (ReLU) function on the RNS-CKKS scheme using the proposed fast algorithm for inverse minimax approximation error

Read more

Summary

INTRODUCTION

H OMOMORPHIC that allows some encryption algebraic (HE) is a operations cryptosystem on encrypted. The max function and the rectified linear unit (ReLU) function are other essential nonarithmetic operations that are widely used in deep learning applications [17], [18] These three non-arithmetic operations can all be implemented using the sign function sgn(x), that is,. Authors in [9] proposed a polynomial-time algorithm that determines the set of degrees minimizing the number of nonscalar multiplications, this set of degrees is not optimized for the RNS-CKKS scheme, unlike the CKKS scheme. This is because the running time of a non-scalar multiplication changes much with the current ciphertext level on the RNSCKKS scheme. If we optimize the degrees of component polynomials considering the running time of non-scalar multiplication according to ciphertext level, the performance will be improved further

OUR CONTRIBUTIONS There are three contributions in this paper as follows
RELATED WORKS
NOTATION
RNS-CKKS SCHEME
SCALING FACTOR MANAGEMENT
HOMOMORPHIC COMPARISON OPERATION USING MINIMAX COMPOSITE POLYNOMIAL
PROPOSED ALGORITHM FOR INVERSE MINIMAX APPROXIMATION ERROR
RUNNING TIME OF THE PROPOSED ALGORITHM
NUMERICAL RESULTS
PERFORMANCE OF THE PROPOSED HOMOMORPHIC COMPARISON ALGORITHM
PERFORMANCE OF THE PROPOSED HOMOMORPHIC MAX/RELU FUNCTION ALGORITHM
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call