HEAAN


HEAAN is an open source homomorphic encryption library which implements an approximate HE scheme proposed by Cheon, Kim, Kim and Song.
The first version of HEAAN was published on GitHub on 15 May 2016, and later a new version of HEAAN with a bootstrapping algorithm
was released.
Currently, the latest version is Version 2.1.

CKKS plaintext space

Unlikely to the other HE scheme, the CKKS scheme supports approximate arithmetics over complex numbers.
More precisely, the plaintext space of the CKKS scheme is for some power-of-two integer. To deal with the complex plaintext vector efficiently, Cheon et al. proposed plaintext encoding/decoding methods which exploits a ring isomorphism.

Encoding method

Given a plaintext vector and a scaling factor, the plaintext vector is encoded as a polynomial
by computing where denotes the coefficient-wise rounding function.

Decoding method

Given a message polynomial and a scaling factor, the message polynomial is decoded to a complex vector by computing.
Here the scaling factor enables us to control the encoding/decoding error which is occurred by the rounding process. Namely, one can obtain the approximate equation by controlling where and denote the encoding and decoding algorithm, respectively.
From the ring-isomorphic property of the mapping, for and, the following hold:
where denotes the Hadamard product of the same-length vectors.
These properties guarantee the approximate correctness of the computations in the encoded state when the scaling factor is chosen appropriately.

Algorithms

The CKKS scheme basically consists of those algorithms: key Generation, encryption, decryption, homomorphic addition and multiplication, and rescaling. For a positive integer, let be the quotient ring of modulo. Let, and be distributions over which output polynomials with small coefficients. These distributions, the initial modulus, and the ring dimension are predetermined before the key generation phase.

Key generation

The key generation algorithm is following:
The encryption algorithm is following:
The decryption algorithm is following:
The decryption outputs an approximate value of the original message, i.e.,, and the approximation error is determined by the choice of distributions.
When considering homomorphic operations, the evaluation errors are also included in the approximation error.
Basic homomorphic operations, addition and multiplication, are done as follows.

Homomorphic addition

The homomorphic addition algorithm is following:
The correctness holds as.

Homomorphic multiplication

The homomorphic multiplication algorithm is following:
The correctness holds as.
Note that the approximation error exponentially grows up on the number of homomorphic multiplications. To overcome this problem, most of HE schemes usually use a modulus-switching technique which was introduced by Brakerski, Gentry and Vaikuntanathan.
In case of HEAAN, the modulus-switching procedure is called rescaling. The Rescaling algorithm is very simple compared to Brakerski-Gentry-Vaikuntanatahn's original algorithm.
Applying the rescaling algorithm after a homomomorphic multiplication, the approximation error grows linearly, not exponentially.

Rescaling

The rescaling algorithm is following:
The total procedure of the CKKS scheme is as following: Each plaintext vector which consists of complex numbers is firstly encoded as a polynomial by the encoding method, and then encrypted as a ciphertext . After several homomorphic operations, the resulting ciphertext is decrypted as a polynomial and then decoded as a plaintext vector which is the final output.

Security

The IND-CPA security of the CKKS scheme is based on the hardness assumption of the ring learning with errors problem, the ring variant of very promising lattice-based hard problem Learning with errors.
Currently the best known attacks for RLWE over a power-of-two cyclotomic ring are general LWE attacks such as dual attack and primal attack.
The bit security of the CKKS scheme based on known attacks was estimated by Albrecht's LWE estimator.

Library

Version 1.0, 1.1 and 2.1 have been released so far. Version 1.0 is the first implementation of the CKKS scheme without bootstrapping.
In the second version, the bootstrapping algorithm was attached so that users are able to address large-scale homomorphic computations.
In Version 2.1, currently the latest version, the multiplication of ring elements in was accelerated by utilizing fast Fourier transform -optimized number theoretic transform implementation.