Zama's newsletter

Share this post

TFHE Deep Dive - Part IV - Programmable Bootstrapping

zamafhe.substack.com

TFHE Deep Dive - Part IV - Programmable Bootstrapping

This last part of the TFHE blog posts series is dedicated to bootstrapping.

Ilaria Chillotti
Jun 3, 2022
2
Share this post

TFHE Deep Dive - Part IV - Programmable Bootstrapping

zamafhe.substack.com

We finally arrived to the last blog post of the series, the one dedicated to bootstrapping. In the first blog post we introduced all the ciphertext types used in TFHE, in the second one we saw how to perform homomorphic additions, multiplications by small constants and how to encode information, and in the third one we described key switching, homomorphic multiplications and we finally spoke about the CMux operation.

Now that we have all these ingredients, we are finally ready to build the most complex operation. We need three more additional building blocks -- the modulus switching, the sample extraction and the blind rotation -- and then we will be good to go.

Modulus Switching

The modulus switching is a very simple operation, largely used in the majority of FHE schemes. It consists, as the name of the operation suggests, in switching the ciphertext modulus to a new one. It is an operation that, in TFHE, is mainly used on LWE ciphertexts, but it could be extended to GLWE ciphertexts if necessary.

(…) Continue reading on Zama’s blog here.

Share this post

TFHE Deep Dive - Part IV - Programmable Bootstrapping

zamafhe.substack.com
Comments
TopNewCommunity

No posts

Ready for more?

© 2023 The team at Zama
Privacy ∙ Terms ∙ Collection notice
Start WritingGet the app
Substack is the home for great writing