Skip to main content

Improvements of Homomorphic Secure Evaluation of Inverse Square Root

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2023)

Abstract

Secure machine learning has attracted much attention recently. The celebrated CKKS homomorphic encryption scheme has played a key role in such an application. Inverse square root is widely used in machine learning, such as vector normalization, clustering, etc., but it is not a function that can be easily processed by CKKS. In 2022, Panda proposed a Newton iterative algorithm for homomorphic evaluation of inverse square root using CKKS scheme. The initial value of the iteration is selected as two straight lines intersecting at one point, which involves a very expensive homomorphic comparison operation. In this paper, we propose two novel methods for selecting the initial value of the inverse square root Newton iterative algorithm. Specifically, Taylor expansion and rational function are used as an initial value to avoid the homomorphic comparison operation and achieve a significant improvement of efficiency. The Taylor expansion method greatly reduces the initial value calculation consumption, but appropriately increases the number of Newton iterations. Compared with the Taylor expansion method, the rational function method is more costly in the initial value calculation stage but reduces the number of Newton iterations. Experiments are conducted on the SEAL open source library and we find that, while reaching the same accuracy, the total number of homomorphic levels consumed by the Taylor expansion method is about \(83.3\%\) of the best known results, and the rational function method is about \(56.9\%\).

This work was supported by the National Key Research and Development Program of China (2018YFA0704702) and National Natural Science Foundation of China (No. 12271306).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Braess, D.: Nonlinear Approximation Theory, vol. 7. Springer, Heidelberg (2012)

    MATH  Google Scholar 

  2. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  3. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  4. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  5. Burden, R.L., Faires, J.D., Burden, A.M.: Numerical Analysis. Cengage Learning (2015)

    Google Scholar 

  6. Cetin, G.S., Doroz, Y., Sunar, B., Martin, W.J.: Arithmetic using word-wise homomorphic encryption. Cryptology ePrint Archive (2015)

    Google Scholar 

  7. Chen, H., Laine, K., Player, R.: Simple encrypted arithmetic library - SEAL v2.1. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 3–18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_1

    Chapter  Google Scholar 

  8. Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: A full RNS variant of approximate homomorphic encryption. In: Cid, C., Jacobson, M., Jr. (eds.) SAC 2018. LNCS, vol. 11349, pp. 347–368. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-10970-7_16

    Chapter  Google Scholar 

  9. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  10. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

  11. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24

    Chapter  MATH  Google Scholar 

  12. Even, G., Seidel, P.M., Ferguson, W.E.: A parametric error analysis of Goldschmidt’s division algorithm. J. Comput. Syst. Sci. 70(1), 118–139 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  13. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  14. Hall, R., Fienberg, S.E., Nardi, Y.: Secure multiple linear regression based on homomorphic encryption. J. Official Stat. 27(4), 669 (2011)

    Google Scholar 

  15. Kim, M., Song, Y., Wang, S., Xia, Y., Jiang, X., et al.: Secure logistic regression based on homomorphic encryption: design and evaluation. JMIR Med. Inform. 6(2), e8805 (2018)

    Article  Google Scholar 

  16. Kincaid, D., Kincaid, D.R., Cheney, E.W.: Numerical Analysis: Mathematics of Scientific Computing, vol. 2. American Mathematical Soc. (2009)

    Google Scholar 

  17. Panda, S.: Principal component analysis using CKKs homomorphic scheme. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds.) CSCML 2021. LNCS, pp. 52–70. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78086-9_4

    Chapter  Google Scholar 

  18. Panda, S.: Polynomial approximation of inverse sqrt function for FHE. In: Dolev, S., Katz, J., Meisels, A. (eds.) CSCML 2022. LNCS, pp. 366–376. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07689-3_27

    Chapter  Google Scholar 

  19. Rathee, D., Mishra, P.K., Yasuda, M.: Faster PCA and linear regression through hypercubes in HElib. In: Proceedings of the 2018 Workshop on Privacy in the Electronic Society, pp. 42–53 (2018)

    Google Scholar 

  20. Remez, E.Y.: Sur la détermination des polynômes d’approximation de degré donnée. Comm. Soc. Math. Kharkov 10(196), 41–63 (1934)

    Google Scholar 

Download references

Acknowledgements

The authors thank the anonymous reviewers for many helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guangwu Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Qu, H., Xu, G. (2023). Improvements of Homomorphic Secure Evaluation of Inverse Square Root. In: Wang, D., Yung, M., Liu, Z., Chen, X. (eds) Information and Communications Security. ICICS 2023. Lecture Notes in Computer Science, vol 14252. Springer, Singapore. https://doi.org/10.1007/978-981-99-7356-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7356-9_7

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7355-2

  • Online ISBN: 978-981-99-7356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics