Performance on Homomorphic Encryption Parameters

48 views
Skip to first unread message

Zheng Dongmiao

unread,
Apr 16, 2021, 4:44:30 AM4/16/21
to libr...@homomorphicencryption.org
Dear Sir/Madam,

I am Dongmiao, currently a student doing some investigations on the HE scheme. I have currently implemented the scheme and have a question to raise.

What I do have now is the various polynomial modulus degrees (n), namely the 1024, 2048, 4096, 8192 and 16384, implemented with the security levels 128-bits and 192-bits. Then I plugged in some data of various lengths to produce a series of performance results. 

I have realised that for example with a sample of 20 data, the 128-bits security level, the performance time would be the lowest at n=8192. Then with a sample of 50 (50 data in list) data under the 128-bits securityE.g (12.25, 25.0, 13.24, 27.8, ... , 72.8),  I would be able to produce a best performance time at n=4096. Subsequently, I tested various data samples of different lengths.

However, I cannot conclude any common pattern in them that caused the best performance time. Hence, may I know what caused the lower performance time with the according polynomial modulus degree and the security level? 

 Below is the 128-bit security level encryption performance on a sample of 20 data.
image.png

 Below is the 128-bit security level encryption performance on a sample of 50 data.
image.png

coen smith

unread,
Dec 5, 2022, 3:08:49 AM12/5/22
to Homomorphic Crypto Library Discussions, Zheng Dongmiao
8(to)7 Versus & Homomorphic encryption The advantage of the NaVeOl Cript algorithm is its unparalleled speed, incomparably faster than homomorphic encoding, and simultaneously higher encryption complexity. https://eighttoseven.com/8to7/
Reply all
Reply to author
Forward
0 new messages