Jean-Philippe Bossuat

Results 36 comments of Jean-Philippe Bossuat

If you have both operands already in the NTT domain for ct-pt mul, then a100x difference makes sens (I actually would expect more than 100x). But usually BFV ciphertexts are...

No it doesn't, at the moment everything uses 64-bit modular reduction.

I ran a few experiments: ``` cpu: i9-12900K SEAL: clang_cl_x64 Lattigo: go 1.18 Scheme: BFV Params: N=8192, 4 primes Q, 1 prime P OP | SEAL | Lattigo | MulPt|...

Simply install [Go](https://go.dev/dl/), clone the repo, go in the repo folder and then enter `go run path_to_example/main.go` in the command prompt to run the examples.

@macknight These are the standard cryptographic parameters of the Ring Learning with Error based CKKS scheme. The ring is Z_{QP}[X]/(X^{N}+1), and the parameters affecting the security are LogN (the log...

By default `H=0` and this will generate the secret with coefficients uniformly distributed in [-1, 0, 1]. So the expected Hamming Weight will be 2N/3. You can change H to...

@macknight The image are rendering fine on my side, both on Firefox and Chrome. Have you made sure you don't have a web browser plugin blocking something? Regardless, we haven't...

RNS means "Residue Number System" which is the the Chinese Remainder Theorem representation of integers. "Full RNS" means that all computations are done in the RNS domain, without having to...

Hi, This recent works compares multiples libraries, including Lattigo: [New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks](https://eprint.iacr.org/2022/425.pdf)

@yellow123Nike Lattigo v5 is not backward compatible with any of the previous major versions (this includes serialization). However, it is possible to instantiate a specific case of the bootstrapping by...