An Adaptive User-Guided Resilient Approach for Dynamic Bootstrapping in Homomorphic Encryption
Received: 10 May 2025 | Revised: 29 May 2025 and 11 June 2025 | Accepted: 16 June 2025 | Online: 2 August 2025
Corresponding author: G. Shree Devi
Abstract
Cheon-Kim-Kim-Song (CKKS)-based Homomorphic Encryption (HE) allows encrypted data to undergo approximate calculations. This makes it particularly suitable for real-world applications that rely on floating-point operations, like signal processing and encrypted machine learning. Despite this advantage, most current systems use fixed bootstrapping schedules that activate regardless of the actual noise level in the encrypted data. This inflexible design leads to unnecessary bootstrapping, higher memory usage, and slower processing, especially when dealing with different data formats and file sizes. To overcome these challenges, we introduce the Adaptive User-guided Resilient Approach using CKKS (AURA-CKKS), a new encryption method featuring a dynamic, noise-sensitive bootstrapping process. In order to help the system decide whether bootstrapping is required, the AURA-CKKS algorithm first accepts user-defined parameters, such as noise thresholds and bootstrapping preferences. Before calculations start, the algorithm estimates noise growth by doing an initial examination of the ciphertext parameters. The algorithm constantly checks noise levels during encrypted operations to ensure that bootstrapping is only activated when required, improving efficiency and preventing unnecessary calculations. Throughout the homomorphic operation cycle, this adaptive technique preserves the integrity of the ciphertext, minimizes processing time, and permits effective management of computational resources. Test results show that AURA-CKKS can boost bootstrapping efficiency by up to 46%, reduce memory usage by around 39%, and increase processing speed by over 51% compared to standard CKKS methods. This positions AURA-CKKS as a powerful and adaptable solution for secure, encrypted computation. Experimental results demonstrate that AURA-CKKS significantly outperforms existing CKKS implementations in terms of throughput, scalability, and noise management, making it a practical and efficient solution for secure computation.
Keywords:
homomorphic encryption, CKKS, AURA-CKKS, adaptive bootstrapping, noise threshold, encrypted computation, memory optimization, throughput enhancement, selective encryptionDownloads
References
J. H. Cheon, A. Kim, M. Kim, and Y. Song, "Homomorphic Encryption for Arithmetic of Approximate Numbers," in Advances in Cryptology – ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 2017, pp. 409–437. DOI: https://doi.org/10.1007/978-3-319-70694-8_15
J.-P. Bossuat, C. Mouchet, J. Troncoso-Pastoriza, and J.-P. Hubaux, "Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys," in Advances in Cryptology – EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 2021, pp. 587–617. DOI: https://doi.org/10.1007/978-3-030-77870-5_21
P. N. Duong and H. Lee, "Pipelined Key Switching Accelerator Architecture for CKKS-Based Fully Homomorphic Encryption," Sensors, vol. 23, no. 10, May 2023, Art. no. 4594. DOI: https://doi.org/10.3390/s23104594
Y. Bae, J. H. Cheon, W. Cho, J. Kim, and T. Kim, "META-BTS: Bootstrapping Precision Beyond the Limit," in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 2022, pp. 223–234. DOI: https://doi.org/10.1145/3548606.3560696
Y. Bae, J. H. Cheon, J. Kim, and D. Stehlé, "Bootstrapping Bits with CKKS," in Advances in Cryptology – EUROCRYPT 2024: 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II, Zurich, Switzerland, 2024, pp. 94–123. DOI: https://doi.org/10.1007/978-3-031-58723-8_4
J.-W. Lee, E. Lee, Y. Lee, Y.-S. Kim, and J.-S. No, "High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function," in Advances in Cryptology – EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part I, Zagreb, Croatia, 2021, pp. 618–647. DOI: https://doi.org/10.1007/978-3-030-77870-5_22
K. Han and D. Ki, "Better Bootstrapping for Approximate Homomorphic Encryption," in Topics in Cryptology – CT-RSA 2020: The Cryptographers’ Track at the RSA Conference 2020, San Francisco, CA, USA, 2020, pp. 364–390. DOI: https://doi.org/10.1007/978-3-030-40186-3_16
A. A. Badawi and Y. Polyakov, "Demystifying Bootstrapping in Fully Homomorphic Encryption." Cryptology ePrint Archive, 2023. [Online]. Available: https://eprint.iacr.org/2023/149.
C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, Stanford, CA, USA, 2009.
G. K. Mahato and S. K. Chakraborty, "A Comparative Review on Homomorphic Encryption for Cloud Security," IETE Journal of Research, vol. 69, no. 8, pp. 5124–5133, Sep. 2023. DOI: https://doi.org/10.1080/03772063.2021.1965918
V. Kadykov, A. Levina, and A. Voznesensky, "Homomorphic Encryption within Lattice-Based Encryption System," Procedia Computer Science, vol. 186, pp. 309–315, Jan. 2021. DOI: https://doi.org/10.1016/j.procs.2021.04.149
D. B. Salvakkam and R. Pamula, "Design of fully homomorphic multikey encryption scheme for secured cloud access and storage environment," Journal of Intelligent Information Systems, vol. 62, no. 3, pp. 641–663, Jun. 2024. DOI: https://doi.org/10.1007/s10844-022-00715-7
H. Patel, "Fully Homomorphic Encryption: Revolutionizing Payment Security," International Journal of Scientific Research in Computer Science, Engineering and Information Technology, vol. 11, no. 2, pp. 2379–2396, Mar. 2025. DOI: https://doi.org/10.32628/CSEIT25112706
H. Huang and H. Zong, "Secure matrix multiplication based on fully homomorphic encryption," The Journal of Supercomputing, vol. 79, no. 5, pp. 5064–5085, Mar. 2023. DOI: https://doi.org/10.1007/s11227-022-04850-4
L. Sadeghikhorami and A. A. Safavi, "Secure distributed Kalman filter using partially homomorphic encryption," Journal of the Franklin Institute, vol. 358, no. 5, pp. 2801–2825, Mar. 2021. DOI: https://doi.org/10.1016/j.jfranklin.2020.08.048
S. Medileh et al., "A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity," Information, vol. 14, no. 5, May 2023, Art. no. 263. DOI: https://doi.org/10.3390/info14050263
Y. Fang et al., "Enhancing paillier to fully homomorphic encryption with semi-honest TEE," Peer-to-Peer Networking and Applications, vol. 17, no. 5, pp. 3476–3488, Sep. 2024. DOI: https://doi.org/10.1007/s12083-024-01752-5
K. Rajeshkumar, C. Ananth, and N. Mohananthini, "Blockchain-Assisted Homomorphic Encryption Approach for Skin Lesion Diagnosis using Optimal Deep Learning Model," Engineering, Technology & Applied Science Research, vol. 13, no. 3, pp. 10978–10983, Jun. 2023. DOI: https://doi.org/10.48084/etasr.5594
M. Wu, X. Zhao, and W. Song, "Bootstrapping Optimization Techniques for the FINAL Fully Homomorphic Encryption Scheme," Information, vol. 16, no. 3, Mar. 2025, Art. no. 200. DOI: https://doi.org/10.3390/info16030200
A. El-Yahyaoui and M. D. Ech-Cherif El Kettani, "A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security," Technologies, vol. 7, no. 1, Mar. 2019, Art. no. 21. DOI: https://doi.org/10.3390/technologies7010021
"Project Gutenberg: Free eBooks." Project Gutenberg. https://www.gutenberg.org/.
J. Fan and F. Vercauteren, "Somewhat Practical Fully Homomorphic Encryption." 2012. [Online]. Available: https://eprint.iacr.org/2012/144.
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," in Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, New York, NY, USA, 2012, pp. 309–325. DOI: https://doi.org/10.1145/2090236.2090262
Downloads
How to Cite
License
Copyright (c) 2025 S. Yasmin, G. Shree Devi

This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain the copyright and grant the journal the right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) after its publication in ETASR with an acknowledgement of its initial publication in this journal.