The bootstrapping technique introduced by Gentry plays a significant role in fully homomorphic encryption schemes where a leveled FHE scheme is converted to a true FHE scheme. It ensures homomorphic evaluation of functions of arbitrary depth without decrypting. Development of bootstrapping technique can improve the efficiency of the whole scheme. Over the past several years, a large amount of work is dedicated to this subject.
In previous schemes such as TFHE, the decryption circuit is implemented by the multiplication of some monomials and a test polynomial. Such procedure causes the information shifting between the coefficients of test polynomial. And finally extract the message we need from the constant term of test polynomial. In this methods, the degree limits the message space severely and it just allows us to handle only messages of small size. If we want to handle high precision messages, we have to improve the degree of polynomials used in TFHE shceme and the memory occupied by bootstrapping keys will become too large.
Our method can deal with such problem well by making some modification to TFHE scheme. We utilize a new group presentation of integer cyclic group instead of the one generated by monomials. Such group acts on r test polynomials result in shifting of the coefficients of r test polynomials. We have a larger space contain information and it allows us to handle larger size plaintexts. Besides, the memory which bootstrapping keys occupy remains invariant when we evaluate larger size plaintexts.