Noise Bound for correctness in BFV scheme

Hi,

In case of BFV, our ciphertext somewhere in the form of c = Q/t(m) + v
(where, Q is ciphertext modulus, t is plaintext modulus, m is message, and v is noise).
Here, for ensuring correctness the noise bound should be
||v|| < Q/t - 1/2

What would be the lower limit of this noise bound ||v|| > ?
such that we can say that we need at-least minimum x amount of noise so that we can say that our message is properly encrypted.
Then what is the minimum mathematical bound level.

Thanks in advance.

BFV encryption (in OpenFHE) adds a discrete Gaussian with the standard deviation/distribution parameter of 3.19 to every coefficient of the encrypted/masked polynomial. Sometimes the added discrete Gaussian value may be 0 (for a given coefficient), but it does not mean the encryption is insecure in this case as many other (most of the) polynomial coefficients will not be zeroes.

Typically, the smallest distribution parameter used for encryption is 3.19. Going below this is done in some implementations (this should be done with care using special sampling algorithms), but we do not support it for BFV in OpenFHE.

1 Like

Thanks for your reply!

Is there any theoretical bound for ||v|| > ?, for measuring the correctness of encryption/ decryption of BFV mechanism.

Thanks!