Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-50594-2_3guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Threshold Fully Homomorphic Encryption Over the Torus

Published: 12 January 2024 Publication History

Abstract

Fully homomorphic encryption (FHE) enables arithmetic operations to be performed over plaintext by operations on undecrypted ciphertext. The Chillotti-Gama-Georgieva-Izabachene (CGGI) scheme is a typical FHE scheme, has attracted attention because of its fast bootstrapping and the availability of open-source implementation software.
A threshold FHE (ThFHE) scheme has protocols for distributed key generation and distributed decryption that are executed cooperatively among the parties while keeping the decryption key distributed among them. It is useful for secure computations with inputs from multiple parties. However, a ThFHE scheme based on CGGI has yet to be proposed.
In this paper, we propose a client-aided ThFHE scheme based on CGGI. Our scheme achieves the same bootstrapping as CGGI without affecting the noise analysis or any CGGI parameter. Therefore, existing open-source software implementing CGGI can easily be extended to our scheme, a ThFHE variant of the CGGI scheme, without changing the implementation part regarding homomorphic operations.

References

[1]
Albrecht MR, Player R, and Scott S On the concrete hardness of learning with errors J. Math. Cryptol. 2015 9 3 169-203
[2]
Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS 2016), pp. 805–817. Association for Computing Machinery, New York (2016).
[3]
Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012).
[4]
Badawi, A.A., et al.: OpenFHE: Open-Source Fully Homomorphic Encryption Library. Cryptology ePrint Archive, Paper 2022/915 (2022). https://eprint.iacr.org/2022/915
[5]
Beaver, D.: Commodity-based cryptography (extended abstract). In: STOC, pp. 446–455. ACM (1997)
[6]
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10. ACM (1988)
[7]
Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 565–596. Springer, Cham (2018).
[8]
Bonte, C., Iliashenko, I., Park, J., Pereira, H.V.L., Smart, N.P.: FINAL: faster FHE instantiated with NTRU and LWE. IACR Cryptol. ePrint Arch (2022)
[9]
Boudgoust, K., Scholl, P.: Simple threshold (fully homomorphic) encryption from lwe with polynomial modulus. Cryptology ePrint Archive, Paper 2023/016 (2023). https://eprint.iacr.org/2023/016
[10]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE Computer Society (2001)
[11]
Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 446–472. Springer, Cham (2019).
[12]
Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: CCS, pp. 395–412. ACM (2019)
[13]
Chillotti I, Gama N, Georgieva M, and Izabachène M TFHE: fast fully homomorphic encryption over the torus J. Cryptol. 2020 33 1 34-91
[14]
Chillotti, I., Joye, M., Ligier, D., Orfila, J.B., Tap, S.: Concrete: concrete operates on ciphertexts rapidly by extending TFHE. In: WAHC 2020–8th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, vol. 15 (2020)
[15]
Chowdhury, S., et al.: Efficient Threshold FHE with Application to Real-Time Systems. Cryptology ePrint Archive, Paper 2022/1625 (2022). https://eprint.iacr.org/2022/1625
[16]
Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, vol. 9056, pp. 617–640. Springer, Heidelberg (2015).
[17]
Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. (2012)
[18]
Frigo M and Johnson S The design and implementation of FFTW3 Proc. IEEE 2005 93 2 216-231
[19]
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178. ACM (2009)
[20]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229. ACM (1987)
[21]
Gorantala, S., et al.: A general purpose transpiler for fully homomorphic encryption. Cryptology ePrint Archive, Paper 2021/811 (2021). https://eprint.iacr.org/2021/811
[22]
Joye M SOK: fully homomorphic encryption over the [discretized] torus IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022 2022 4 661-692
[23]
Kushilevitz E, Lindell Y, and Rabin T Information-theoretically secure protocols and security under composition SIAM J. Comput. 2010 39 5 2090-2112
[24]
Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) Information Security, pp. 262–277. Springer, Heidelberg (2011).
[25]
Lee, Y., et al.: Efficient fhew bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. Cryptology ePrint Archive, Paper 2022/198 (2022). https://eprint.iacr.org/2022/198
[26]
López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219–1234. ACM (2012)
[27]
Matsuoka, K.: TFHEpp: pure C++ implementation of TFHE cryptosystem (2020). https://github.com/virtualsecureplatform/TFHEpp
[28]
Maurer, U.: Secure multi-party computation made simple. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003).
[29]
Mohassel, P., Rindal, P.: ABY3: a mixed protocol framework for machine learning. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS 2018), pp. 35–52. Association for Computing Machinery, New York (2018).
[30]
Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. Cryptology ePrint Archive, Paper 2017/396 (2017)
[31]
Morita, H., Attrapadung, N., Teruya, T., Ohata, S., Nuida, K., Hanaoka, G.: Constant-round client-aided secure comparison protocol. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018. LNCS, vol. 11099, pp. 395–415. Springer, Cham (2018).
[32]
Mouchet, C., Bertrand, E., Hubaux, J.: An efficient threshold access-structure for rlwe-based multiparty homomorphic encryption. IACR Cryptol. ePrint Arch. (2022)
[33]
Mouchet C, Troncoso-Pastoriza JR, Bossuat J, and Hubaux J Multiparty homomorphic encryption from ring-learning-with-errors Proc. Priv. Enhancing Technol. 2021 2021 4 291-311
[34]
Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448–457. ACM/SIAM (2001)
[35]
Ohata, S., Nuida, K.: Communication-efficient (client-aided) secure two-party protocols and its application. In: Bonneau, J., Heninger, N. (eds.) Financial Cryptography and Data Security. LNCS, vol. 12059, pp. 369–385. Springer, Cham (2020).
[36]
Wassenberg, J., Obryk, R., Alakuijala, J., Mogenet, E.: Randen - fast backtracking-resistant random generator with AES+Feistel+Reverie (2018).

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Computer Security – ESORICS 2023: 28th European Symposium on Research in Computer Security, The Hague, The Netherlands, September 25–29, 2023, Proceedings, Part I
Sep 2023
491 pages
ISBN:978-3-031-50593-5
DOI:10.1007/978-3-031-50594-2
  • Editors:
  • Gene Tsudik,
  • Mauro Conti,
  • Kaitai Liang,
  • Georgios Smaragdakis

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 12 January 2024

Author Tags

  1. Threshold fully homomorphic encryption
  2. CGGI
  3. Secret sharing scheme
  4. Multiparty computation
  5. Client-aided model

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Sep 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media