Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3474366.3486923acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper
Open access

Pyfhel: PYthon For Homomorphic Encryption Libraries

Published: 15 November 2021 Publication History
  • Get Citation Alerts
  • Abstract

    Fully Homomorphic Encryption (FHE) allows private computation over encrypted data, disclosing neither the inputs, intermediate values nor results. Thanks to recent advances, FHE has become feasible for a wide range of applications, resulting in an explosion of interest in the topic and ground-breaking real-world deployments. Given the increasing presence of FHE beyond the core academic community, there is increasing demand for easier access to FHE for wider audiences. Efficient implementations of FHE schemes are mostly written in high-performance languages like C++, posing a high entry barrier to novice users. We need to bring FHE to the (higher-level) languages and ecosystems non-experts are already familiar with, such as Python, the de-facto standard language of data science and machine learning. We achieve this through wrapping existing FHE implementations in Python, providing one-click installation and convenience in addition to a significantly higher-level API. In contrast to other similar works, Pyfhel goes beyond merely exposing the underlying API, adding a carefully designed abstraction layer that feels at home in Python. In this paper, we present Pyfhel, introduce its design and usage, and highlight how its unique support for accessing low-level features through a high-level API makes it an ideal teaching tool for lectures on FHE.

    References

    [1]
    S. Behnel, R. Bradshaw, C. Citro, L. Dalcin, D.S. Seljebotn, and K. Smith. 2011. Cython: The Best of Both Worlds. Computing in Science Engineering 13, 2 (2011), 31--39. https://doi.org/10.1109/MCSE.2010.118
    [2]
    Ayoub Benaissa, Bilal Retiat, Bogdan Cebere, and Alaa Eddine Belfedhal. 2021. TenSEAL: A Library for Encrypted Tensor Operations Using Homomorphic Encryption. arXiv:2104.03152 [cs.CR]
    [3]
    Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser. 2020. Se- cure large-scale genome-wide association studies using homomorphic encryption. Proceedings of the National Academy of Sciences of the United States of America 117, 21 (26 May 2020), 11608--11613. https://doi.org/10.1073/pnas.1918257117
    [4]
    Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switch- ing from Classical GapSVP. In Advances in Cryptology -- CRYPTO 2012. Springer Berlin Heidelberg, 868--886. https://doi.org/10.1007/978-3-642-32009-5_50
    [5]
    Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science (Cambridge, Massachusetts) (ITCS '12). ACM, New York, NY, USA, 309--325. https://doi.org/10.1145/2090236.2090262
    [6]
    Sergiu Carpov, Nicolas Gama, Mariya Georgieva, and Juan Ramon Troncoso-Pastoriza. 2020. Privacy-preserving semi-parallel logistic regression training with fully homomorphic encryption. BMC medical genomics 13, Suppl 7 (21 July 2020), 88. https://doi.org/10.1186/s12920-020-0723-0
    [7]
    Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. 2017. Privacy-Preserving Classification on Deep Neural Network. IACR Cryptol. ePrint Arch. 2017 (2017), 35.
    [8]
    Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (Toronto Canada). ACM, New York, NY, USA. https://doi.org/10.1145/3243734.3243836
    [9]
    Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast Private Set Intersection from Homomorphic Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS '17). Association for Computing Machinery, New York, NY, USA, 1243--1255. https://doi.org/10.1145/3133956.3134061
    [10]
    Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2019. A Full RNS Variant of Approximate Homomorphic Encryption. In Selected Areas in Cryptography -- SAC 2018. Springer International Publishing, 347--368. https://doi.org/10.1007/978-3-030-10970-7_16
    [11]
    Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homo- morphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017. Springer International Publishing, 409--437. https://doi.org/10.1007/978-3-319-70694-8_15
    [12]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology. The Journal of the International Association for Cryptologic Research 33, 1 (1 Jan. 2020), 34--91. https://doi.org/10.1007/s00145-019-09319-x
    [13]
    Ilaria Chillotti, Marc Joye, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2020. CONCRETE: Concrete operates oN ciphertexts rapidly by extending TfhE. In WAHC 2020 -- 8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. https://homomorphicencryption.org/wp-content/uploads/2020/ 12/wahc20_demo_damien.pdf
    [14]
    Ilaria Chillotti, Marc Joye, and Pascal Paillier. 2021. Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. Cryptology ePrint Archive, Report 2021/091. https://eprint.iacr.org/2021/091
    [15]
    Roshan Dathathri, Blagovesta Kostova, Olli Saarikivi, Wei Dai, Kim Laine, and Madanlal Musuvathi. 2019. EVA: An Encrypted Vector Arithmetic Language and Compiler for Efficient Homomorphic Computation. In Proceedings of the 41st ACM SIGPLAN Conference on Programming Language Design and Implementation. http://arxiv.org/abs/1912.11951
    [16]
    Mark Driver. 2020. Emerging Technologies: Homomorphic Encryption for Data Sharing With Privacy. Technical Report. Gartner, Inc.
    [17]
    Saroja Erabelli. 2020. pyFHE-a Python library for fully homomorphic encryption. Ph. D. Dissertation. Massachusetts Institute of Technology.
    [18]
    J Fan and F Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive (2012). https://eprint.iacr.org/2012/144
    [19]
    Craig Gentry. 2009. A fully homomorphic encryption scheme. Ph. D. Dissertation. Stanford University. https://crypto.stanford.edu/craig
    [20]
    Laurent Gomez, Alberto Ibarrondo, Marcus Wilhelm, José Márquez, and Patrick Duverger. 2018. Security for Distributed Machine Learning Based Software. In International Conference on E-Business and Telecommunications. 111--134.
    [21]
    Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. Cryptology ePrint Archive, Report 2020/1481. https://eprint.iacr.org/2020/1481
    [22]
    Huelse. 2020. SEAL-Python. https://github.com/Huelse/SEAL-Python
    [23]
    Sreekanth Kannepalli, Kim Laine, and Radames Cruz Moreno. 2021. Password Monitor: Safeguarding passwords in Microsoft Edge. https: //www.microsoft.com/en-us/research/blog/password-monitor-safeguarding-passwords-in-microsoft-edge/ Accessed: 2021-7-5.
    [24]
    Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. 2018. Logistic regression model training based on the approximate homomorphic encryption. 11-s4 (11 Oct. 2018), 83. https://doi.org/10.1186/s12920-018-0401-7
    [25]
    Miran Kim, Arif Harmanci, Jean-Philippe Bossuat, Sergiu Carpov, Jung Hee Cheon, Ilaria Chillotti, Wonhee Cho, David Froelicher, Nicolas Gama, Mariya Georgieva, Seungwan Hong, Jean-Pierre Hubaux, Duhyeong Kim, Kristin Lauter, Yiping Ma, Lucila Ohno-Machado, Heidi Sofia, Yongha Son, Yongsoo Song, Juan Troncoso-Pastoriza, and Xiaoqian Jiang. 2020. Ultra-Fast Homomorphic Encryp- tion Models enable Secure Outsourcing of Genotype Imputation. bioRxiv (2020). https://doi.org/10.1101/2020.07.02.183459
    [26]
    Baiyu Li and Daniele Micciancio. 2021. On the Security of Homomorphic Encryption on Approximate Numbers. In Advances in Cryptology -- EUROCRYPT 2021. Springer International, 648--677. https://doi.org/10.1007/978-3-030-77870-5_23
    [27]
    Yuriy Polyakov, Kurt Rohloff, and Gerard W Ryan. 2017. PALISADE lattice cryptography library user manual. Technical Report. NJIT. https://git.njit.edu/palisade/PALISADE/wikis/resources/palisade_manual.pdf
    [28]
    Oded Regev. 2005. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In In STOC. ACM Press, 84--93.
    [29]
    Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978. On Data Banks and Privacy Homomorphisms. Foundations of secure computation 4, 11 (1978), 169--180. https://people.csail.mit.edu/rivest/RivestAdlemanDertouzos- OnDataBanksAndPrivacyHomomorphisms.pdf
    [30]
    SEAL 2020. Microsoft SEAL (release 3.6). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
    [31]
    Stack Overflow. 2020. Stack Overflow Developer Survey 2020. https://insights. stackoverflow.com/survey/2020 Accessed: 2021-7-5.
    [32]
    Alexander J. Titus, Shashwat Kishore, Todd Stavish, Stephanie M. Rogers, and Karl Ni. 2018. PySEAL: A Python wrapper implementation of the SEAL homomorphic encryption library. arXiv:1803.01891 [q-bio.QM]

    Cited By

    View all
    • (2024)Homomorphic Encrypted Revenue ManagementSSRN Electronic Journal10.2139/ssrn.4724820Online publication date: 2024
    • (2024)A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic EncryptionInternational Journal of Science, Technology and Society10.11648/j.ijsts.20241202.1112:2(81-87)Online publication date: 20-Mar-2024
    • (2024)Coupling bit and modular arithmetic for efficient general-purpose fully homomorphic encryptionACM Transactions on Embedded Computing Systems10.1145/366528023:4(1-28)Online publication date: 10-Jun-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '21: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2021
    75 pages
    ISBN:9781450386562
    DOI:10.1145/3474366
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 November 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. abstraction
    2. fhe
    3. fully homomorphic encryption
    4. python

    Qualifiers

    • Short-paper

    Conference

    CCS '21
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)757
    • Downloads (Last 6 weeks)65

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Homomorphic Encrypted Revenue ManagementSSRN Electronic Journal10.2139/ssrn.4724820Online publication date: 2024
    • (2024)A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic EncryptionInternational Journal of Science, Technology and Society10.11648/j.ijsts.20241202.1112:2(81-87)Online publication date: 20-Mar-2024
    • (2024)Coupling bit and modular arithmetic for efficient general-purpose fully homomorphic encryptionACM Transactions on Embedded Computing Systems10.1145/366528023:4(1-28)Online publication date: 10-Jun-2024
    • (2024)The Avg-Act Swap and Plaintext Overflow Detection in Fully Homomorphic Operations Over Deep CircuitsProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653277(127-138)Online publication date: 19-Jun-2024
    • (2024)Privacy Preserving Inference for Deep Neural Networks: Optimizing Homomorphic Encryption for Efficient and Secure ClassificationIEEE Access10.1109/ACCESS.2024.335714512(15684-15695)Online publication date: 2024
    • (2023)A Comparative Study of BFV and CKKs Schemes to Secure IoT Data Using TenSeal and Pyfhel Homomorphic Encryption LibrariesInternational Journal of Smart Security Technologies10.4018/IJSST.33385210:1(1-17)Online publication date: 17-Nov-2023
    • (2023)A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural NetworksInformation10.3390/info1410053714:10(537)Online publication date: 1-Oct-2023
    • (2023)Privacy-Preserving Cooperative GNSS PositioningNAVIGATION: Journal of the Institute of Navigation10.33012/navi.62570:4(navi.625)Online publication date: 8-Nov-2023
    • (2023)COLLAGENE enables privacy-aware federated and collaborative genomic data analysisGenome Biology10.1186/s13059-023-03039-z24:1Online publication date: 11-Sep-2023
    • (2023)Now is the Time: Scalable and Cloud-supported Audio Conferencing using End-to-End Homomorphic EncryptionProceedings of the 2023 on Cloud Computing Security Workshop10.1145/3605763.3625245(41-53)Online publication date: 26-Nov-2023
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media