Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3267973.3267978acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Marble: Making Fully Homomorphic Encryption Accessible to All

Published: 15 January 2018 Publication History

Abstract

With the recent explosion of data breaches and data misuse cases, there is more demand than ever for secure system designs that fundamentally tackle today's data trust models. One promising alternative to today's trust model is true end-to-end encryption without however compromising user experience nor data utility. Fully homomorphic encryption (FHE) provides a powerful tool in empowering users with more control over their data, while still benefiting from computing services of remote services, though without trusting them with plaintext data. However, due to the complexity of fully homomorphic encryption, it has remained reserved exclusively for a small group of domain experts. With our system Marble, we make FHE accessible to the broader community of researchers and developers. Marble takes away the complexity of setup and configuration associated with FHE schemes. It provides a familiar programming environment. Marble allows rapid feasibility assessment and development of FHE-based applications. More importantly, Marble benchmarks the overall performance of an FHE-based application, as part of the feasibility assessment. With real-world application case-studies, we show the practicality of Marble.

References

[1]
Shai Avidan and Moshe Butman. 2006. Blind Vision. In Computer Vision -- ECCV 2006 (Lecture Notes in Computer Science), Aleš Leonardis, Horst Bischof, and Axel Pinz (Eds.). Springer, Berlin, Heidelberg, 1--13.
[2]
Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, and David J Wu. 2013. Private Database Queries Using Somewhat Homomorphic Encryption. In Applied Cryptography and Network Security (Lecture Notes in Computer Science), Michael Jacobson, Michael Locasto, Payman Mohassel, and Reihaneh Safavi-Naini (Eds.). Springer, Berlin, Heidelberg, 102--118.
[3]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF Formulas on Ciphertexts. In Theory of Cryptography . Springer, Berlin, Heidelberg, 325--341.
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. ACM Trans. Comput. Theory, Vol. 6, 3 (July 2014), 13:1--13:36.
[5]
Sergiu Carpov, Paul Dubrulle, and Renaud Sirdey. 2015. Armadillo: A Compilation Chain for Privacy Preserving Applications. In Proceedings of the 3rd International Workshop on Security in Cloud Computing (SCC '15). ACM, New York, NY, USA, 13--19.
[6]
Dario Catalano and Dario Fiore. 2015. Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data. In Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15). ACM, New York, NY, USA, 1518--1529.
[7]
Gizem S cCetin, Wei Dai, Yarkın Doröz, and Berk Sunar. 2015. Homomorphic Autocomplete. Cryptology ePrint Archive, Report 2015/1194. http://eprint.iacr.org/2015/1194
[8]
Gizem S c Cetin, Hao Chen, Kim Laine, Kristin Lauter, Peter Rindal, and Yuhou Xia. 2017. Private queries on encrypted genomic data. BMC medical genomics, Vol. 10, Suppl 2 (July 2017), 45.
[9]
Gizem S Cetin, Yarkın Doröz, Berk Sunar, and William J Martin. 2015. Arithmetic using word-wise homomorphic encryption. (2015). https://eprint.iacr.org/2015/1195.pdf
[10]
Hao Chen, Kim Laine, and Rachel Player. 2017. Simple Encrypted Arithmetic Library - SEAL v2.1. In Financial Cryptography and Data Security . Springer International Publishing, 3--18.
[11]
Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, and Nigel P Smart. 2013. Between a Rock and a Hard Place: Interpolating between MPC and FHE. In Advances in Cryptology - ASIACRYPT 2013 (Lecture Notes in Computer Science). Springer, Berlin, Heidelberg, 221--240.
[12]
Ana Costache and Nigel P Smart. 2016. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?. In Topics in Cryptology - CT-RSA 2016 (Lecture Notes in Computer Science). Springer, Cham, 325--340.
[13]
Jack L H Crawford, Craig Gentry, Shai Halevi, Danil Platt, and Victor Shoup. 2018. Doing Real Work with FHE: The Case of Logistic Regression. (2018). https://eprint.iacr.org/2018/202.pdf
[14]
Emiliano De Cristofaro, Sky Faber, Paolo Gasti, and Gene Tsudik. 2012. Genodroid: Are Privacy-preserving Genomic Tests Ready for Prime Time?. In Proceedings of the 2012 ACM Workshop on Privacy in the Electronic Society (WPES '12). ACM, New York, NY, USA, 97--108.
[15]
T Elgamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory / Professional Technical Group on Information Theory, Vol. 31, 4 (July 1985), 469--472.
[16]
Zekeriya Erkin, Martin Franz, Jorge Guajardo, Stefan Katzenbeisser, Inald Lagendijk, and Tomas Toft. 2009. Privacy-Preserving Face Recognition. In Privacy Enhancing Technologies (Lecture Notes in Computer Science), Ian Goldberg and Mikhail J Atallah (Eds.). Springer, Berlin, Heidelberg, 235--253.
[17]
Grant Fame. 2015. HEIDE: An IDE for the Homomorphic Encryption Library HElib. Master's thesis. California Polytechnic State University, San Luis Obispo. http://digitalcommons.calpoly.edu/cgi/viewcontent.cgi?article=2523&context=theses
[18]
Wes Felter, Alexandre Ferreira, Ram Rajamony, and Juan Rubio. 2015. An updated performance comparison of virtual machines and Linux containers. In 2015 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). 171--172.
[19]
Craig Gentry. 2009. A fully homomorphic encryption scheme . Ph.D. Dissertation. Stanford University. https://crypto.stanford.edu/craig/
[20]
Craig Gentry. 2010. Computing Arbitrary Functions of Encrypted Data. Commun. ACM, Vol. 53, 3 (March 2010), 97--105.
[21]
Shafi Goldwasser and Silvio Micali. 1982. Probabilistic Encryption & How to Play Mental Poker Keeping Secret All Partial Information. In Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing (STOC '82). ACM, New York, NY, USA, 365--377.
[22]
Thore Graepel, Kristin Lauter, and Michael Naehrig. 2013. ML Confidential: Machine Learning on Encrypted Data. In Information Security and Cryptology -- ICISC 2012. Springer Berlin Heidelberg, 1--21.
[23]
Shai Halevi and Victor Shoup. 2013. Design and implementation of a homomorphic-encryption library . https://github.com/shaih/HElib/blob/master/doc/designDocument/he-library.pdf
[24]
Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In Advances in Cryptology -- CRYPTO 2014 (Lecture Notes in Computer Science), Juan A Garay and Rosario Gennaro (Eds.). Springer, Berlin, Heidelberg, 554--571.
[25]
Shai Halevi and Victor Shoup. 2015. Bootstrapping for HElib. In Advances in Cryptology -- EUROCRYPT 2015 (Lecture Notes in Computer Science), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Berlin, Heidelberg, 641--670.
[26]
Vladimir Kolesnikov and Thomas Schneider. 2008. Improved Garbled Circuit: Free XOR Gates and Applications. In Automata, Languages and Programming (Lecture Notes in Computer Science), Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz (Eds.). Springer, Berlin, Heidelberg, 486--498.
[27]
Payman Mohassel, Ostap Orobets, and Ben Riva. 2016. Efficient Server-Aided 2PC for Mobile Phones. Proceedings on Privacy Enhancing Technologies, Vol. 2016, 2 (Jan. 2016), 378.
[28]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 38th IEEE Symposium on Security and Privacy (SP) . IEEE Computer Society, 19--38.
[29]
Benjamin Mood, Lara Letaw, and Kevin Butler. 2012. Memory-Efficient Garbled Circuit Generation for Mobile Devices. In Financial Cryptography and Data Security. Springer Berlin Heidelberg, 254--268.
[30]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology - EUROCRYPT '99 (EUROCRYPT). Springer, Berlin, Heidelberg, Prague, Czech Republic, 223--238.
[31]
Raluca Ada Popa, Catherine M S Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: Protecting Confidentiality with Encrypted Query Processing. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles (SOSP '11). ACM, New York, NY, USA, 85--100.
[32]
Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978 a. On data banks and privacy homomorphisms. Foundations of secure computation, Vol. 4, 11 (1978), 169--180. https://people.csail.mit.edu/rivest/RivestAdlemanDertouzos-OnDataBanksAndPrivacyHomomorphisms.pdf
[33]
Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978 b. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, Vol. 21, 2 (Feb. 1978), 120--126.
[34]
Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. 2009. Efficient Privacy-Preserving Face Recognition. In Information, Security and Cryptology -- ICISC 2009 (Lecture Notes in Computer Science), Donghoon Lee and Seokhie Hong (Eds.). Springer, Berlin, Heidelberg, 229--244.
[35]
Florian Schroff, Dmitry Kalenichenko, and James Philbin. 2015. FaceNet: A unified embedding for face recognition and clustering. In 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR) . 815--823.
[36]
Hossein Shafagh, Anwar Hithnawi, Lukas Burkhalter, Pascal Fischli, and Simon Duquennoy. 2017. Secure Sharing of Partially Homomorphic Encrypted IoT Data. In Proceedings of the 15th ACM Conference on Embedded Network Sensor Systems (SenSys '17). ACM, New York, NY, USA, 29:1--29:14.
[37]
Hossein Shafagh, Anwar Hithnawi, Andreas Droescher, Simon Duquennoy, and Wen Hu. 2015. Talos: Encrypted Query Processing for the Internet of Things. In Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems (SenSys '15). ACM, New York, NY, USA, 197--210.
[38]
Nigel P Smart and Fréderik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, Codes and Cryptography. An International Journal, Vol. 71, 1 (April 2014), 57--81.
[39]
Stephen Tu, M Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. 2013. Processing analytical queries over encrypted data. In Proceedings of the 39th international conference on Very Large Data Bases, Vol. 6. VLDB Endowment, 289--300.
[40]
Qian Wang, Jingjun Wang, Shengshan Hu, Qin Zou, and Kui Ren. 2016. SecHOG: Privacy-Preserving Outsourcing Computation of Histogram of Oriented Gradients in the Cloud. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security (ASIA CCS '16). ACM, New York, NY, USA, 257--268.
[41]
Can Xiang, Chunming Tang, Yunlu Cai, and Qiuxia Xu. 2016. Privacy-preserving face recognition with outsourced computation. Soft Computing, Vol. 20, 9 (Sept. 2016), 3735--3744.
[42]
G Zyskind, O Nathan, and A Pentland. 2015a. Decentralizing Privacy: Using Blockchain to Protect Personal Data. In 2015 IEEE Security and Privacy Workshops. 180--184.
[43]
Guy Zyskind, Oz Nathan, and Alex Pentland. 2015b. Enigma: Decentralized Computation Platform with Guaranteed Privacy . arXiv (whitepaper) http://www.enigma.co/enigma_full.pdf.

Cited By

View all
  • (2023)Optimizing Homomorphic Evaluation Circuits by Program Synthesis and Time-bounded Exhaustive SearchACM Transactions on Programming Languages and Systems10.1145/359162245:3(1-37)Online publication date: 23-Sep-2023
  • (2023)HEaaN.MLIR: An Optimizing Compiler for Fast Ring-Based Homomorphic EncryptionProceedings of the ACM on Programming Languages10.1145/35912287:PLDI(196-220)Online publication date: 6-Jun-2023
  • (2023)Unlocking the Potential of Fully Homomorphic EncryptionCommunications of the ACM10.1145/357283266:5(72-81)Online publication date: 21-Apr-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WAHC '18: Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
October 2018
77 pages
ISBN:9781450359870
DOI:10.1145/3267973
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 January 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. encrypted applications
  2. homomorphic encryption schemes

Qualifiers

  • Research-article

Conference

CCS '18
Sponsor:

Acceptance Rates

WAHC '18 Paper Acceptance Rate 6 of 17 submissions, 35%;
Overall Acceptance Rate 6 of 17 submissions, 35%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)154
  • Downloads (Last 6 weeks)21
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Optimizing Homomorphic Evaluation Circuits by Program Synthesis and Time-bounded Exhaustive SearchACM Transactions on Programming Languages and Systems10.1145/359162245:3(1-37)Online publication date: 23-Sep-2023
  • (2023)HEaaN.MLIR: An Optimizing Compiler for Fast Ring-Based Homomorphic EncryptionProceedings of the ACM on Programming Languages10.1145/35912287:PLDI(196-220)Online publication date: 6-Jun-2023
  • (2023)Unlocking the Potential of Fully Homomorphic EncryptionCommunications of the ACM10.1145/357283266:5(72-81)Online publication date: 21-Apr-2023
  • (2023)Silph: A Framework for Scalable and Accurate Generation of Hybrid MPC Protocols2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179397(848-863)Online publication date: May-2023
  • (2022)E3X: Encrypt-Everything-Everywhere ISA eXtensions for Private ComputationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.300706619:2(848-861)Online publication date: 1-Mar-2022
  • (2022)Survey on Fully Homomorphic Encryption, Theory, and ApplicationsProceedings of the IEEE10.1109/JPROC.2022.3205665110:10(1572-1609)Online publication date: Oct-2022
  • (2022)HecateProceedings of the 20th IEEE/ACM International Symposium on Code Generation and Optimization10.1109/CGO53902.2022.9741265(193-204)Online publication date: 2-Apr-2022
  • (2022)Towards an efficient LWE‐based fully homomorphic encryption schemeIET Information Security10.1049/ise2.1205216:4(235-252)Online publication date: 28-Apr-2022
  • (2021)EVA ImprovedProceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography10.1145/3474366.3486929(43-55)Online publication date: 15-Nov-2021
  • (2021)SoK: Fully Homomorphic Encryption Compilers2021 IEEE Symposium on Security and Privacy (SP)10.1109/SP40001.2021.00068(1092-1108)Online publication date: May-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media