Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3560827.3563379acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper
Public Access

OpenFHE: Open-Source Fully Homomorphic Encryption Library

Published: 07 November 2022 Publication History

Abstract

Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. We introduce OpenFHE, a new open-source FHE software library that incorporates selected design ideas from prior FHE projects, such as PALISADE, HElib, and HEAAN, and includes several new design concepts and ideas. The main new design features can be summarized as follows: (1) we assume from the very beginning that all implemented FHE schemes will support bootstrapping and scheme switching; (2) OpenFHE supports multiple hardware acceleration backends using a standard Hardware Abstraction Layer (HAL); (3) OpenFHE includes both user-friendly modes, where all maintenance operations, such as modulus switching, key switching, and bootstrapping, are automatically invoked by the library, and compiler-friendly modes, where an external compiler makes these decisions. This paper focuses on high-level description of OpenFHE design, and the reader is pointed to external OpenFHE references for a more detailed/technical description of the software library.

Supplementary Material

MP4 File (WAHC22-3563379.mp4)
This talk presents the paper "OpenFHE: Open-Source Fully Homomorphic Encryption Library", which introduces OpenFHE, an open-source and comprehensive library for FHE. The talk gives an overview of OpenFHE design principles and the main cryptographic capabilities. The design principles are governed by three perspectives: 1) Cryptography, 2) Performance, and 3) Usability which will be highlighted in the talk. We also summarize new features in OpenFHE and provide a comparison with existing libraries. Our vision for a broader OpenFHE community and machine learning applications is also highlighted. Finally, the talk ends with some demonstrations of use cases built in OpenFHE and made publicly available for the community.

References

[1]
Ahmad Al Badawi, Yuriy Polyakov, Khin Mi Mi Aung, Bharadwaj Veeravalli, and Kurt Rohloff. 2021. Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme. IEEE Transactions on Emerging Topics in Computing 9, 2 (2021), 941--956. https://doi.org/10.1109/TETC.2019. 2902799
[2]
Jacob Alperin-Sheriff and Chris Peikert. 2013. Practical Bootstrapping in Quasilinear Time. Cryptology ePrint Archive, Paper 2013/372. https://eprint.iacr.org/ 2013/372 https://eprint.iacr.org/2013/372.
[3]
Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster Bootstrapping with Polynomial Error. In CRYPTO 2014 (Lecture Notes in Computer Science, Vol. 8616). 297--314. https://doi.org/10.1007/978--3--662--44371--2_17
[4]
David W. Archer, José Manuel Calderón Trilla, Jason Dagit, Alex Malozemoff, Yuriy Polyakov, Kurt Rohloff, and Gerard Ryan. 2019. RAMPARTS: A ProgrammerFriendly System for Building Homomorphic Encryption Applications. In Proceedings of the 7th ACM Workshop on Encrypted Computing and Applied Homomorphic Cryptography (London, United Kingdom) (WAHC'19). Association for Computing Machinery, New York, NY, USA, 57--68. https://doi.org/10.1145/3338469.3358945
[5]
Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. 2012. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Advances in Cryptology -- EUROCRYPT 2012, David Pointcheval and Thomas Johansson (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 483--501.
[6]
Jean-Claude Bajard, Julien Eynard, M Anwar Hasan, and Vincent Zucca. 2016. A full RNS variant of FV like somewhat homomorphic encryption schemes. In International Conference on Selected Areas in Cryptography. Springer, 423--442.
[7]
Jean Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, and Vincent Zucca. 2019. Note on the noise growth of the RNS variants of the BFV scheme. Cryptology ePrint Archive, Report 2019/1266. https://eprint.iacr.org/2019/1266.
[8]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, Kurt Rohloff, and Vinod Vaikuntanathan. 2020. Optimized homomorphic encryption solution for secure genomewide association studies. BMC Medical Genomics 13, 7 (2020), 1--13.
[9]
Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D. M. de Souza, and Vinodh Gopal. 2021. Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512- IFMA52. Cryptology ePrint Archive, Paper 2021/420. https://eprint.iacr.org/ 2021/420 https://eprint.iacr.org/2021/420.
[10]
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, and Nigel P. Smart. 2022. FINAL: Faster FHE instantiated with NTRU and LWE. Cryptology ePrint Archive, Report 2022/074. https://ia.cr/2022/074.
[11]
Jean-Philippe Bossuat, Christian Mouchet, Juan Troncoso-Pastoriza, and JeanPierre Hubaux. 2021. Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys. In Advances in Cryptology -- EUROCRYPT 2021, Anne Canteaut and François-Xavier Standaert (Eds.). Springer International Publishing, Cham, 587--617.
[12]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. 2020. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. Journal of Mathematical Cryptology 14, 1 (2020), 316--338. https: //doi.org/
[13]
Zvika Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In Annual Cryptology Conference. Springer, 868--886.
[14]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1--36.
[15]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Annual cryptology conference. Springer, 505--524.
[16]
Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019. Improved Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology -- EUROCRYPT 2019, Yuval Ishai and Vincent Rijmen (Eds.). Springer International Publishing, Cham, 34--54.
[17]
Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In Advances in Cryptology -- EUROCRYPT 2018, Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer International Publishing, Cham, 315--337.
[18]
Jung Hee Cheon, Anamaria Costache, Radames Cruz Moreno, Wei Dai, Nicolas Gama, Mariya Georgieva, Shai Halevi, Miran Kim, Sunwoong Kim, Kim Laine, Yuriy Polyakov, and Yongsoo Song. 2021. Introduction to Homomorphic Encryption and Schemes. In Protecting Privacy through Homomorphic Encryption, Kristin Lauter, Wei Dai, and Kim Laine (Eds.). Springer International Publishing, Cham, 3--28. https://doi.org/10.1007/978--3-030--77287--1_1
[19]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for approximate homomorphic encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 360--384.
[20]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. FullRNS-HEAAN. https://github.com/KyoohyungHan/FullRNS-HEAAN.
[21]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2019. A Full RNS Variant of Approximate Homomorphic Encryption. In Selected Areas in Cryptography -- SAC 2018, Carlos Cid and Michael J. Jacobson Jr. (Eds.). Springer International Publishing, Cham, 347--368.
[22]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2016. HEAAN. https://github.com/snucrypto/HEAAN.
[23]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 409--437.
[24]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology -- ASIACRYPT 2016, Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 3--33.
[25]
Ilaria Chillotti, Marc Joye, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2020. CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE. In WAHC 2020--8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Vol. 15.
[26]
Aloni Cohen. 2019. What About Bob? The Inadequacy of CPA Security for Proxy Reencryption. In Public-Key Cryptography -- PKC 2019, Dongdai Lin and Kazue Sako (Eds.). Springer International Publishing, Cham, 287--316.
[27]
Roshan Dathathri, Blagovesta Kostova, Olli Saarikivi, Wei Dai, Kim Laine, and Madan Musuvathi. 2020. EVA: An Encrypted Vector Arithmetic Language and Compiler for Efficient Homomorphic Computation. In Proceedings of the 41st ACM SIGPLAN Conference on Programming Language Design and Implementation (London, UK) (PLDI 2020). Association for Computing Machinery, New York, NY, USA, 546--561. https://doi.org/10.1145/3385412.3386023
[28]
Leo de Castro, Rashmi Agrawal, Rabia Yazicigil, Anantha Chandrakasan, Vinod Vaikuntanathan, Chiraag Juvekar, and Ajay Joshi. 2021. Does Fully Homomorphic Encryption Need Compute Acceleration? Cryptology ePrint Archive, Paper 2021/1636. https://eprint.iacr.org/2021/1636 https://eprint.iacr.org/2021/1636.
[29]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology -- EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 617--640.
[30]
Léo Ducas and Daniele Micciancio. 2017. FHEW. https://github.com/lducas/ FHEW.
[31]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012 (2012), 144.
[32]
Nicolas Gama, Malika Izabachène, Phong Q. Nguyen, and Xiang Xie. 2016. Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems. In EUROCRYPT 2016 (Lecture Notes in Computer Science, Vol. 9666). 528--558. https://doi.org/10.1007/978--3--662--49896--5_19
[33]
Craig Gentry, Shai Halevi, and Nigel P Smart. 2012. Homomorphic evaluation of the AES circuit. In Annual Cryptology Conference. Springer, 850--867.
[34]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology -- CRYPTO 2013, Ran Canetti and Juan A. Garay (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 75--92.
[35]
GOogle Transpiler 2022. FHE C Transpiler. https://github.com/google/fullyhomomorphic-encryption.
[36]
Shruthi Gorantala, Rob Springer, Sean Purser-Haskell, William Lam, Royce Wilson, Asra Ali, Eric P. Astor, Itai Zukerman, Sam Ruth, Christoph Dibak, Phillipp Schoppmann, Sasha Kulankhina, Alain Forget, David Marn, Cameron Tew, Rafael Misoczki, Bernat Guillen, Xinyu Ye, Dennis Kraft, Damien Desfontaines, Aishe Krishnamurthy, Miguel Guevara, Irippuge Milinda Perera, Yurii Sushko, and Bryant Gipson. 2021. A General Purpose Transpiler for Fully Homomorphic Encryption
[37]
Shai Halevi, Yuriy Polyakov, and Victor Shoup. 2019. An improved RNS variant of the BFV homomorphic encryption scheme. In Cryptographers' Track at the RSA Conference. Springer, 83--105.
[38]
Shai Halevi and Victor Shoup. 2014. Bootstrapping for HElib. Cryptology ePrint Archive, Paper 2014/873. https://eprint.iacr.org/2014/873 https://eprint.iacr.org/ 2014/873.
[39]
Shai Halevi and Victor Shoup. 2014. HElib. https://github.com/homenc/HElib.
[40]
Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. Cryptology ePrint Archive, Report 2020/1481. https://eprint.iacr.org/2020/1481.
[41]
Kyoohyung Han and Dohyeong Ki. 2020. Better bootstrapping for approximate homomorphic encryption. In Cryptographers' Track at the RSA Conference. Springer, 364--390.
[42]
Intel Corporation. 2021. Intel Intrinsics Guide. Retrieved 2021-06--11 from https://software.intel.com/sites/landingpage/IntrinsicsGuide/#avx512techs= AVX512IFMA52 https://software.intel.com/sites/landingpage/IntrinsicsGuide/ #avx512techs=AVX512IFMA52.
[43]
Andrey Kim, Antonis Papadimitriou, and Yuriy Polyakov. 2022. Approximate Homomorphic Encryption with Reduced Approximation Error. In Topics in Cryptology -- CT-RSA 2022, Steven D. Galbraith (Ed.). Springer International Publishing, Cham, 120--144.
[44]
Andrey Kim, Yuriy Polyakov, and Vincent Zucca. 2021. Revisiting Homomorphic Encryption Schemes for Finite Fields. In Advances in Cryptology -- ASIACRYPT 2021, Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 608--639.
[45]
Zeyu Liu, Daniele Micciancio, and Yuriy Polyakov. 2021. Large-Precision Homomorphic Sign Evaluation using FHEW/TFHE Bootstrapping. Cryptology ePrint Archive, Paper 2021/1337. https://eprint.iacr.org/2021/1337 https: //eprint.iacr.org/2021/1337.
[46]
Wen-jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In 2021 IEEE Symposium on Security and Privacy (SP). 1057--1073. https://doi.org/10.1109/SP40001.2021.00043
[47]
Daniele Micciancio and Yuriy Polyakov. 2021. Bootstrapping in FHEW-like Cryptosystems. In WAHC 2021--9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. Association for Computing Machinery, New York, NY, USA, 17--28. https://doi.org/10.1145/3474366.3486924
[48]
OpenFHE-HEXL 2022. OpenFHE HEXL Backend. https://github.com/ openfheorg/openfhe-hexl.
[49]
Yuriy Polyakov, Kurt Rohloff, Gyana Sahu, and Vinod Vaikuntanathan. 2017. Fast Proxy Re-Encryption for Publish/Subscribe Systems. ACM Trans. Priv. Secur. 20, 4, Article 14 (sep 2017), 31 pages. https://doi.org/10.1145/3128607
[50]
Yuriy Polyakov, Rohloff Rohloff, Gerard W. Ryan, and David Cousins. 2021. PALISADE Lattice Cryptography Library (release 1.11.5). https://palisade-crypto. org/. https://gitlab.com/palisade/palisade-release/-/blob/master/doc/palisade_ manual.pdf.
[51]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture (Virtual Event, Greece) (MICRO '21). Association for Computing Machinery, New York, NY, USA, 238--252. https://doi.org/10.1145/3466752.3480070
[52]
SEAL 2020. Microsoft SEAL. https://github.com/Microsoft/SEAL

Cited By

View all
  • (2024)A Central Limit Approach for Ring-LWE Noise AnalysisIACR Communications in Cryptology10.62056/ay76c0krOnline publication date: 8-Jul-2024
  • (2024)Non-interactive Private Multivariate Function Evaluation using Homomorphic Table LookupIACR Communications in Cryptology10.62056/andkmp-3yOnline publication date: 7-Oct-2024
  • (2024)Private SVM Inference on Encrypted DataSupport Vector Machines - Algorithms, Optimizations, and Real-World Applications [Working Title]10.5772/intechopen.1006690Online publication date: 4-Sep-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WAHC'22: Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
November 2022
70 pages
ISBN:9781450398770
DOI:10.1145/3560827
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. bfv
  2. bgv
  3. bootstrapping
  4. cggi
  5. ckks
  6. dm
  7. fhew
  8. fully homomorphic encryption
  9. hardware acceleration
  10. heaan
  11. scheme switching
  12. software implementation
  13. tfhe

Qualifiers

  • Short-paper

Funding Sources

Conference

CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 6 of 17 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,260
  • Downloads (Last 6 weeks)177
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Central Limit Approach for Ring-LWE Noise AnalysisIACR Communications in Cryptology10.62056/ay76c0krOnline publication date: 8-Jul-2024
  • (2024)Non-interactive Private Multivariate Function Evaluation using Homomorphic Table LookupIACR Communications in Cryptology10.62056/andkmp-3yOnline publication date: 7-Oct-2024
  • (2024)Private SVM Inference on Encrypted DataSupport Vector Machines - Algorithms, Optimizations, and Real-World Applications [Working Title]10.5772/intechopen.1006690Online publication date: 4-Sep-2024
  • (2024)Revisiting Fully Homomorphic Encryption Schemes for Privacy-Preserving ComputingEmerging Technologies and Security in Cloud Computing10.4018/979-8-3693-2081-5.ch012(276-294)Online publication date: 14-Feb-2024
  • (2024)Secure Dataspace Approach for Interorbital Satellite LinksAIAA SCITECH 2024 Forum10.2514/6.2024-0269Online publication date: 4-Jan-2024
  • (2024)A Code-Driven Tutorial on Encrypted Control: From Pioneering Realizations to Modern Implementations2024 European Control Conference (ECC)10.23919/ECC64448.2024.10590948(914-920)Online publication date: 25-Jun-2024
  • (2024)Private pathological assessment via machine learning and homomorphic encryptionBioData Mining10.1186/s13040-024-00379-917:1Online publication date: 10-Sep-2024
  • (2024)SoK: Fully Homomorphic Encryption AcceleratorsACM Computing Surveys10.1145/367695556:12(1-32)Online publication date: 5-Jul-2024
  • (2024)A Tensor Compiler with Automatic Data Packing for Simple and Efficient Fully Homomorphic EncryptionProceedings of the ACM on Programming Languages10.1145/36563828:PLDI(126-150)Online publication date: 20-Jun-2024
  • (2024)Accelerating Homomorphic Comparison Operations for Thresholding Using an Asymmetric Input Range and Input ScalingProceedings of the Great Lakes Symposium on VLSI 202410.1145/3649476.3658724(427-432)Online publication date: 12-Jun-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media