Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3605759.3625259acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Noah's Ark: Efficient Threshold-FHE Using Noise Flooding

Published: 26 November 2023 Publication History
  • Get Citation Alerts
  • Abstract

    We outline a secure and efficient methodology to do threshold distributed decryption for LWE based Fully Homomorphic Encryption schemes. Due to the smaller parameters used in some FHE schemes, such as Torus-FHE (TFHE), the standard technique of "noise flooding'' seems not to apply. We show that noise flooding can also be used with schemes with such small parameters, by utilizing a switch to a scheme with slightly higher parameters and then utilizing the efficient bootstrapping operations which TFHE offers. Our protocol is proved secure via a simulation argument, making its integration in bigger protocols easier to manage.

    References

    [1]
    Mark Abspoel, Ronald Cramer, Ivan Damgr ard, Daniel Escudero, and Chen Yuan. 2019. Efficient Information-Theoretic Secure Multiparty Computation over $mathbbZ/p^kmathbbZ$ via Galois Rings. In TCC 2019: 17th Theory of Cryptography Conference, Part I (Lecture Notes in Computer Science, Vol. 11891), Dennis Hofheinz and Alon Rosen (Eds.). Springer, Heidelberg, Germany, Nuremberg, Germany, 471--501. https://doi.org/10.1007/978--3-030--36030--6_19
    [2]
    Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Math. Cryptol., Vol. 9, 3 (2015), 169--203. http://www.degruyter.com/view/j/jmc.2015.9.issue-3/jmc-2015-0016/jmc-2015-0016.xml
    [3]
    Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, and Tjerand Silde. 2022. Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions. Cryptology ePrint Archive, Report 2022/422. https://eprint.iacr.org/2022/422.
    [4]
    Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. 2012. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Advances in Cryptology -- EUROCRYPT 2012 (Lecture Notes in Computer Science, Vol. 7237), David Pointcheval and Thomas Johansson (Eds.). Springer, Heidelberg, Germany, Cambridge, UK, 483--501. https://doi.org/10.1007/978--3--642--29011--4_29
    [5]
    Gilad Asharov, Abhishek Jain, and Daniel Wichs. 2011. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. Cryptology ePrint Archive, Report 2011/613. https://eprint.iacr.org/2011/613.
    [6]
    Shi Bai, Tancrède Lepoint, Adeline Roux-Langlois, Amin Sakzad, Damien Stehlé, and Ron Steinfeld. 2018. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance. Journal of Cryptology, Vol. 31, 2 (April 2018), 610--640. https://doi.org/10.1007/s00145-017--9265--9
    [7]
    Carsten Baum, Daniele Cozzo, and Nigel P. Smart. 2019. Using TopGear in Overdrive: A More Efficient ZKPoK for SPDZ. In SAC 2019: 26th Annual International Workshop on Selected Areas in Cryptography (Lecture Notes in Computer Science, Vol. 11959), Kenneth G. Paterson and Douglas Stebila (Eds.). Springer, Heidelberg, Germany, Waterloo, ON, Canada, 274--302. https://doi.org/10.1007/978--3-030--38471--5_12
    [8]
    Michiel Van Beirendonck, Jan-Pieter D'Anvers, and Ingrid Verbauwhede. 2022. FPT: a Fixed-Point Accelerator for Torus Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2022/1635. https://eprint.iacr.org/2022/1635.
    [9]
    Michael Ben-Or, Ran Canetti, and Oded Goldreich. 1993. Asynchronous secure computation. In 25th Annual ACM Symposium on Theory of Computing. ACM Press, San Diego, CA, USA, 52--61. https://doi.org/10.1145/167088.167109
    [10]
    Rikke Bendlin and Ivan Damgård. 2010. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. In TCC 2010: 7th Theory of Cryptography Conference (Lecture Notes in Computer Science, Vol. 5978), Daniele Micciancio (Ed.). Springer, Heidelberg, Germany, Zurich, Switzerland, 201--218. https://doi.org/10.1007/978--3--642--11799--2_13
    [11]
    Loris Bergerat, Anas Boudi, Quentin Bourgerie, Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2023. Parameter Optimization and Larger Precision for (T)FHE. Journal of Cryptology, Vol. 36, 3 (2023), 28. https://doi.org/10.1007/s00145-023-09463--5
    [12]
    Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Sam Kim, Peter M. R. Rasmussen, and Amit Sahai. 2018. Threshold Cryptosystems from Threshold Fully Homomorphic Encryption. In Advances in Cryptology -- CRYPTO 2018, Part I (Lecture Notes in Computer Science, Vol. 10991), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, Germany, Santa Barbara, CA, USA, 565--596. https://doi.org/10.1007/978--3--319--96884--1_19
    [13]
    Katharina Boudgoust and Peter Scholl. 2023. Simple Threshold (Fully Homomorphic) Encryption From LWE With Polynomial Modulus. Cryptology ePrint Archive, Report 2023/016. https://eprint.iacr.org/2023/016.
    [14]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology, Vol. 33, 1 (Jan. 2020), 34--91. https://doi.org/10.1007/s00145-019-09319-x
    [15]
    Ilaria Chillotti, Marc Joye, and Pascal Paillier. 2021a. Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. In Cyber Security Cryptography and Machine Learning - 5th International Symposium, CSCML 2021, Be'er Sheva, Israel, July 8--9, 2021, Proceedings (Lecture Notes in Computer Science, Vol. 12716), Shlomi Dolev, Oded Margalit, Benny Pinkas, and Alexander A. Schwarzmann (Eds.). Springer, Be'er Sheva, Isreal, 1--19. https://doi.org/10.1007/978--3-030--78086--9_1
    [16]
    Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2021b. Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE. In Advances in Cryptology -- ASIACRYPT 2021, Part III (Lecture Notes in Computer Science, Vol. 13092), Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer, Heidelberg, Germany, Singapore, 670--699. https://doi.org/10.1007/978--3-030--92078--4_23
    [17]
    Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, and Nigel P. Smart. 2013. Between a Rock and a Hard Place: Interpolating between MPC and FHE. In Advances in Cryptology -- ASIACRYPT 2013, Part II (Lecture Notes in Computer Science, Vol. 8270), Kazue Sako and Palash Sarkar (Eds.). Springer, Heidelberg, Germany, Bengalore, India, 221--240. https://doi.org/10.1007/978--3--642--42045-0_12
    [18]
    Siddhartha Chowdhury, Sayani Sinha, Animesh Singh, Shubham Mishra, Chandan Chaudhary, Sikhar Patranabis, Pratyay Mukherjee, Ayantika Chatterjee, and Debdeep Mukhopadhyay. 2022. Efficient Threshold FHE with Application to Real-Time Systems. Cryptology ePrint Archive, Report 2022/1625. https://eprint.iacr.org/2022/1625.
    [19]
    Ronald Cramer, Ivan Damgård, and Yuval Ishai. 2005. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. In TCC 2005: 2nd Theory of Cryptography Conference (Lecture Notes in Computer Science, Vol. 3378), Joe Kilian (Ed.). Springer, Heidelberg, Germany, Cambridge, MA, USA, 342--362. https://doi.org/10.1007/978--3--540--30576--7_19
    [20]
    Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. 2012. Multiparty Computation from Somewhat Homomorphic Encryption. In Advances in Cryptology -- CRYPTO 2012 (Lecture Notes in Computer Science, Vol. 7417), Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Heidelberg, Germany, Santa Barbara, CA, USA, 643--662. https://doi.org/10.1007/978--3--642--32009--5_38
    [21]
    Serge Fehr. 1993. Span Programs over Rings and How to Share a Secret from a Module. Masters Thesis, ETH Zurich. https://crypto.ethz.ch/publications/Fehr98.html.
    [22]
    Craig Gentry. 2009. A fully homomorphic encryption scheme. Ph.,D. Dissertation. Stanford University. crypto.stanford.edu/craig.
    [23]
    Robin Jadoul, Nigel P. Smart, and Barry Van Leeuwen. 2022. MPC for $Q_2$ Access Structures over Rings and Fields. In SAC 2021: 28th Annual International Workshop on Selected Areas in Cryptography (Lecture Notes in Computer Science, Vol. 13203), Riham AlTawy and Andreas Hülsing (Eds.). Springer, Heidelberg, Germany, Virtual Event, 131--151. https://doi.org/10.1007/978--3-030--99277--4_7
    [24]
    Marc Joye. 2023. TFHE Public-Key Encryption Revisited. Cryptology ePrint Archive, Paper 2023/603. https://eprint.iacr.org/2023/603 https://eprint.iacr.org/2023/603.
    [25]
    Marcel Keller, Valerio Pastro, and Dragos Rotaru. 2018. Overdrive: Making SPDZ Great Again. In Advances in Cryptology -- EUROCRYPT 2018, Part III (Lecture Notes in Computer Science, Vol. 10822), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, Germany, Tel Aviv, Israel, 158--189. https://doi.org/10.1007/978--3--319--78372--7_6
    [26]
    Emmanuela Orsini, Nigel P. Smart, and Frederik Vercauteren. 2020. Overdrive2k: Efficient Secure MPC over $mathbbZ_2^k$ from Somewhat Homomorphic Encryption. In Topics in Cryptology -- CT-RSA 2020 (Lecture Notes in Computer Science, Vol. 12006), Stanislaw Jarecki (Ed.). Springer, Heidelberg, Germany, San Francisco, CA, USA, 254--283. https://doi.org/10.1007/978--3-030--40186--3_12

    Cited By

    View all
    • (2024)Harnessing the potential of shared data in a secure, inclusive, and resilient manner via multi-key homomorphic encryptionScientific Reports10.1038/s41598-024-63393-114:1Online publication date: 13-Jun-2024
    • (2023)Practical and Efficient FHE-Based MPCCryptography and Coding10.1007/978-3-031-47818-5_14(263-283)Online publication date: 12-Dec-2023

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '23: Proceedings of the 11th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2023
    111 pages
    ISBN:9798400702556
    DOI:10.1145/3605759
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 26 November 2023

    Check for updates

    Author Tags

    1. fully homomorphic encryption
    2. threshold decryption

    Qualifiers

    • Research-article

    Funding Sources

    • Cybersecurity Research Flanders
    • FWO

    Conference

    CCS '23
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)239
    • Downloads (Last 6 weeks)47
    Reflects downloads up to 12 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Harnessing the potential of shared data in a secure, inclusive, and resilient manner via multi-key homomorphic encryptionScientific Reports10.1038/s41598-024-63393-114:1Online publication date: 13-Jun-2024
    • (2023)Practical and Efficient FHE-Based MPCCryptography and Coding10.1007/978-3-031-47818-5_14(263-283)Online publication date: 12-Dec-2023

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media