Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Coupling bit and modular arithmetic for efficient general-purpose fully homomorphic encryption

Published: 10 June 2024 Publication History

Abstract

Fully Homomorphic Encryption (FHE) enables computation directly on encrypted data. This property is desirable for outsourced computation of sensitive data as it relies solely on the underlying security of the cryptosystem and not in access control policies. Even though FHE is still significantly slower than unencrypted computation, practical times are possible for applications easily representable as low-order polynomials, since most FHE schemes support modular addition and multiplication over ciphertexts. If, however, an application cannot be expressed with low-order polynomials, then Boolean logic must be emulated. This bit-level arithmetic enables any computation to be performed homomorphically. Nevertheless, as it runs on top of the natively supported modular arithmetic, it has poor performance, which hinders its use in the majority of scenarios. In this work, we propose Bridging, a technique that allows conversion from bit-level to modular arithmetic and vice-versa. This enables the use of the comprehensive computation provided by bit-level arithmetic and the performance of modular arithmetic within the same application. Experimental results show that Bridging can lead to 1-2 orders of magnitude performance improvement for tested benchmarks and two real-world applications: URL denylisting and genotype imputation. Bridging performance comes from two factors: reduced number of operations and smaller multiplicative depth.

References

[1]
Burton H. Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13, 7 (July1970), 422–426.
[2]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. 2020. Chimera: Combining ring-lwe-based fully homomorphic encryption schemes. Journal of Mathematical Cryptology 14, 1 (2020), 316–338.
[3]
Zvika Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In CRYPTO. Springer, 868–886.
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1–36.
[5]
Sunjay Cauligi, Gary Soeller, Brian Johannesmeyer, Fraser Brown, Riad S. Wahby, John Renner, Benjamin Grégoire, Gilles Barthe, Ranjit Jhala, and Deian Stefan. 2019. FaCT: A DSL for timing-sensitive computation. In ACM Conference on Programming Language Design and Implementation. 174–189.
[6]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for approximate homomorphic encryption. In EUROCRYPT. Springer, 360–384.
[7]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2016. Homomorphic Encryption for Arithmetic of Approximate Numbers. Cryptology ePrint Archive, Report 2016/421. https://eprint.iacr.org/2016/421
[8]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In ASIACRYPT. Springer, 409–437.
[9]
Eduardo Chielle, Homer Gamil, and Michail Maniatakos. 2021. Real-time private membership test using homomorphic encryption. In Design, Automation and Test in Europe Conference.
[10]
Eduardo Chielle, Oleg Mazonka, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2018. E\(^3\): A Framework for Compiling C++ Programs with Encrypted Operands. Cryptology ePrint Archive, Report 2018/1013. Online: https://eprint.iacr.org/2018/1013, GitHub repository: https://github.com/momalab/e3
[11]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In ASIACRYPT. Springer, 3–33.
[12]
Eric Crockett, Chris Peikert, and Chad Sharp. 2018. Alchemy: A language and compiler for homomorphic encryption made easy. In ACM Conference on Computer and Communications Security (CCS). 1020–1037.
[13]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In EUROCRYPT. Springer, 617–640.
[14]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012 (2012), 144.
[15]
Prastudy Fauzi, Martha Norberg Hovd, and Håvard Raddum. 2022. On the IND-CCA1 security of FHE schemes. Cryptography 6, 1 (2022), 13.
[16]
Craig Gentry. 2009. A Fully Homomorphic Encryption Scheme. Vol. 20. Stanford University, Stanford.
[17]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In 41st Annual ACM Symposium on Theory of Computing. 169–178.
[18]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO. Springer, 75–92.
[19]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International Conference on Machine Learning. 201–210.
[20]
Gamze Gürsoy, Eduardo Chielle, Charlotte M. Brannon, Michail Maniatakos, and Mark Gerstein. 2021. Privacy-preserving genotype imputation with fully homomorphic encryption. Cell Systems (2021).
[21]
Shai Halevi and Victor Shoup. 2015. Bootstrapping for HElib. In Advances in Cryptology–EUROCRYPT 2015. Springer, 641–670. GitHub (commit #65ef24c): github.com/homenc/HElib/tree/master/src/ Test_bootstrapping.cpp.
[22]
Shai Halevi and Victor Shoup. 2018. Faster Homomorphic Linear Transformations in HElib. Cryptology ePrint Archive, Report 2018/244. https://eprint.iacr.org/2018/244
[23]
Alberto Ibarrondo and Alexander Viand. 2021. Pyfhel: PYthon for homomorphic encryption libraries. In 9th Workshop on Encrypted Computing; Applied Homomorphic Cryptography (Virtual Event, Republic of Korea) (WAHC ’21). ACM, New York, 11–16.
[24]
Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom. 2019. Spectre attacks: Exploiting speculative execution. In 40th IEEE Symposium on Security and Privacy (S&P’19).
[25]
Zengpeng Li, Chunguang Ma, and Ding Wang. 2017. Leakage resilient leveled FHE on multiple bits message. IEEE Transactions on Big Data 7, 5 (2017), 845–858.
[26]
Zengpeng Li, Ding Wang, and Eduardo Morais. 2020. Quantum-safe round-optimal password authentication for mobile devices. IEEE Transactions on Dependable and Secure Computing 19, 3 (2020), 1885–1899.
[27]
Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, and Mike Hamburg. 2018. Meltdown: Reading kernel memory from user space. In 27th USENIX Security Symposium (USENIX Security 18).
[28]
Wen-jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging polynomial and non-polynomial evaluations in homomorphic encryption. In 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 1057–1073.
[29]
Oleg Mazonka, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2016. Cryptoleq: A heterogeneous abstract machine for encrypted and unencrypted computation. IEEE Transactions on Information Forensics and Security 11, 9 (2016), 2123–2138.
[30]
Christian Vincent Mouchet, Jean-Philippe Bossuat, Juan Ramón Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2020. Lattigo: A multiparty homomorphic encryption library in go. In Proceedings of the 8th Workshop on Encrypted Computing and Applied Homomorphic Cryptography. 64–70.
[31]
Dimitris Mouris, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2018. TERMinator suite: Benchmarking privacy-preserving architectures. IEEE Computer Architecture Letters 17, 2 (2018), 122–125.
[32]
Tamalika Mukherjee and Noah Stephens-Davidowitz. 2019. Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP. Cryptology ePrint Archive, Report 2019/1142. https://eprint.iacr.org/2019/1142
[33]
nuFHE 2018. NuCypher fully homomorphic encryption (NuFHE). https://github.com/nucypher/nufhe. NuCypher.
[34]
Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, and Dave Cousins. 2020. PALISADE Lattice Cryptography Library User Manual (v.1.10.6). https://palisade-crypto.org/documentation
[35]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A fast and programmable accelerator for fully homomorphic encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture (Virtual Event, Greece) (MICRO ’21). ACM, New York, 238–252.
[36]
SEAL 2019. Microsoft SEAL (release 3.3.2). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
[37]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, Codes and Cryptography 71, 1 (2014), 57–81.
[38]
Jo Van Bulck, Daniel Moghimi, Michael Schwarz, Moritz Lipp, Marina Minkin, Daniel Genkin, Yarom Yuval, Berk Sunar, Daniel Gruss, and Frank Piessens. 2020. LVI: Hijacking transient execution through microarchitectural load value injection. In 41th IEEE Symposium on Security and Privacy (S&P’20).
[39]
Ding Wang and Ping Wang. 2016. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Transactions on Dependable and Secure Computing 15, 4 (2016), 708–722.
[40]
Qingxuan Wang, Ding Wang, Chi Cheng, and Debiao He. 2021. Quantum2fa: Efficient quantum-resistant two-factor authentication scheme for mobile devices. IEEE Transactions on Dependable and Secure Computing (2021).

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Embedded Computing Systems
ACM Transactions on Embedded Computing Systems  Volume 23, Issue 4
July 2024
333 pages
EISSN:1558-3465
DOI:10.1145/3613607
  • Editor:
  • Tulika Mitra
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 10 June 2024
Online AM: 16 May 2024
Accepted: 07 May 2024
Revised: 18 March 2024
Received: 10 October 2023
Published in TECS Volume 23, Issue 4

Check for updates

Author Tags

  1. Fully homomorphic encryption
  2. privacy-preserving computation
  3. modular arithmetic

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 233
    Total Downloads
  • Downloads (Last 12 months)233
  • Downloads (Last 6 weeks)2
Reflects downloads up to 22 Feb 2025

Other Metrics

Citations

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media