366 research outputs found

    Faster Bootstrapping of FHE over the integers with large prime message space

    Get PDF
    Bootstrapping of FHE over the integer with large message is a open problem, which is to evaluate double modulo (cย modย p)ย modโ€‰โ€‰ย Q(c ~\text{mod}~ p )~\mod~ Q arithmetic homomorphically for large QQ. In this paper, we express this double modulo reduction circuit as a arithmetic circuit of degree at most ฮธ2logโก2ฮธ/2\theta^2 \log^2\theta/2, with O(ฮธlogโก2ฮธ)O(\theta \log^2\theta) multiplication gates, where ฮธ=ฮปlogโกฮป\theta= \frac{\lambda}{\log \lambda} and ฮป\lambda is the security parameter. The complexity of decryption circuit is independent of the message space size QQ with a constraint Q>ฮธlogโก2ฮธ/2Q> \theta \log^2\theta/2

    A Survey on Homomorphic Encryption Schemes: Theory and Implementation

    Full text link
    Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content. Moreover, untrusted servers, providers, and cloud operators can keep identifying elements of users long after users end the relationship with the services. Indeed, Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. Although this extremely useful feature of the HE scheme has been known for over 30 years, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme, which allows any computable function to perform on the encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major achievement, different implementations so far demonstrated that FHE still needs to be improved significantly to be practical on every platform. First, we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Then, the main FHE families, which have become the base for the other follow-up FHE schemes are presented. Furthermore, the implementations and recent improvements in Gentry-type FHE schemes are also surveyed. Finally, further research directions are discussed. This survey is intended to give a clear knowledge and foundation to researchers and practitioners interested in knowing, applying, as well as extending the state of the art HE, PHE, SWHE, and FHE systems.Comment: - Updated. (October 6, 2017) - This paper is an early draft of the survey that is being submitted to ACM CSUR and has been uploaded to arXiv for feedback from stakeholder

    ๋™ํ˜•์•”ํ˜ธ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์— ๊ด€ํ•œ ์—ฐ๊ตฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2019. 2. ์ฒœ์ •ํฌ.2009๋…„ Gentry์— ์˜ํ•ด์„œ ์™„์ „๋™ํ˜•์•”ํ˜ธ๊ฐ€ ์ฒ˜์Œ ์„ค๊ณ„๋œ ์ดํ›„๋กœ ์ตœ์ ํ™”์™€ ๊ณ ์†ํ™”๋ฅผ ์œ„ํ•ด์„œ ๋‹ค์–‘ํ•œ ๊ธฐ๋ฒ•๋“ค๊ณผ ์Šคํ‚ด๋“ค์ด ์„ค๊ณ„๋˜์–ด ์™”๋‹ค. ํ•˜์ง€๋งŒ ๋™ํ˜•์•”ํ˜ธ์˜ ์—ฐ์‚ฐํšŸ์ˆ˜๋ฅผ ๋ฌด์ œํ•œ์œผ๋กœ ๋Š˜๋ฆฌ๊ธฐ ์œ„ํ•ด์„œ ํ•„์ˆ˜์ ์ธ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์˜ ํšจ์œจ์„ฑ ๋ฌธ์ œ๋กœ ์‹ค์ œ ์‘์šฉ์— ์ ์šฉํ•˜๊ธฐ์—๋Š” ๋ถ€์ ํ•ฉํ•˜๋‹ค๋Š” ํ‰๊ฐ€๋ฅผ ๋งŽ์ด ๋ฐ›์•„์™”๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์˜ ๊ณ ์†ํ™”๋ฅผ ์œ„ํ•œ ๋‹ค์–‘ํ•œ ๊ธฐ๋ฒ•์„ ์ œ์‹œํ•˜๊ณ  ์ด๋ฅผ ์‹ค์ œ๋กœ ์‘์šฉ๋ถ„์•ผ์— ์ ์šฉํ•˜์˜€๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ๋Œ€ํ‘œ์ ์ธ ๋™ํ˜•์•”ํ˜ธ ์Šคํ‚ด๋“ค์— ๋Œ€ํ•œ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๋ฅผ ์ˆ˜ํ–‰ํ•˜์˜€๋Š”๋ฐ, ์ฒซ ๋ฒˆ์งธ๋กœ๋Š” Microsoft Research์™€ IMB์—์„œ ๋งŒ๋“  ๋™ํ˜•์•”ํ˜ธ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ์ธ SEAL๊ณผ HElib์— ์ ์šฉ๊ฐ€๋Šฅํ•œ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๋ฅผ ์ˆ˜ํ–‰ํ•˜์˜€๋‹ค. ํ•ด๋‹น ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์—์„œ ํ•ต์‹ฌ์ ์ด ๊ณผ์ •์€ ์•”ํ˜ธํ™”๋œ ์ƒํƒœ์—์„œ ๋ณตํ˜ธํ™” ํ•จ์ˆ˜๋ฅผ ๊ณ„์‚ฐํ•˜๋Š” ๋ถ€๋ถ„์ด๋‹ค. ์•”ํ˜ธ๋œ ์ƒํƒœ์—์„œ ์ตœํ•˜์œ„ ๋น„ํŠธ๋ฅผ ์ถ”์ถœํ•˜๋Š” ์ƒˆ๋กœ์šด ๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•˜์—ฌ ์žฌ๋ถ€ํŒ… ๊ณผ์ •์—์„œ ์†Œ๋ชจ๋˜๋Š” ๊ณ„์‚ฐ๋Ÿ‰๊ณผ ํ‘œํ˜„๋˜๋Š” ๋‹คํ•ญ์‹์˜ ์ฐจ์ˆ˜๋ฅผ ์ค„์ด๋Š”๋ฐ์— ์„ฑ๊ณตํ•˜์˜€๋‹ค. ๋‘ ๋ฒˆ์งธ๋กœ๋Š”, ๋น„๊ต์  ์ตœ๊ทผ์— ๊ฐœ๋ฐœ๋œ ๊ทผ์‚ฌ๊ณ„์‚ฐ ๋™ํ˜•์•”ํ˜ธ์ธ HEAAN ์Šคํ‚ด์˜ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์„ ๊ฐœ์„ ํ•˜๋Š” ์—ฐ๊ตฌ๋ฅผ ์ˆ˜ํ–‰ํ•˜์˜€๋‹ค. 2018๋…„์— ์‚ผ๊ฐํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•œ ๊ทผ์‚ฌ๋ฒ•์„ ํ†ตํ•ด์„œ ์ฒ˜์Œ ํ•ด๋‹น ์Šคํ‚ด์— ๋Œ€ํ•œ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์ด ์ œ์‹œ๋˜์—ˆ๋Š”๋ฐ, ๋งŽ์€ ๋ฐ์ดํ„ฐ๋ฅผ ๋‹ด๊ณ ์žˆ๋Š” ์•”ํ˜ธ๋ฌธ์— ๋Œ€ํ•ด์„œ๋Š” ์ „์ฒ˜๋ฆฌ, ํ›„์ฒ˜๋ฆฌ ๊ณผ์ •์ด ๊ณ„์‚ฐ๋Ÿ‰์˜ ๋Œ€๋ถ€๋ถ„์„ ์ฐจ์ง€ํ•˜๋Š” ๋ฌธ์ œ๊ฐ€ ์žˆ์—ˆ๋‹ค. ํ•ด๋‹น ๊ณผ์ •๋“ค์„ ์—ฌ๋Ÿฌ ๋‹จ๊ณ„๋กœ ์žฌ๊ท€์ ์ธ ํ•จ์ˆ˜๋“ค๋กœ ํ‘œํ˜„ํ•˜์—ฌ ๊ณ„์‚ฐ๋Ÿ‰์ด ๋ฐ์ดํ„ฐ ์‚ฌ์ด์ฆˆ์— ๋Œ€ํ•ด์„œ ๋กœ๊ทธ์ ์œผ๋กœ ์ค„์ด๋Š” ๊ฒƒ์— ์„ฑ๊ณตํ•˜์˜€๋‹ค. ์ถ”๊ฐ€๋กœ, ๋‹ค๋ฅธ ์Šคํ‚ด๋“ค์— ๋น„ํ•ด์„œ ๋งŽ์ด ์‚ฌ์šฉ๋˜์ง€๋Š” ์•Š์ง€๋งŒ, ์ •์ˆ˜๊ธฐ๋ฐ˜ ๋™ํ˜•์•”ํ˜ธ๋“ค์— ๋Œ€ํ•ด์„œ๋„ ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์„ ๊ฐœ์„ ํ•˜๋Š” ์—ฐ๊ตฌ๋ฅผ ์ˆ˜ํ–‰ํ•˜์˜€๊ณ  ๊ทธ ๊ฒฐ๊ณผ ๊ณ„์‚ฐ๋Ÿ‰์„ ๋กœ๊ทธ์ ์œผ๋กœ ์ค„์ด๋Š” ๊ฒƒ์— ์„ฑ๊ณตํ•˜์˜€๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ, ์žฌ๋ถ€ํŒ… ๊ธฐ๋ฒ•์˜ ํ™œ์šฉ์„ฑ๊ณผ ์‚ฌ์šฉ ๊ฐ€๋Šฅ์„ฑ์„ ๋ณด์ด๊ธฐ ์œ„ํ•ด ์‹ค์ œ ๋ฐ์ดํ„ฐ ๋ณด์•ˆ์„ ํ•„์š”๋กœ ํ•˜๋Š” ๊ธฐ๊ณ„ํ•™์Šต ๋ถ„์•ผ์— ์ ์šฉํ•ด๋ณด์•˜๋‹ค. ์‹ค์ œ๋กœ 400,000๊ฑด์˜ ๊ธˆ์œต ๋ฐ์ดํ„ฐ๋ฅผ ์ด์šฉํ•œ ํšŒ๊ท€๋ถ„์„์„ ์•”ํ˜ธํ™”๋œ ๋ฐ์ดํ„ฐ๋ฅผ ์ด์šฉํ•ด์„œ ์ˆ˜ํ–‰ํ•˜์˜€๋‹ค. ๊ทธ ๊ฒฐ๊ณผ ์•ฝ 16์‹œ๊ฐ„ ์•ˆ์— 80\% ์ด์ƒ์˜ ์ •ํ™•๋„์™€ 0.8 ์ •๋„์˜ AUROC ๊ฐ’์„ ๊ฐ€์ง€๋Š” ์œ ์˜๋ฏธํ•œ ๋ถ„์„ ๋ชจ๋ธ์„ ์–ป์„ ์ˆ˜ ์žˆ์—ˆ๋‹ค.After Gentry's blueprint on homomorphic encryption (HE) scheme, various efficient schemes have been suggested. For unlimited number of operations between encrypted data, the bootstrapping process is necessary. There are only few works on bootstrapping procedure because of the complexity and inefficiency of bootstrapping. In this paper, we propose various method and techniques for improved bootstrapping algorithm, and we apply it to logistic regression on large scale encrypted data. The bootstrapping process depends on based homomorphic encryption scheme. For various schemes such as BGV, BFV, HEAAN, and integer-based scheme, we improve bootstrapping algorithm. First, we improved bootstrapping for BGV (HElib) and FV (SEAL) schemes which is implemented by Microsoft Research and IMB respectively. The key process for bootstrapping in those two scheme is extracting lower digits of plaintext in encrypted state. We suggest new polynomial that removes lowest digit of input, and we apply it to bootstrapping with previous method. As a result, both the complexity and the consumed depth are reduced. Second, bootstrapping for multiple data needs homomorphic linear transformation. The complexity of this part is O(n) for number of slot n, and this part becomes a bottleneck when we use large n. We use the structure of linear transformation which is used in bootstrapping, and we decompose the matrix which is corresponding to the transformation. By applying recursive strategy, we reduce the complexity to O(log n). Furthermore, we suggest new bootstrapping method for integer-based HE schemes which are based on approximate greatest common divisor problem. By using digit extraction instead of previous bit-wise approach, the complexity of bootstrapping algorithm reduced from O(poly(lambda)) to O(log^2(lambda)). Our implementation for this process shows 6 seconds which was about 3 minutes. To show that bootstrapping can be used for practical application, we implement logistic regression on encrypted data with large scale. Our target data has 400,000 samples, and each sample has 200 features. Because of the size of the data, direct application of homomorphic encryption scheme is almost impossible. Therefore, we decide the method for encryption to maximize the effect of multi-threading and SIMD operations in HE scheme. As a result, our homomorphic logistic regression takes about 16 hours for the target data. The output model has 0.8 AUROC with about 80% accuracy. Another experiment on MNIST dataset shows correctness of our implementation and method.Abstract 1 Introduction 1.1 Homomorphic Encryption 1.2 Machine Learning on Encrypted Data 1.3 List of Papers 2 Background 2.1 Notation 2.2 Homomorphic Encryption 2.3 Ring Learning with Errors 2.4 Approximate GCD 3 Lower Digit Removal and Improved Bootstrapping 3.1 Basis of BGV and BFV scheme 3.2 Improved Digit Extraction Algorithm 3.3 Bootstrapping for BGV and BFV Scheme 3.3.1 Our modications 3.4 Slim Bootstrapping Algorithm 3.5 Implementation Result 4 Faster Homomorphic DFT and Improved Bootstrapping 4.1 Basis of HEAAN scheme 4.2 Homomorphic DFT 4.2.1 Previous Approach 4.2.2 Our method 4.2.3 Hybrid method 4.2.4 Implementation Result 4.3 Improved Bootstrapping for HEAAN 4.3.1 Linear Transformation in Bootstrapping 4.3.2 Improved CoeToSlot and SlotToCoe 4.3.3 Implementation Result 5 Faster Bootstrapping for FHE over the integers 5.1 Basis of FHE over the integers 5.2 Decryption Function via Digit Extraction 5.2.1 Squashed Decryption Function 5.2.2 Digit extraction Technique 5.2.3 Homomorphic Digit Extraction in FHE over the integers 5.3 Bootstrapping for FHE over the integers 5.3.1 CLT scheme with M Z_t 5.3.2 Homomorphic Operations with M Z_t^a 5.3.3 Homomorphic Digit Extraction for CLT scheme 5.3.4 Our Method on the CLT scheme 5.3.5 Analysis of Proposed Bootstrapping Method 5.4 Implementation Result 6 Logistic Regression on Large Encrypted Data 6.1 Basis of Logistic Regression 6.2 Logistic Regression on Encrypted Data 6.2.1 HE-friendly Logistic Regression Algorithm 6.2.2 HE-Optimized Logistic Regression Algorithm 6.2.3 Further Optimization 6.3 Evaluation 6.3.1 Logistic Regression on Encrypted Financial Dataset 6.3.2 Logistic Regression on Encrypted MNIST Dataset 6.3.3 Discussion 7 Conclusions Abstract (in Korean)Docto

    Towards the AlexNet Moment for Homomorphic Encryption: HCNN, theFirst Homomorphic CNN on Encrypted Data with GPUs

    Get PDF
    Deep Learning as a Service (DLaaS) stands as a promising solution for cloud-based inference applications. In this setting, the cloud has a pre-learned model whereas the user has samples on which she wants to run the model. The biggest concern with DLaaS is user privacy if the input samples are sensitive data. We provide here an efficient privacy-preserving system by employing high-end technologies such as Fully Homomorphic Encryption (FHE), Convolutional Neural Networks (CNNs) and Graphics Processing Units (GPUs). FHE, with its widely-known feature of computing on encrypted data, empowers a wide range of privacy-concerned applications. This comes at high cost as it requires enormous computing power. In this paper, we show how to accelerate the performance of running CNNs on encrypted data with GPUs. We evaluated two CNNs to classify homomorphically the MNIST and CIFAR-10 datasets. Our solution achieved a sufficient security level (> 80 bit) and reasonable classification accuracy (99%) and (77.55%) for MNIST and CIFAR-10, respectively. In terms of latency, we could classify an image in 5.16 seconds and 304.43 seconds for MNIST and CIFAR-10, respectively. Our system can also classify a batch of images (> 8,000) without extra overhead

    A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security

    Full text link
    Performing smart computations in a context of cloud computing and big data is highly appreciated today. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that allows working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing powers. Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and verifiable FHE based on a new mathematic structure that is noise free

    Survey of Homomorphic schemes

    Get PDF
    Homomorphic encryption is increasingly becoming popular among researchers due to its future promises.Homomorphic encryption is a solution that allows a third party to process data in encrypted form. The decryption keys need not be shared.This paper summarizes the concept of homomorphic encryption and the work has been done in this field

    Efficient Computation and FPGA implementation of Fully Homomorphic Encryption with Cloud Computing Significance

    Get PDF
    Homomorphic Encryption provides unique security solution for cloud computing. It ensures not only that data in cloud have confidentiality but also that data processing by cloud server does not compromise data privacy. The Fully Homomorphic Encryption (FHE) scheme proposed by Lopez-Alt, Tromer, and Vaikuntanathan (LTV), also known as NTRU(Nth degree truncated polynomial ring) based method, is considered one of the most important FHE methods suitable for practical implementation. In this thesis, an efficient algorithm and architecture for LTV Fully Homomorphic Encryption is proposed. Conventional linear feedback shift register (LFSR) structure is expanded and modified for performing the truncated polynomial ring multiplication in LTV scheme in parallel. Novel and efficient modular multiplier, modular adder and modular subtractor are proposed to support high speed processing of LFSR operations. In addition, a family of special moduli are selected for high speed computation of modular operations. Though the area keeps the complexity of O(Nn^2) with no advantage in circuit level. The proposed architecture effectively reduces the time complexity from O(N log N) to linear time, O(N), compared to the best existing works. An FPGA implementation of the proposed architecture for LTV FHE is achieved and demonstrated. An elaborate comparison of the existing methods and the proposed work is presented, which shows the proposed work gains significant speed up over existing works

    Faster Bootstrapping of FHE over the Integers

    Get PDF
    Bootstrapping in fully homomorphic encryption (FHE) over the integers is a homomorphic evaluation of the squashed decryption function suggested by van Dijk et al. The typical approach for the bootstrapping is representing the decryption function as a binary circuit with a fixed message space. All bootstrapping methods in FHEs over the integers use this approach; however, these methods require too many homomorphic multiplications, slowing down the whole procedure. In this paper, we propose an efficient bootstrapping method using various message spaces. Our bootstrapping method requires only O(logโก2ฮป)O(\log^{2}\lambda) number of homomorphic multiplications, which is significantly lower than O~(ฮป4)\tilde{O}(\lambda^{4}) of the previous methods. We implement our bootstrapping method on the scale-invariant FHE over the integers; the CLT scheme introduced by Coron, Lepoint and Tibouchi. It takes 6 seconds for a 500-bit message space and a 72-bit security in PC. This is the fastest result among the bootstrapping methods on FHEs over the integers. We also apply our bootstrapping method to evaluate an AES-128 circuit homomorphically. As a result, it takes about 8 seconds per 128-bit block and is faster than the previous result of homomorphic evaluation of AES circuit using FHEs over the integers without bootstrapping
    • โ€ฆ
    corecore