Communications in Cryptology IACR CiC

Circuit Privacy for FHEW/TFHE-Style Fully Homomorphic Encryption in Practice

Authors

Kamil Kluczniak
Kamil Kluczniak ORCID
Independent Researcher, Munich, Germany
kamil dot kluczniak at gmail dot com

Abstract

A fully homomorphic encryption (FHE) scheme allows a client to encrypt and delegate its data to a server that performs computation on the encrypted data that the client can then decrypt. While FHE gives confidentiality to clients' data, it does not protect the server's input and computation. Nevertheless, FHE schemes are still helpful in building delegation protocols that reduce communication complexity, as the ciphertext's size is independent of the size of the computation performed on them.

We can further extend FHE by a property called circuit privacy, which guarantees that the result of computing on ciphertexts reveals no information on the computed function and the inputs of the server. Thereby, circuit private FHE gives rise to round optimal and communication efficient secure two-party computation protocols. Unfortunately, despite significant efforts and much work put into the efficiency and practical implementations of FHE schemes, very little has been done to provide useful and practical FHE supporting circuit privacy. In this work, we address this gap and design the first randomized bootstrapping algorithm whose single invocation sanitizes a ciphertext and, consequently, serves as a tool to provide circuit privacy. We give an extensive analysis, propose parameters, and provide a C++ implementation of our scheme. Our bootstrapping can sanitize a ciphertext to achieve circuit privacy at an 80-bit statistical security level in between 1.3 and 0.9 seconds, depending which Gaussian sampling algorithm is used, and whether the parameter set targets a fast Fourier or a number theoretic transform-based implementation. In addition, we can perform non-sanitized bootstrapping in around 0.27 or 0.14 seconds. Crucially, we do not need to increase the parameters to perform computation before or after sanitization takes place. For comparison's sake, we revisit the Ducas-Stehlé washing machine method. In particular, we give a tight analysis, estimate efficiency, review old, and provide new parameters.

References

[ABSdV19]
Mark Abspoel, Niek J. Bouman, Berry Schoenmakers, and Niels de Vreede. Fast Secure Comparison for Medium-Sized Integers and Its Application in Binarized Neural Networks. In Mitsuru Matsui, editor, CT-RSA 2019, volume 11405 of LNCS, pages 453–472. March 2019. Springer, Cham. DOI: 10.1007/978-3-030-12612-4_23
[ACC+18]
Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. Homomorphic Encryption Security Standard. Technical report, HomomorphicEncryption.org. November 2018.
[ADDG24]
Martin R. Albrecht, Alex Davidson, Amit Deo, and Daniel Gardham. Crypto Dark Matter on the Torus - Oblivious PRFs from Shallow PRFs and TFHE. In Marc Joye and Gregor Leander, editors, EUROCRYPT 2024, Part VI, volume 14656 of LNCS, pages 447–476. May 2024. Springer, Cham. DOI: 10.1007/978-3-031-58751-1_16
[AGHS13]
Shweta Agrawal, Craig Gentry, Shai Halevi, and Amit Sahai. Discrete Gaussian Leftover Hash Lemma over Infinite Domains. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, Part I, volume 8269 of LNCS, pages 97–116. December 2013. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-42033-7_6
[AGHV22]
Adi Akavia, Craig Gentry, Shai Halevi, and Margarita Vald. Achievable CCA2 Relaxation for Homomorphic Encryption. In Eike Kiltz and Vinod Vaikuntanathan, editors, TCC 2022, Part II, volume 13748 of LNCS, pages 70–99. November 2022. Springer, Cham. DOI: 10.1007/978-3-031-22365-5_3
[AJL+12]
Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 483–501. April 2012. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-29011-4_29
[AP13]
Jacob Alperin-Sheriff and Chris Peikert. Practical Bootstrapping in Quasilinear Time. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part I, volume 8042 of LNCS, pages 1–20. August 2013. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-40041-4_1
[AP14]
Jacob Alperin-Sheriff and Chris Peikert. Faster Bootstrapping with Polynomial Error. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 297–314. August 2014. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-44371-2_17
[APS15]
Martin R. Albrecht, Rachel Player, and Sam Scott. On the concrete hardness of Learning with Errors. Journal of Mathematical Cryptology, 9(3):169–203, 2015. DOI: doi:10.1515/jmc-2015-0016
[AR13]
[BCGZ24]
Weihao Bai, Long Chen, Qianwen Gao, and Zhenfeng Zhang. MPC-in-the-Head Framework without Repetition and its Applications to the Lattice-based Cryptography. In 2024 IEEE Symposium on Security and Privacy, pages 578–596. May 2024. IEEE Computer Society Press. DOI: 10.1109/SP54263.2024.00157
[BdPMW16]
Florian Bourse, Rafaël del Pino, Michele Minelli, and Hoeteck Wee. FHE Circuit Privacy Almost for Free. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 62–89. August 2016. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-53008-5_3
[BGGJ20]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. Journal of Mathematical Cryptology, 14(1):316–338, 2020. DOI: doi:10.1515/jmc-2019-0026
[BGPG20]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser. Secure large-scale genome-wide association studies using homomorphic encryption. Proceedings of the National Academy of Sciences, 117(21):11608–11613, 2020. DOI: 10.1073/pnas.1918257117
[BGV12]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In Shafi Goldwasser, editor, ITCS 2012, pages 309–325. January 2012. ACM. DOI: 10.1145/2090236.2090262
[BI22]
Florian Bourse and Malika Izabachène. Plug-and-play sanitization for TFHE. Cryptology ePrint Archive, Report 2022/1438. 2022.
[BIP+18]
Dan Boneh, Yuval Ishai, Alain Passelègue, Amit Sahai, and David J. Wu. Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part II, volume 11240 of LNCS, pages 699–729. November 2018. Springer, Cham. DOI: 10.1007/978-3-030-03810-6_25
[BKS+21]
Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe DM de Souza, Vinodh Gopal, and others. Intel HEXL (release 1.2). https://github.com/intel/hexl. 2021.
[BM58]
George EP Box and Mervin E Muller. A note on the generation of random normal deviates. The annals of mathematical statistics, 29(2):610–611, 1958.
[BN20]
Carsten Baum and Ariel Nof. Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography. In Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas, editors, PKC 2020, Part I, volume 12110 of LNCS, pages 495–526. May 2020. Springer, Cham. DOI: 10.1007/978-3-030-45374-9_17
[Bot24]
Enrico Bottazzi. Greco: Fast Zero-Knowledge Proofs for Valid FHE RLWE Ciphertexts Formation. Cryptology ePrint Archive, Report 2024/594. 2024.
[BV11]
Zvika Brakerski and Vinod Vaikuntanathan. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Rafail Ostrovsky, editor, 52nd FOCS, pages 97–106. October 2011. IEEE Computer Society Press. DOI: 10.1109/FOCS.2011.12
[BV14]
Zvika Brakerski and Vinod Vaikuntanathan. Lattice-based FHE as secure as PKE. In Moni Naor, editor, ITCS 2014, pages 1–12. January 2014. ACM. DOI: 10.1145/2554797.2554799
[CDCG+18]
David Bruce Cousins, Giovanni Di Crescenzo, Kamil Doruk Gür, Kevin King, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, and Erkay Savas. Implementing Conjunction Obfuscation Under Entropic Ring LWE. In 2018 IEEE Symposium on Security and Privacy (SP), pages 354-371. 2018. DOI: 10.1109/SP.2018.00007
[CDKS19]
Hao Chen, Wei Dai, Miran Kim, and Yongsoo Song. Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors, ACM CCS 2019, pages 395–412. November 2019. ACM Press. DOI: 10.1145/3319535.3363207
[CdWM+17]
Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. Privacy-Preserving Classification on Deep Neural Network. Cryptology ePrint Archive, Report 2017/035. 2017.
[CGGI16a]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT 2016, Part I, volume 10031 of LNCS, pages 3–33. December 2016. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-53887-6_1
[CGGI16b]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. TFHE: Fast Fully Homomorphic Encryption Library. https://tfhe.github.io/tfhe/. August 2016.
[CGGI20]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology, 33(1):34–91, January 2020. DOI: 10.1007/s00145-019-09319-x
[CH18]
Hao Chen and Kyoohyung Han. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part I, volume 10820 of LNCS, pages 315–337. 2018. Springer, Cham. DOI: 10.1007/978-3-319-78381-9_12
[CJL+20]
Ilaria Chillotti, Marc Joye, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE. In WAHC 2020–8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, volume 15. 2020.
[CLOT21]
Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE. In Mehdi Tibouchi and Huaxiong Wang, editors, ASIACRYPT 2021, Part III, volume 13092 of LNCS, pages 670–699. December 2021. Springer, Cham. DOI: 10.1007/978-3-030-92078-4_23
[CLR17]
Hao Chen, Kim Laine, and Peter Rindal. Fast Private Set Intersection from Homomorphic Encryption. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 1243–1255. 2017. ACM Press. DOI: 10.1145/3133956.3134061
[CO17]
Wutichai Chongchitmate and Rafail Ostrovsky. Circuit-Private Multi-key FHE. In Serge Fehr, editor, PKC 2017, Part II, volume 10175 of LNCS, pages 241–270. March 2017. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-54388-7_9
[DFW22]
Yusong Du, Baoying Fan, and Baodian Wei. An improved exact sampling algorithm for the standard normal distribution. Computational Statistics, 37(2):721–737, 2022.
[DGBL+16]
Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. , pages 201–210. 2016. JMLR.org.
[DM15]
Léo Ducas and Daniele Micciancio. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part I, volume 9056 of LNCS, pages 617–640. April 2015. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-46800-5_24
[DORS08]
Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM journal on computing, 38(1):97–139, March 2008. DOI: 10.1137/060651380
[DRS04]
Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 523–540. May 2004. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-540-24676-3_31
[DS16]
Léo Ducas and Damien Stehlé. Sanitization of FHE Ciphertexts. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part I, volume 9665 of LNCS, pages 294–310. May 2016. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-49890-3_12
[DSGKS21]
Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, and Aria Shahverdi. Towards a Ring Analogue of the Leftover Hash Lemma. Journal of Mathematical Cryptology, 15(1):87–110, 2021. DOI: doi:10.1515/jmc-2020-0076
[FJ21]
Matteo Frigo and Steven G. Johnson. FFTW. https://www.fftw.org. 2021.
[Gen09a]
Craig Gentry. A Fully Homomorphic Encryption Scheme. PhD thesis, Stanford University, Stanford, CA, USA, 2009.
[Gen09b]
Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 169–178. 2009. ACM Press. DOI: 10.1145/1536414.1536440
[GH11]
Craig Gentry and Shai Halevi. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. In Rafail Ostrovsky, editor, 52nd FOCS, pages 107–109. October 2011. IEEE Computer Society Press. DOI: 10.1109/FOCS.2011.94
[GHS12]
Craig Gentry, Shai Halevi, and Nigel P. Smart. Better Bootstrapping in Fully Homomorphic Encryption. In Marc Fischlin, Johannes Buchmann, and Mark Manulis, editors, PKC 2012, volume 7293 of LNCS, pages 1–16. May 2012. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-30057-8_1
[GHV10]
Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits. In Tal Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 155–172. August 2010. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-14623-7_9
[GM18]
Nicholas Genise and Daniele Micciancio. Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part I, volume 10820 of LNCS, pages 174–203. 2018. Springer, Cham. DOI: 10.1007/978-3-319-78381-9_7
[GMP19]
Nicholas Genise, Daniele Micciancio, and Yuriy Polyakov. Building an Efficient Lattice Gadget Toolkit: Subgaussian Sampling and More. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part II, volume 11477 of LNCS, pages 655–684. May 2019. Springer, Cham. DOI: 10.1007/978-3-030-17656-3_23
[GPV08]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Richard E. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 197–206. May 2008. ACM Press. DOI: 10.1145/1374376.1374407
[GSW13]
Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part I, volume 8042 of LNCS, pages 75–92. August 2013. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-40041-4_5
[HFH99]
Bernardo A. Huberman, Matt Franklin, and Tad Hogg. Enhancing Privacy and Trust in Electronic Communities. In Proceedings of the 1st ACM Conference on Electronic Commerce, pages 78–86, New York, NY, USA. 1999. Association for Computing Machinery. DOI: 10.1145/336992.337012
[HLS18]
Andreas Hülsing, Tanja Lange, and Kit Smeets. Rounded Gaussians - Fast and Secure Constant-Time Sampling for Lattice-Based Crypto. In Michel Abdalla and Ricardo Dahab, editors, PKC 2018, Part II, volume 10770 of LNCS, pages 728–757. March 2018. Springer, Cham. DOI: 10.1007/978-3-319-76581-5_25
[HS15]
Shai Halevi and Victor Shoup. Bootstrapping for HElib. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part I, volume 9056 of LNCS, pages 641–670. April 2015. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-46800-5_25
[HS21]
Shai Halevi and Victor Shoup. Bootstrapping for HElib. Journal of Cryptology, 34(1):7, January 2021. DOI: 10.1007/s00145-020-09368-7
[IP07]
Yuval Ishai and Anat Paskin. Evaluating Branching Programs on Encrypted Data. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 575–594. February 2007. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-540-70936-7_31
[JKLS18]
Xiaoqian Jiang, Miran Kim, Kristin E. Lauter, and Yongsoo Song. Secure Outsourced Matrix Computation and Application to Neural Networks. In David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang, editors, ACM CCS 2018, pages 1209–1222. October 2018. ACM Press. DOI: 10.1145/3243734.3243837
[JLP21]
Sohyun Jeon, Hyang-Sook Lee, and Jeongeun Park. Efficient Lattice Gadget Decomposition Algorithm With Bounded Uniform Distribution. IEEE Access, 9:17429-17437, 2021. DOI: 10.1109/ACCESS.2021.3053288
[JVC18]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In William Enck and Adrienne Porter Felt, editors, USENIX Security 2018, pages 1651–1669. August 2018. USENIX Association.
[Kar16]
Charles F. F. Karney. Sampling Exactly from the Normal Distribution. ACM Trans. Math. Softw., 42(1), January 2016. DOI: 10.1145/2710016
[Klu22]
Kamil Kluczniak. NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. In Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi, editors, ACM CCS 2022, pages 1783–1797. November 2022. ACM Press. DOI: 10.1145/3548606.3560700
[KS22]
Kamil Kluczniak and Leonard Schild. FDFB: Full Domain Functional Bootstrapping Towards Practical Fully Homomorphic Encryption. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(1):501–537, Nov. 2022. DOI: 10.46586/tches.v2023.i1.501-537
[KSK+18]
Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. Logistic regression model training based on the approximate homomorphic encryption. BMC medical genomics, 11(4):23–31, 2018. DOI: 10.1186/s12920-018-0401-7
[KSK+20]
Duhyeong Kim, Yongha Son, Dongwoo Kim, Andrey Kim, Seungwan Hong, and Jung Hee Cheon. Privacy-preserving approximate GWAS computation based on homomorphic encryption. BMC Medical Genomics, 13(7):1–12, 2020. DOI: 10.1186/s12920-020-0722-1
[Lat22]
Lattigo v4. EPFL-LDS, Tune Insight SA. Online: https://github.com/tuneinsight/lattigo. August 2022.
[LJLA17]
Jian Liu, Mika Juuti, Yao Lu, and N. Asokan. Oblivious Neural Network Predictions via MiniONN Transformations. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 619–631. 2017. ACM Press. DOI: 10.1145/3133956.3134056
[LMP22]
Zeyu Liu, Daniele Micciancio, and Yuriy Polyakov. Large-Precision Homomorphic Sign Evaluation Using FHEW/TFHE Bootstrapping. In Shweta Agrawal and Dongdai Lin, editors, ASIACRYPT 2022, Part II, volume 13792 of LNCS, pages 130–160. December 2022. Springer, Cham. DOI: 10.1007/978-3-031-22966-4_5
[LNP22]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plançon. Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part II, volume 13508 of LNCS, pages 71–101. August 2022. Springer, Cham. DOI: 10.1007/978-3-031-15979-4_3
[LPR13]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. A Toolkit for Ring-LWE Cryptography. In Thomas Johansson and Phong Q. Nguyen, editors, EUROCRYPT 2013, volume 7881 of LNCS, pages 35–54. May 2013. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-38348-9_3
[Mea86]
Catherine Meadows. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In 1986 IEEE Symposium on Security and Privacy, pages 134-134. 1986. DOI: 10.1109/SP.1986.10022
[Mic02]
Daniele Micciancio. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions from Worst-Case Complexity Assumptions. In 43rd FOCS, pages 356–365. November 2002. IEEE Computer Society Press. DOI: 10.1109/SFCS.2002.1181960
[MP12]
Daniele Micciancio and Chris Peikert. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 700–718. April 2012. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-29011-4_41
[MP21]
Daniele Micciancio and Yuriy Polyakov. Bootstrapping in FHEW-like Cryptosystems, pages 17–28. Association for Computing Machinery, New York, NY, USA 2021.
[MR04]
D. Micciancio and O. Regev. Worst-case to average-case reductions based on Gaussian measures. In 45th Annual IEEE Symposium on Foundations of Computer Science, pages 372-381. 2004. DOI: 10.1109/FOCS.2004.72
[MW17]
Daniele Micciancio and Michael Walter. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part II, volume 10402 of LNCS, pages 455–485. August 2017. Springer, Cham. DOI: 10.1007/978-3-319-63715-0_16
[OPP14]
Rafail Ostrovsky, Anat Paskin-Cherniavsky, and Beni Paskin-Cherniavsky. Maliciously Circuit-Private FHE. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 536–553. August 2014. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-44371-2_30
[PAL21]
PALISADE Lattice Cryptography Library (release 1.11.5). https://palisade-crypto.org/. 2021.
[RAD78]
RL Rivest, L Adleman, and ML Dertouzos. On Data Banks and Privacy Homomorphisms. Foundations of Secure Computation (1978), 169–180. Search in, 1978.
[Reg05]
Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Harold N. Gabow and Ronald Fagin, editors, 37th ACM STOC, pages 84–93. May 2005. ACM Press. DOI: 10.1145/1060590.1060603
[Reg09]
Oded Regev. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM, 56(6), September 2009. DOI: 10.1145/1568318.1568324
[RSC+19]
M. Sadegh Riazi, Mohammad Samragh, Hao Chen, Kim Laine, Kristin E. Lauter, and Farinaz Koushanfar. XONN: XNOR-based Oblivious Deep Neural Network Inference. In Nadia Heninger and Patrick Traynor, editors, USENIX Security 2019, pages 1501–1518. August 2019. USENIX Association.
[SS11]
Damien Stehlé and Ron Steinfeld. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In Kenneth G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 27–47. May 2011. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-20465-4_4
[YXS+21]
Zhaomin Yang, Xiang Xie, Huajie Shen, Shiying Chen, and Jun Zhou. TOTA: Fully Homomorphic Encryption with Smaller Parameters and Stronger Security. Cryptology ePrint Archive, Report 2021/1347. 2021.
[ZY22]
Shiduo Zhang and Yang Yu. Towards a Simpler Lattice Gadget Toolkit. In Goichiro Hanaoka, Junji Shikata, and Yohei Watanabe, editors, PKC 2022, Part I, volume 13177 of LNCS, pages 498–520. March 2022. Springer, Cham. DOI: 10.1007/978-3-030-97121-2_18

PDFPDF Open access

History
Submitted: 2024-10-09
Accepted: 2024-12-03
Published: 2025-01-13
How to cite

Kamil Kluczniak, Circuit Privacy for FHEW/TFHE-Style Fully Homomorphic Encryption in Practice. IACR Communications in Cryptology, vol. 1, no. 4, Jan 13, 2025, doi: 10.62056/av11c3w9p.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.