Communications in Cryptology IACR CiC

On Circuit Private, Multikey and Threshold Approximate Homomorphic Encryption

Authors

Kamil Kluczniak, Giacomo Santato
Kamil Kluczniak ORCID
Independent Researcher, Munich, Germany
kamil dot kluczniak at gmail dot com
Giacomo Santato ORCID
CISPA - Helmholtz Center for Information Security, Saarbrücken, Germany
Saarland University, Saarbrücken, Germany
giacomo dot santato at cispa dot de

Abstract

Homomorphic encryption for approximate arithmetic allows one to encrypt discretized real/complex numbers and evaluate arithmetic circuits over them. The first scheme, called CKKS, was introduced by Cheon et al. (Asiacrypt 2017) and gained tremendous attention. The enthusiasm for CKKS-type encryption stems from its potential to be used in inference or multiparty computation tasks that do not require an exact output.

A desirable property for homomorphic encryption is circuit privacy, which requires that a ciphertext leaks no information on the computation performed to obtain it. Despite numerous improvements directed toward improving efficiency, the question of circuit privacy for approximate homomorphic encryption remains open.

In this paper, we give the first formal study of circuit privacy for homomorphic encryption over approximate arithmetic. We introduce formal models that allow us to reason about circuit privacy. Then, we show that approximate homomorphic encryption can be made circuit private using tools from differential privacy with appropriately chosen parameters. In particular, we show that by applying an exponential (in the security parameter) Gaussian noise on the evaluated ciphertext, we remove useful information on the circuit from the ciphertext. Crucially, we show that the noise parameter is tight, and taking a lower one leads to an efficient adversary against such a system.

We expand our definitions and analysis to the case of multikey and threshold homomorphic encryption for approximate arithmetic. Such schemes allow users to evaluate a function on their combined inputs and learn the output without leaking anything on the inputs. A special case of multikey and threshold encryption schemes defines a so-called partial decryption algorithm where each user publishes a “masked” version of its secret key, allowing all users to decrypt a ciphertext. Similarly, in this case, we show that applying a proper differentially private mechanism gives us IND-CPA-style security where the adversary additionally gets as input the partial decryptions. This is the first security analysis of approximate homomorphic encryption schemes that consider the knowledge of partial decryptions. We show lower bounds on the differential privacy noise that needs to be applied to retain security. Analogously, in the case of circuit privacy, the noise must be exponential in the security parameter. We conclude by showing the impact of the noise on the precision of CKKS-type schemes.

References

[ABSdV19]
Mark Abspoel, Niek J. Bouman, Berry Schoenmakers, and Niels de Vreede. Fast Secure Comparison for Medium-Sized Integers and Its Application in Binarized Neural Networks. In Mitsuru Matsui, editor, Topics in Cryptology – CT-RSA 2019, volume 11405 of Lecture Notes in Computer Science, pages 453–472, San Francisco, CA, USA. 2019. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-12612-4_23
[ACC+18]
Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. Homomorphic Encryption Security Standard. Technical report, HomomorphicEncryption.org. November 2018.
[ACLS18]
Sebastian Angel, Hao Chen, Kim Laine, and Srinath T. V. Setty. PIR with Compressed Queries and Amortized Query Processing. In 2018 IEEE Symposium on Security and Privacy, pages 962–979, San Francisco, CA, USA. 2018. IEEE Computer Society Press. DOI: 10.1109/SP.2018.00062
[AGHV22]
Adi Akavia, Craig Gentry, Shai Halevi, and Margarita Vald. Achievable CCA2 Relaxation for Homomorphic Encryption. In Eike Kiltz and Vinod Vaikuntanathan, editors, TCC 2022: 20th Theory of Cryptography Conference, Part II, volume 13748 of Lecture Notes in Computer Science, pages 70–99, Chicago, IL, USA. 2022. Springer, Cham, Switzerland. DOI: 10.1007/978-3-031-22365-5_3
[AJJM20]
Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. Multi-key Fully-Homomorphic Encryption in the Plain Model. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020: 18th Theory of Cryptography Conference, Part I, volume 12550 of Lecture Notes in Computer Science, pages 28–57, Durham, NC, USA. 2020. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-64375-1_2
[ALP+21]
Asra Ali, Tancrède Lepoint, Sarvar Patel, Mariana Raykova, Phillipp Schoppmann, Karn Seth, and Kevin Yeo. Communication–Computation Trade-offs in PIR. In 30th USENIX Security Symposium (USENIX Security 21), pages 1811–1828. August 2021. USENIX Association.
[AMBFK15]
Carlos Aguilar-Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. XPIR: Private Information Retrieval for Everyone. Proceedings on Privacy Enhancing Technologies, 2016(2):155–174, December 2015. DOI: 10.1515/popets-2016-0010
[BDGM20]
Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. Candidate iO from Homomorphic Encryption Schemes. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology – EUROCRYPT 2020, Part I, volume 12105 of Lecture Notes in Computer Science, pages 79–109, Zagreb, Croatia. 2020. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-45721-1_4
[BDPMW16]
Florian Bourse, Rafaël Del Pino, Michele Minelli, and Hoeteck Wee. FHE Circuit Privacy Almost for Free, pages 62–89. Springer Berlin Heidelberg 2016. DOI: 10.1007/978-3-662-53008-5_3
[BGG+18]
Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Sam Kim, Peter M. R. Rasmussen, and Amit Sahai. Threshold Cryptosystems from Threshold Fully Homomorphic Encryption, pages 565–596. Springer International Publishing 2018. DOI: 10.1007/978-3-319-96884-1_19
[BGGJ20]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. Journal of Mathematical Cryptology, 14(1):316–338, August 2020. DOI: 10.1515/jmc-2019-0026
[BGPG20]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser. Secure large-scale genome-wide association studies using homomorphic encryption. Proceedings of the National Academy of Sciences, 117(21):11608–11613, May 2020. DOI: 10.1073/pnas.1918257117
[BLR+18]
Shi Bai, Tancrède Lepoint, Adeline Roux-Langlois, Amin Sakzad, Damien Stehlé, and Ron Steinfeld. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance. Journal of Cryptology, 31(2):610–640, April 2018. DOI: 10.1007/s00145-017-9265-9
[BP16]
Zvika Brakerski and Renen Perlman. Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology – CRYPTO 2016, Part I, volume 9814 of Lecture Notes in Computer Science, pages 190–213, Santa Barbara, CA, USA. 2016. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-662-53018-4_8
[CCH+24]
Anamaria Costache, Benjamin R. Curtis, Erin Hales, Sean Murphy, Tabitha Ogilvie, and Rachel Player. On the Precision Loss in Approximate Homomorphic Encryption. In Claude Carlet, Kalikinkar Mandal, and Vincent Rijmen, editors, SAC 2023: 30th Annual International Workshop on Selected Areas in Cryptography, volume 14201 of Lecture Notes in Computer Science, pages 325–345, Fredericton, Canada. 2024. Springer, Cham, Switzerland. DOI: 10.1007/978-3-031-53368-6_16
[CCP+24]
Jung Hee Cheon, Hyeongmin Choe, Alain Passelègue, Damien Stehlé, and Elias Suvanto. Attacks Against the IND-CPA$^{\text{D}}$ Security of Exact FHE Schemes. In Bo Luo, Xiaojing Liao, Jun Xu, Engin Kirda, and David Lie, editors, ACM CCS 2024: 31st Conference on Computer and Communications Security, pages 2505–2519, Salt Lake City, UT, USA. 2024. ACM Press. DOI: 10.1145/3658644.3690341
[CCS19]
Hao Chen, Ilaria Chillotti, and Yongsoo Song. Multi-Key Homomorphic Encryption from TFHE. In Steven D. Galbraith and Shiho Moriai, editors, Advances in Cryptology – ASIACRYPT 2019, Part II, volume 11922 of Lecture Notes in Computer Science, pages 446–472, Kobe, Japan. 2019. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-34621-8_16
[CDKS19]
Hao Chen, Wei Dai, Miran Kim, and Yongsoo Song. Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors, ACM CCS 2019: 26th Conference on Computer and Communications Security, pages 395–412, London, UK. 2019. ACM Press. DOI: 10.1145/3319535.3363207
[CdWM+17]
Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. Privacy-Preserving Classification on Deep Neural Network. Cryptology ePrint Archive, Report 2017/035. 2017.
[CHK22]
Henry Corrigan-Gibbs, Alexandra Henzinger, and Dmitry Kogan. Single-Server Private Information Retrieval with Sublinear Amortized Time. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology – EUROCRYPT 2022, Part II, volume 13276 of Lecture Notes in Computer Science, pages 3–33, Trondheim, Norway. 2022. Springer, Cham, Switzerland. DOI: 10.1007/978-3-031-07085-3_1
[CKKS17]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Tsuyoshi Takagi and Thomas Peyrin, editors, Advances in Cryptology – ASIACRYPT 2017, Part I, volume 10624 of Lecture Notes in Computer Science, pages 409–437, Hong Kong, China. 2017. Springer, Cham, Switzerland. DOI: 10.1007/978-3-319-70694-8_15
[CLR17]
Hao Chen, Kim Laine, and Peter Rindal. Fast Private Set Intersection from Homomorphic Encryption. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017: 24th Conference on Computer and Communications Security, pages 1243–1255, Dallas, TX, USA. 2017. ACM Press. DOI: 10.1145/3133956.3134061
[CM15]
Michael Clear and Ciaran McGoldrick. Multi-identity and Multi-key Leveled FHE from Learning with Errors. In Rosario Gennaro and Matthew J. B. Robshaw, editors, Advances in Cryptology – CRYPTO 2015, Part II, volume 9216 of Lecture Notes in Computer Science, pages 630–656, Santa Barbara, CA, USA. 2015. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-662-48000-7_31
[CO17]
Wutichai Chongchitmate and Rafail Ostrovsky. Circuit-Private Multi-key FHE. In Serge Fehr, editor, PKC 2017: 20th International Conference on Theory and Practice of Public Key Cryptography, Part II, volume 10175 of Lecture Notes in Computer Science, pages 241–270, Amsterdam, The Netherlands. 2017. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-662-54388-7_9
[CZW17]
Long Chen, Zhenfeng Zhang, and Xueqing Wang. Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension. In Yael Kalai and Leonid Reyzin, editors, TCC 2017: 15th Theory of Cryptography Conference, Part II, volume 10678 of Lecture Notes in Computer Science, pages 597–627, Baltimore, MD, USA. 2017. Springer, Cham, Switzerland. DOI: 10.1007/978-3-319-70503-3_20
[DGBL+16]
Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. , pages 201–210. 2016. JMLR.org.
[DMR18]
Luc Devroye, Abbas Mehrabian, and Tommy Reddad. The total variation distance between high-dimensional Gaussians with the same mean. 2018.
[DS16]
Léo Ducas and Damien Stehlé. Sanitization of FHE Ciphertexts. In Marc Fischlin and Jean-Sébastien Coron, editors, Advances in Cryptology – EUROCRYPT 2016, Part I, volume 9665 of Lecture Notes in Computer Science, pages 294–310, Vienna, Austria. 2016. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-662-49890-3_12
[Gen09a]
Craig Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009.
[Gen09b]
Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, 41st Annual ACM Symposium on Theory of Computing, pages 169–178, Bethesda, MD, USA. 2009. ACM Press. DOI: 10.1145/1536414.1536440
[GH19]
Craig Gentry and Shai Halevi. Compressible FHE with Applications to PIR. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019: 17th Theory of Cryptography Conference, Part II, volume 11892 of Lecture Notes in Computer Science, pages 438–464, Nuremberg, Germany. 2019. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-36033-7_17
[GHS12]
Craig Gentry, Shai Halevi, and Nigel P. Smart. Homomorphic Evaluation of the AES Circuit. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology – CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 850–867, Santa Barbara, CA, USA. 2012. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-642-32009-5_49
[GHV10]
Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits. In Tal Rabin, editor, Advances in Cryptology – CRYPTO 2010, volume 6223 of Lecture Notes in Computer Science, pages 155–172, Santa Barbara, CA, USA. 2010. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-642-14623-7_9
[GP21]
Romain Gay and Rafael Pass. Indistinguishability obfuscation from circular security. In Samir Khuller and Virginia Vassilevska Williams, editors, 53rd Annual ACM Symposium on Theory of Computing, pages 736–749, Virtual Event, Italy. 2021. ACM Press. DOI: 10.1145/3406325.3451070
[GSW13]
Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Ran Canetti and Juan A. Garay, editors, Advances in Cryptology – CRYPTO 2013, Part I, volume 8042 of Lecture Notes in Computer Science, pages 75–92, Santa Barbara, CA, USA. 2013. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-642-40041-4_5
[HFH99]
Bernardo A. Huberman, Matt Franklin, and Tad Hogg. Enhancing Privacy and Trust in Electronic Communities. In Proceedings of the 1st ACM Conference on Electronic Commerce, pages 78–86, New York, NY, USA. 1999. Association for Computing Machinery. DOI: 10.1145/336992.337012
[HHCG+23]
Alexandra Henzinger, Matthew M Hong, Henry Corrigan-Gibbs, Sarah Meiklejohn, and Vinod Vaikuntanathan. One server for the price of two: Simple and fast $\{$Single-Server$\}$ private information retrieval. In 32nd USENIX Security Symposium (USENIX Security 23), pages 3889–3905. 2023.
[IP07]
Yuval Ishai and Anat Paskin. Evaluating Branching Programs on Encrypted Data. In Salil P. Vadhan, editor, TCC 2007: 4th Theory of Cryptography Conference, volume 4392 of Lecture Notes in Computer Science, pages 575–594, Amsterdam, The Netherlands. 2007. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-540-70936-7_31
[JKLS18]
Xiaoqian Jiang, Miran Kim, Kristin E. Lauter, and Yongsoo Song. Secure Outsourced Matrix Computation and Application to Neural Networks. In David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang, editors, ACM CCS 2018: 25th Conference on Computer and Communications Security, pages 1209–1222, Toronto, ON, Canada. 2018. ACM Press. DOI: 10.1145/3243734.3243837
[JVC18]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In William Enck and Adrienne Porter Felt, editors, USENIX Security 2018: 27th USENIX Security Symposium, pages 1651–1669, Baltimore, MD, USA. 2018. USENIX Association.
[KKL+23]
Taechan Kim, Hyesun Kwak, Dongwon Lee, Jinyeong Seo, and Yongsoo Song. Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, ACM CCS 2023: 30th Conference on Computer and Communications Security, pages 726–740, Copenhagen, Denmark. 2023. ACM Press. DOI: 10.1145/3576915.3623176
[Klu22]
Kamil Kluczniak. NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. In Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi, editors, ACM CCS 2022: 29th Conference on Computer and Communications Security, pages 1783–1797, Los Angeles, CA, USA. 2022. ACM Press. DOI: 10.1145/3548606.3560700
[KS22]
Kamil Kluczniak and Leonard Schild. FDFB: Full Domain Functional Bootstrapping Towards Practical Fully Homomorphic Encryption. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(1):501–537, Nov. 2022. DOI: 10.46586/tches.v2023.i1.501-537
[KSK+18]
Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. Logistic regression model training based on the approximate homomorphic encryption. BMC Medical Genomics, 11(S4), October 2018. DOI: 10.1186/s12920-018-0401-7
[KSK+20]
Duhyeong Kim, Yongha Son, Dongwoo Kim, Andrey Kim, Seungwan Hong, and Jung Hee Cheon. Privacy-preserving approximate GWAS computation based on homomorphic encryption. BMC Medical Genomics, 13(S7), July 2020. DOI: 10.1186/s12920-020-0722-1
[LJLA17]
Jian Liu, Mika Juuti, Yao Lu, and N. Asokan. Oblivious Neural Network Predictions via MiniONN Transformations. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017: 24th Conference on Computer and Communications Security, pages 619–631, Dallas, TX, USA. 2017. ACM Press. DOI: 10.1145/3133956.3134056
[LM21]
Baiyu Li and Daniele Micciancio. On the Security of Homomorphic Encryption on Approximate Numbers. In Anne Canteaut and François-Xavier Standaert, editors, Advances in Cryptology – EUROCRYPT 2021, Part I, volume 12696 of Lecture Notes in Computer Science, pages 648–677, Zagreb, Croatia. 2021. Springer, Cham, Switzerland. DOI: 10.1007/978-3-030-77870-5_23
[LMSS22]
Baiyu Li, Daniele Micciancio, Mark Schultz, and Jessica Sorrell. Securing Approximate Homomorphic Encryption Using Differential Privacy. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, Part I, volume 13507 of Lecture Notes in Computer Science, pages 560–589, Santa Barbara, CA, USA. 2022. Springer, Cham, Switzerland. DOI: 10.1007/978-3-031-15802-5_20
[LTV12]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Howard J. Karloff and Toniann Pitassi, editors, 44th Annual ACM Symposium on Theory of Computing, pages 1219–1234, New York, NY, USA. 2012. ACM Press. DOI: 10.1145/2213977.2214086
[Mea86]
Catherine Meadows. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In 1986 IEEE Symposium on Security and Privacy, pages 134-134. 1986. DOI: 10.1109/SP.1986.10022
[Mir17]
Ilya Mironov. Rényi Differential Privacy. In Boris Köpf and Steve Chong, editors, CSF 2017: IEEE 30th Computer Security Foundations Symposium, pages 263–275, Santa Barbara, CA, USA. 2017. IEEE Computer Society Press. DOI: 10.1109/CSF.2017.11
[MW16]
Pratyay Mukherjee and Daniel Wichs. Two Round Multiparty Computation via Multi-key FHE. In Marc Fischlin and Jean-Sébastien Coron, editors, Advances in Cryptology – EUROCRYPT 2016, Part II, volume 9666 of Lecture Notes in Computer Science, pages 735–763, Vienna, Austria. 2016. Springer Berlin Heidelberg, Germany. DOI: 10.1007/978-3-662-49896-5_26
[MW18]
Daniele Micciancio and Michael Walter. On the Bit Security of Cryptographic Primitives. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology – EUROCRYPT 2018, Part I, volume 10820 of Lecture Notes in Computer Science, pages 3–28, Tel Aviv, Israel. 2018. Springer, Cham, Switzerland. DOI: 10.1007/978-3-319-78381-9_1
[MW22]
Samir Jordan Menon and David J. Wu. SPIRAL: Fast, High-Rate Single-Server PIR via FHE Composition. In 2022 IEEE Symposium on Security and Privacy, pages 930–947, San Francisco, CA, USA. 2022. IEEE Computer Society Press. DOI: 10.1109/SP46214.2022.9833700
[PW25]
Yury Polyanskiy and Yihong Wu. Information theory: From coding to learning. Cambridge university press 2025.
[QWW18]
Willy Quach, Hoeteck Wee, and Daniel Wichs. Laconic Function Evaluation and Applications. In Mikkel Thorup, editor, 59th Annual Symposium on Foundations of Computer Science, pages 859–870, Paris, France. 2018. IEEE Computer Society Press. DOI: 10.1109/FOCS.2018.00086
[RSC+19]
M. Sadegh Riazi, Mohammad Samragh, Hao Chen, Kim Laine, Kristin E. Lauter, and Farinaz Koushanfar. XONN: XNOR-based Oblivious Deep Neural Network Inference. In Nadia Heninger and Patrick Traynor, editors, USENIX Security 2019: 28th USENIX Security Symposium, pages 1501–1518, Santa Clara, CA, USA. 2019. USENIX Association.
[Sma22]
Nigel Smart. Description of the folklore construction. https://www.reddit.com/r/privacy/comments/yp5enz/comment/ivhkxcx/?rdt=46430. 2022.
[Val76]
Leslie G. Valiant. Universal circuits (Preliminary Report). In Proceedings of the eighth annual ACM symposium on Theory of computing - STOC ’76, pages 196–203. 1976. ACM Press. DOI: 10.1145/800113.803649

PDFPDF Open access

History
Submitted: 2025-01-08
Accepted: 2025-03-11
Published: 2025-04-08
How to cite

Kamil Kluczniak and Giacomo Santato, On Circuit Private, Multikey and Threshold Approximate Homomorphic Encryption. IACR Communications in Cryptology, vol. 2, no. 1, Apr 08, 2025, doi: 10.62056/a69qgyl7s.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.