Fully Homomorphic Encryption from LWE

Size: px
Start display at page:

Download "Fully Homomorphic Encryption from LWE"

Transcription

1 Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011

2 Outsourcing Computation

3 Outsourcing Computation x f(x) Function f

4 Outsourcing Computation It's everywhere! x f(x) Function f

5 Outsourcing Computation It's everywhere! x search query f(x) Search results Function f Google search

6 x search query Outsourcing Computation It's everywhere! x f(x) Search results Function f Google search

7 x search query Outsourcing Computation It's everywhere! x f(x) Search results Function f Google search What if my query is embarrassing? What if I'm sending my medical records?

8 x medical records Outsourcing Computation It's everywhere! x f(x) risk factors Function f analysis What if my query is embarrassing? What if I'm sending my medical records?

9 x medical records Outsourcing Computation It's everywhere! x f(x) risk factors Function f analysis What if my query is embarrassing? What if I'm sending my medical records? Want Privacy!

10 Outsourcing Computation Privately x Function f

11 Outsourcing Computation Privately x Enc(x) Function f

12 Outsourcing Computation Privately x Enc(x) Knows nothing of x. Function f

13 Outsourcing Computation Privately x Enc(x) y Knows nothing of x. Function f Dec(y)=f(x)

14 Outsourcing Computation Privately x Enc(x) y Knows nothing of x. Function f Dec(y)=f(x) Eval: f, Enc(x) Enc(f(x)) homomorphic evaluation

15 Fully Homomorphic Encryption (FHE) [RAD78] x Enc(x) y Function f Dec(y)=f(x)

16 Fully Homomorphic Encryption (FHE) sk, pk x Dec(y)=f(x) [RAD78] Enc(x) y evk evaluation key Function f

17 Fully Homomorphic Encryption (FHE) sk, pk x Dec(y)=f(x) [RAD78] Enc(x) y evk evaluation key Function f

18 Fully Homomorphic Encryption (FHE) sk, pk x Correctness guarantee: Dec sk (y)=f(x) [RAD78] Enc(x) y = Eval evk (f, Enc(x)) evk evaluation key Function f

19 Fully Homomorphic Encryption (FHE) sk, pk x Correctness guarantee: Dec sk (y)=f(x) [RAD78] Enc(x) y = Eval evk (f, Enc(x)) Privacy guarantee (semantic security [GM82]): Enc(x) Enc(0) evk evaluation key Function f

20 Fully Homomorphic Encryption (FHE) sk, pk x Correctness guarantee: Dec sk (y)=f(x) [RAD78] Enc(x) y = Eval evk (f, Enc(x)) Privacy guarantee (semantic security [GM82]): Enc(x) Enc(0) Fully = Evaluate all (efficient) f evk evaluation key Function f

21 Add & Mult Are Universal (a la [BGW88]) Arith. Circuit (+, ) over GF(2). x 1 x 2 + x 3

22 Add & Mult Are Universal (a la [BGW88]) Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 x 1 x 2 + x 3

23 Add & Mult Are Universal (a la [BGW88]) (+, ) over GF(2) Boolean (XOR,AND) = Universal set Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 x 1 x 2 + x 3

24 Add & Mult Are Universal (a la [BGW88]) (+, ) over GF(2) Boolean (XOR,AND) = Universal set If we had: Eval(+, Enc(x 1 ), Enc(x 2 )) Enc(x 1 +x 2 ) Eval(, Enc(x 1 ), Enc(x 2 )) Enc(x 1 x 2 ) then we are done. Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 x 1 x 2 + x 3

25 Add & Mult Are Universal (a la [BGW88]) (+, ) over GF(2) Boolean (XOR,AND) = Universal set If we had: Eval(+, Enc(x 1 ), Enc(x 2 )) Enc(x 1 +x 2 ) Eval(, Enc(x 1 ), Enc(x 2 )) Enc(x 1 x 2 ) then we are done. Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 Enc(x 1 ) Enc(x 2 ) + Enc(x 3 )

26 Add & Mult Are Universal (a la [BGW88]) (+, ) over GF(2) Boolean (XOR,AND) = Universal set If we had: Eval(+, Enc(x 1 ), Enc(x 2 )) Enc(x 1 +x 2 ) Eval(, Enc(x 1 ), Enc(x 2 )) Enc(x 1 x 2 ) then we are done. Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 Enc(x 1 ) Enc(x 2 ) + Enc(x 3 ) Enc(x 1 +x 2 ) Enc((x 1 +x 2 ) x 3 )

27 Add & Mult Are Universal (a la [BGW88]) (+, ) over GF(2) Boolean (XOR,AND) = Universal set If we had: Eval(+, Enc(x 1 ), Enc(x 2 )) Enc(x 1 +x 2 ) Eval(, Enc(x 1 ), Enc(x 2 )) Enc(x 1 x 2 ) then we are done. Partial solutions: - Only add [GM82,P99,R05, ]. - Only mult [G84, ]. - Add + single mult [BGN05,GHV10]. - Add + mult (w/ ciphertext blowup) [SYY99,GHV10,MGH10]. Arith. Circuit (+, ) over GF(2). f(x 1,x 2,x 3 )=(x 1 +x 2 ) x 3 Enc(x 1 ) Enc(x 2 ) + Enc(x 1 +x 2 ) Enc(x 3 ) Enc((x 1 +x 2 ) x 3 )

28 Gentry's Breakthrough [G09,G10] First Candidate FHE

29 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: (Qualitative) Deep enough HE FHE

30 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: (Qualitative) Deep enough HE FHE Deep enough = Deeper than decryption circuit

31 Gentry's Breakthrough [G09,G10] First Candidate FHE

32 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d leveled FHE

33 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d evk grows with eval. depth leveled FHE

34 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d Eval for any depth d circuit (aka somewhat HE) evk grows with eval. depth leveled FHE

35 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d + circular security FHE evk grows with eval. depth leveled FHE

36 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d Gentry's construction: + circular security FHE evk grows with eval. depth leveled FHE

37 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d Gentry's construction: d-he with dec. depth > d + circular security FHE evk grows with eval. depth leveled FHE Ideal lattice assumption.

38 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d Gentry's construction: + circular security FHE evk grows with eval. depth leveled FHE d-he with dec. depth > d + Squash to dec. depth < d Ideal lattice assumption. Sparse Subset-Sum assumption.

39 Gentry's Breakthrough [G09,G10] First Candidate FHE Bootstrapping Theorem [G09]: d-he + dec. depth < d Gentry's construction: + circular security FHE evk grows with eval. depth leveled FHE d-he with dec. depth > d + Squash to dec. depth < d + Circular security assumption Ideal lattice assumption. Sparse Subset-Sum assumption.

40 Since Gentry Additional candidate FHE schemes: [vdghv10]: Approx. GCD + sparse subset sum (via squashing). [BV11a]: Ring-LWE + sparse subset sum (via squashing) / sparse-ring-lwe. Circular secure d-he (not bootstrappable). Efficiency improvements of Gentry's scheme [SV10, SS10, GH11].

41 Q: Arbitrary Lattice?

42 Q: Arbitrary Lattice? Short-vectors in lattice: Fundamental algorithmic problem extensively studied. [LLL82,K86,A97,M98,AKS03,MR04,MV10]

43 Q: Arbitrary Lattice? Short-vectors in lattice: Short-vectors in ideal lattice: Algebraic structure: Point Polynomial. Vs. 2x+3 3x+2 Fundamental algorithmic problem extensively studied. [LLL82,K86,A97,M98,AKS03,MR04,MV10] Mostly studied in cryptographic context. [M04,PR07,LM07,LPR10]

44 Q: Arbitrary Lattice? Short-vectors in lattice: Short-vectors in ideal lattice: Algebraic structure: Point Polynomial. Vs. 2x+3 3x+2 Fundamental algorithmic problem extensively studied. [LLL82,K86,A97,M98,AKS03,MR04,MV10] Mostly studied in cryptographic context. [M04,PR07,LM07,LPR10] Useful but risky assumption

45 Q: Arbitrary Lattice? Short-vectors in lattice: Short-vectors in ideal lattice: Algebraic structure: Point Polynomial. Vs. 2x+3 3x+2 Fundamental algorithmic problem extensively studied. [LLL82,K86,A97,M98,AKS03,MR04,MV10] Mostly studied in cryptographic context. [M04,PR07,LM07,LPR10] Useful but risky assumption Base FHE on standard lattice assumptions?

46 Q: Arbitrary Lattice? Short-vectors in lattice: Short-vectors in ideal lattice: Algebraic structure: Point Polynomial. Vs. 2x+3 3x+2 Fundamental algorithmic problem extensively studied. [LLL82,K86,A97,M98,AKS03,MR04,MV10] Mostly studied in cryptographic context. [M04,PR07,LM07,LPR10] Useful but risky assumption Base FHE on standard lattice assumptions? (Are ideal assumptions inherent to FHE?)

47 Q: No Squashing?

48 Q: No Squashing? Sparse subset-sum assumption and the squashing method: Average case assumption, fairly untested. Forcing solution (that works!) to short blanket.

49 Q: No Squashing? Sparse subset-sum assumption and the squashing method: Average case assumption, fairly untested. Forcing solution (that works!) to short blanket. Do without squashing and additional assumption?

50 Q: No Squashing? Sparse subset-sum assumption and the squashing method: Average case assumption, fairly untested. Forcing solution (that works!) to short blanket. Do without squashing and additional assumption? Concurrently [GH11]: Remove squashing under ideal lattice assumption (using arith. representation of dec. circuit).

51

52 The Real World

53 The Real World People actually want to use these schemes

54 The Real World People actually want to use these schemes In known schemes: Key generation and Eval are exhausting.

55 The Real World People actually want to use these schemes In known schemes: Key generation and Eval are exhausting. Q: Implement FHE efficiently?

56 Q: Circular Security?

57 Q: Circular Security? Two roads to bootstrapping:

58 Q: Circular Security? Two roads to bootstrapping: I. No circular assumption evk grows with depth. leveled FHE

59 Q: Circular Security? Two roads to bootstrapping: I. No circular assumption evk grows with depth. leveled FHE II. Assume circular security Encryption of sk itself is secure. evk remains short.

60 Q: Circular Security? Two roads to bootstrapping: I. No circular assumption evk grows with depth. leveled FHE II. Assume circular security Encryption of sk itself is secure. evk remains short. Short eval. key without additional assumption?

61 Our Results: Fully Homomorphic Encryption

62 Our Results: Fully Homomorphic Encryption Short-vector is hard to approx in worst-case arbitrary lattice. LWE ( learning with errors ) assumption.

63 Our Results: Fully Homomorphic Encryption Short-vector is hard to approx in worst-case arbitrary lattice. LWE ( learning with errors ) assumption. No squashing. Direct d-he with decryption depth << d.

64 Our Results: Fully Homomorphic Encryption Short-vector is hard to approx in worst-case arbitrary lattice. LWE ( learning with errors ) assumption. No squashing. Direct d-he with decryption depth << d. Efficiency improvement. Short ciphertext efficient decryption (as efficient as non-hom. schemes). Trivial key generation: no structure required.

65 Our Results: Fully Homomorphic Encryption Short-vector is hard to approx in worst-case arbitrary lattice. LWE ( learning with errors ) assumption. No squashing. Direct d-he with decryption depth << d. Efficiency improvement. Short ciphertext efficient decryption (as efficient as non-hom. schemes). Trivial key generation: no structure required. Leveled FHE without bootstrapping. Conceptual contribution, although less efficient and worse parameters.

66 Our Results: Private Information Retrieval (PIR) PIR = Oblivious retrieval from huge DB of size N. [CGKS95,KO97,CMS99] Quality measure: Communication complexity. Our protocol: Õ(log(N))-communication. Trivial LB = log(n). We are nearly optimal! Previous best schemes [CMS99,L05,GR05,G09] ~log 3 (N).

67 New Ideas

68 New Ideas Re-linearization. Shallow multiplicative homomorphism. (Dimension-)Modulus reduction. Noise management for deep circuits. Short ciphertexts as by-product.

69 Talk Outline

70 Talk Outline The LWE assumption. Re-linearization and modulus reduction. FHE using bootstrapping. (Leveled) FHE without bootstrapping. PIR protocol. Conclusion and open problems.

71 Learning With Errors (LWE) [R05]

72 Learning With Errors (LWE) [R05] LWE n,q : For random secret s Z qn, for any m=poly(n): sample random a 1,,a m Z qn ; small noise e 1,,e m E ( e i T << q). ( a 1, b 1 = a 1, s + e 1 ) ( a 1, u 1 ) ( a 2, b 2 = a 2, s + e 2 ) ( a 2, u 2 ) ( a m, b m = a m, s + e m ) ( a m, u m )

73 Learning With Errors (LWE) [R05] LWE n,q : For random secret s Z qn, for any m=poly(n): sample random a 1,,a m Z qn ; small noise e 1,,e m E ( e i T << q). ( a 1, b 1 = a 1, s + e 1 ) ( a 1, u 1 ) ( a 2, b 2 = a 2, s + e 2 ) ( a 2, u 2 ) ( a m, b m = a m, s + e m ) ( a m, u m ) noisy random linear equation uniform in Z q

74 Learning With Errors (LWE) [R05] LWE n,q : For random secret s Z qn, for any m=poly(n): sample random a 1,,a m Z qn ; small noise e 1,,e m E ( e i T << q). ( a 1, b 1 = a 1, s + e 1 ) ( a 1, u 1 ) ( a 2, b 2 = a 2, s + e 2 ) ( a 2, u 2 ) ( a m, b m = a m, s + e m ) ( a m, u m ) noisy random linear equation uniform in Z q

75 Learning With Errors (LWE) [R05] E n Hermite normal form LWE n,q : For random secret s X Z qn, for any m=poly(n): sample random a 1,,a m Z qn ; small noise e 1,,e m E ( e i T << q). ( a 1, b 1 = a 1, s + e 1 ) ( a 1, u 1 ) ( a 2, b 2 = a 2, s + e 2 ) ( a 2, u 2 ) ( a m, b m = a m, s + e m ) ( a m, u m ) noisy random linear equation uniform in Z q

76 Learning With Errors (LWE) [R05] E n Hermite normal form LWE n,q : For random secret s X Z qn, for any m=poly(n): sample random a 1,,a m Z qn ; small noise e 1,,e m E ( e i T << q). ( a 1, b 1 = a 1, s + e 1 ) ( a 1, u 1 ) ( a 2, b 2 = a 2, s + e 2 ) ( a 2, u 2 ) ( a m, b m = a m, s + e m ) ( a m, u m ) noisy random linear equation uniform in Z q

77 Symmetric Encryption with LWE

78 Symmetric Encryption with LWE (omitting public-key part)

79 Symmetric Encryption with LWE KeyGen: Sample random s E n and set sk=s. Bit encryption Enc s (m) : Sample random a Z q n and noise e, output (a, b) Z q n Z q, Semantic security by LWE: (a,b) (a, u) (omitting public-key part) where b = a, s + 2e + m Z q. (odd modulus q 2 is invertible in Z q ) Decryption: Dec s (a,b) = ( b - a, s ) (mod 2). Correctness: b - a, s = b - a[ i ] s[ i ] = m + 2e (over Z q ). decryption succeeds if e < q/4.

80 Symmetric Encryption with LWE KeyGen: Sample random s E n and set sk=s. Bit encryption Enc s (m) : Sample random a Z q n and noise e, output (a, b) Z q n Z q, Semantic security by LWE: (a,b) (a, u) (omitting public-key part) where b = a, s + 2e + m Z q. (odd modulus q 2 is invertible in Z q ) Decryption: Dec s (a,b) = ( b - a, s ) (mod 2). Correctness: b - a, s = b - a[ i ] s[ i ] = m + 2e (over Z q ). decryption succeeds if e < q/4.

81 Symmetric Encryption with LWE KeyGen: Sample random s E n and set sk=s. Bit encryption Enc s (m) : Sample random a Z q n and noise e, output (a, b) Z q n Z q, Semantic security by LWE: (a,b) (a, u) (omitting public-key part) where b = a, s + 2e + m Z q. (odd modulus q 2 is invertible in Z q ) Decryption: Dec s (a,b) = ( b - a, s ) (mod 2). Correctness: b - a, s = b - a[ i ] s[ i ] = m + 2e (over Z q ). decryption succeeds if e < q/4.

82 Additive Homomorphism

83 Additive Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e'

84 Additive Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Add the ciphertexts: (a add, b add ) = ( a + a', b+b' ) b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b+b') - (a[ i ] + a'[ i ]) s[ i ] = (m+m') + 2(e+e') Dec s (a add, b add ) = (m+m')+2e'' (mod 2) = (m+m') (mod 2)

85 Additive Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Add the ciphertexts: (a add, b add ) = ( a + a', b+b' ) + b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b+b') - (a[ i ] + a'[ i ]) s[ i ] = (m+m') + 2(e+e') Dec s (a add, b add ) = (m+m')+2e'' (mod 2) = (m+m') (mod 2)

86 Additive Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Add the ciphertexts: (a add, b add ) = ( a + a', b+b' ) + b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b+b') - (a[ i ] + a'[ i ]) s[ i ] = (m+m') + 2(e+e') Dec s (a add, b add ) = (m+m')+2e'' (mod 2) = (m+m') (mod 2) e''

87 Multiplicative Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e'

88 Multiplicative Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Multiply ciphertexts? b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b- a[ i ] s[ i ]) (b' - a'[ i ] s[ i ]) = (m+2e) (m'+2e') h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm' + 2(2ee'+me'+m'e)

89 Multiplicative Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Multiply ciphertexts? b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b- a[ i ] s[ i ]) (b' - a'[ i ] s[ i ]) = (m+2e) (m'+2e') h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm' + 2(2ee'+me'+m'e)

90 Multiplicative Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Multiply ciphertexts? b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b- a[ i ] s[ i ]) (b' - a'[ i ] s[ i ]) = (m+2e) (m'+2e') h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm' + 2(2ee'+me'+m'e) e'' : e'' e 2 T 2

91 Multiplicative Homomorphism (a, b) b - a[ i ] s[ i ] = m + 2e (a', b') b' - a'[ i ] s[ i ] = m' + 2e' Multiply ciphertexts? b - a[ i ] s[ i ] = m + 2e b' - a'[ i ] s[ i ] = m' + 2e' (b- a[ i ] s[ i ]) (b' - a'[ i ] s[ i ]) = (m+2e) (m'+2e') h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm' + 2(2ee'+me'+m'e) The coefficients h i, h i,j are computable from input ciphertexts (a,b), (a',b'). e'' : e'' e 2 T 2 What's the output ciphertext?

92 Multiplicative Homomorphism What's the Ciphertext? h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Ciphertext = Coefficients {h i }, {h i,j }? Decrypt with secret key s: h 0 + h i s[ i ] + h i,j s[ i ]s[ j ] (mod 2) = mm'+2e'' (mod 2) = mm' (mod 2). Problem: Ciphertext contains ~n 2 elements. Size blows up with number of multiplications. Find a more compact representation?

93 Re-Linearization h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e''

94 Re-Linearization h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Find linear function of s that represents this quadratic func.

95 Re-Linearization h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' of new secret s' Find linear function of s that represents this quadratic func.

96 Re-Linearization of new secret s' Find linear function of s that represents this quadratic func. New KeyGen: h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Sample s,s' Z q n and set sk = (s,s'). Evaluation key evk : sample A i,j, E i,j i,j. (A i,j, B i,j = A i,j, s' + 2E i,j + s[ i ]s[ j ]) i. (A i, B i = A i, s' + 2E i + s[ i ]) We get: s[ i ]s[ j ] B i,j - A i,j, s'

97 Re-Linearization of new secret s' Find linear function of s that represents this quadratic func. New KeyGen: h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Sample s,s' Z q n and set sk = (s,s'). Evaluation key evk : sample A i,j, E i,j i,j. (A i,j, B i,j = A i,j, s' + 2E i,j + s[ i ]s[ j ]) i. (A i, B i = A i, s' + 2E i + s[ i ]) LWE Security still holds. We get: s[ i ]s[ j ] B i,j - A i,j, s'

98 Re-Linearization of new secret s' Find linear function of s that represents this quadratic func. New KeyGen: h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Sample s,s' Z q n and set sk = (s,s'). Evaluation key evk : sample A i,j, E i,j i,j. (A i,j, B i,j = A i,j, s' + 2E i,j + s[ i ]s[ j ]) i. (A i, B i = A i, s' + 2E i + s[ i ]) LWE Security still holds. We get: s[ i ]s[ j ] B i,j - A i,j, s' Quadratic function (in s) Linear function (in s')

99 Re-Linearization of new secret s' Find linear function of s that represents this quadratic func. New KeyGen: h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' Sample s,s' Z q n and set sk = (s,s'). Evaluation key evk : sample A i,j, E i,j i,j. (A i,j, B i,j = A i,j, s' + 2E i,j + s[ i ]s[ j ]) i. (A i, B i = A i, s' + 2E i + s[ i ]) LWE Security still holds. We get: s[ i ]s[ j ] B i,j - A i,j, s' Quadratic function (in s) Linear function (in s')

100 Re-Linearization Plug back into of quadratic new secret equation: s' Find linear function of s that represents this quadratic func. New KeyGen: h 0 + h i s[ i ]+ h i,j s[ i ]s[ j ] = mm'+2e'' h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) = mm'+2e''' Linear in s'. Sample s,s' Z q n and set sk = (s,s'). Evaluation key evk : sample A i,j, E i,j i,j. (A i,j, B i,j = A i,j, s' + 2E i,j + s[ i ]s[ j ]) i. (A i, B i = A i, s' + 2E i + s[ i ]) LWE Security still holds. We get: s[ i ]s[ j ] B i,j - A i,j, s' Quadratic function (in s) Linear function (in s')

101 Re-Linearization h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) = mm'+2e'''

102 Re-Linearization h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) = mm'+2e''' Regrouping, we can now define (a mult, b mult ): Correctness: a mult = h i A i + h i,j A i,j Z q n b mult = h 0 + h i B i + h i,j B i,j Z q Dec s' (a mult, b mult ) = (b mult - a mult, s' ) (mod 2) = (h 0 + h i B i + h i,j B i,j ) - ( h i A i + h i,j A i,j ), s' (mod 2) = h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) (mod 2) = m m' (mod 2)

103 Re-Linearization h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) = mm'+2e''' Single multiplication accomplished! For greater depth, repeat using new secrets s, s

104 Re-Linearization h 0 + h i (B i - A i, s' ) + h i,j (B i,j - A i,j, s' ) = mm'+2e''' Single multiplication accomplished! For greater depth, repeat using new secrets s, s Problem: Noise amplitude grows from T to T 2. (Actually, from nt to (nt) 2.)

105 Modulus Reduction: Reducing Noise Amplitude

106 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt.

107 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works?

108 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works? (a, b) Z q n x Z q a*[i] = a[i] / (nt) ; b*=b / (nt) (a*, b*) Z (q/nt) n x Z (q/nt)

109 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works? (a, b) Z n q x Z q (a*, b*) Z n (q/nt) x Z (q/nt) a*[i] = a[i] / (nt) ; b*=b / (nt) Special rounding: Round so that LSB doesn t change.

110 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works? (a, b) Z n q x Z q (a*, b*) Z n (q/nt) x Z (q/nt) a*[i] = a[i] / (nt) ; b*=b / (nt) Special rounding: Round so that LSB doesn t change. Why?

111 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works? (a, b) Z q n x Z q (a*, b*) Z (q/nt) n x Z (q/nt) a*[i] = a[i] / (nt) ; b*=b / (nt) Special rounding: Round so that LSB doesn t change. Why? Rounding guarantees correct decryption: b* - a*[ i ] s[ i ] (mod 2) = b - a[ i ] s[ i ] (mod 2) = m

112 Modulus Reduction: Reducing Noise Amplitude Naïve approach: Divide everything by nt. Can you believe that this actually works? (a, b) Z q n x Z q (a*, b*) Z (q/nt) n x Z (q/nt) a*[i] = a[i] / (nt) ; b*=b / (nt) Special rounding: Round so that LSB doesn t change. Why? Rounding guarantees correct decryption: b* - a*[ i ] s[ i ] (mod 2) = b - a[ i ] s[ i ] (mod 2) = m Noise amplitude after modulus reduction: (nt) 2 /(nt) + nt = O(nT) scaled down original noise rounding error

113 Re-linearization and Modulus Reduction Recap

114 Re-linearization and Modulus Reduction Recap Eval for mult. depth = 1. Modulus reduced: q q/(nt). Noise amplitude at most nt. Deeper Circuit? Just repeat! Mult. depth = d. Modulus reduced: q q/(nt) d. Noise amplitude at most nt.

115 Re-linearization and Modulus Reduction Recap Eval for mult. depth = 1. Modulus reduced: q q/(nt). Noise amplitude at most nt. Deeper Circuit? Just repeat! Mult. depth = d. Modulus reduced: q q/(nt) d. Noise amplitude at most nt. Ciphertext decryptable if: nt < (q/(nt) d )/4 q > 4(nT) d+1 = n O(d)

116 Can We Bootstrap?

117 Can We Bootstrap? Need d-he scheme with decryption depth < d.

118 Can We Bootstrap? Need d-he scheme with decryption depth < d. Our decryption depth: d = log(n)+ loglog(nt) = O(log(n)) Independent of q!

119 Can We Bootstrap? Need d-he scheme with decryption depth < d. Our decryption depth: d = log(n)+ loglog(nt) = O(log(n)) Independent of q! We decrypt after the hom. eval., so q is already reduced all the way down to O(nT).

120 Can We Bootstrap? Need d-he scheme with decryption depth < d. Our decryption depth: d = log(n)+ loglog(nt) = O(log(n)) Independent of q! We decrypt after the hom. eval., so q is already reduced all the way down to O(nT). To bootstrap: q = n O(d) = no(log n)

121 Can We Bootstrap? Need d-he scheme with decryption depth < d. Our decryption depth: d = log(n)+ loglog(nt) = O(log(n)) Independent of q! We decrypt after the hom. eval., so q is already reduced all the way down to O(nT). To bootstrap: q = n O(d) = no(log n) Is this secure?

122 Can We Bootstrap? Need d-he scheme with decryption depth < d. Our decryption depth: d = log(n)+ loglog(nt) = O(log(n)) Independent of q! We decrypt after the hom. eval., so q is already reduced all the way down to O(nT). To bootstrap: q = n O(d) = no(log n) Is this secure?

123 FHE with Bootstrapping No squashing whatsoever. Ciphertext size: n log (nt). Post-bootstrapping size survives. Decryption depth: O(log(n)). Security: LWE n,q=n O(log n) quasy-poly apx. to short-vectors.

124 FHE with Bootstrapping No squashing whatsoever. Ciphertext size: n log (nt). Post-bootstrapping size survives. Decryption depth: O(log(n)). Security: LWE n,q=n O(log n) quasy-poly apx. to short-vectors. Assumption is too good Can we get more features from a (somewhat) stronger assumption?

125 FHE with Bootstrapping No squashing whatsoever. Ciphertext size: n log (nt). Post-bootstrapping size survives. Decryption depth: O(log(n)). Security: LWE n,q=n O(log n) quasy-poly apx. to short-vectors. Assumption is too good Can we get more features from a (somewhat) stronger assumption? Yes

126 (Leveled) FHE without Bootstrapping

127 (Leveled) FHE without Bootstrapping Recall: q = n O(d)

128 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)?

129 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)?

130 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)? Let s look at it backwards:

131 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)? Let s look at it backwards:

132 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)? Let s look at it backwards: Post-processing can reduce ciphertext length.

133 (Leveled) FHE without Bootstrapping Recall: q = n O(d) Bigger q deeper circuits. So how big can q get (securely)? Let s look at it backwards: Post-processing can reduce ciphertext length. No bootstrapping whatsoever!

134 Talk Outline The LWE assumption. Re-linearization and modulus reduction. FHE using bootstrapping. (Leveled) FHE without bootstrapping. PIR protocol. Conclusion and open problems.

135 Single-Server PIR [CGKS95,KO97,CMS99] Index x [N] Database DB DB =N 2 n

136 Single-Server PIR [CGKS95,KO97,CMS99] sk evk eval. key Index x [N] Database DB DB =N 2 n

137 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Enc (x) evk eval. key Database DB DB =N 2 n

138 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n

139 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Dec(y)=DB[x] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n

140 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Correctness guarantee: Dec(y)=DB[x] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n

141 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Correctness guarantee: Dec(y)=DB[x] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n Privacy guarantee: Enc (x) Enc (0)

142 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Correctness guarantee: Dec(y)=DB[x] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n Privacy guarantee: Enc (x) Enc (0) Communication complexity: cc= Enc (x) + y

143 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Correctness guarantee: Dec(y)=DB[x] Enc (x) y = Eval (DB, Enc (x)) evk eval. key Database DB DB =N 2 n Privacy guarantee: Enc (x) Enc (0) Communication complexity: cc= Enc (x) + y FHE PIR Use our FHE naïvely: cc = n log(nt) log(n) Õ(log 2 N)

144 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Enc (x) y = Eval (DB, Enc (x)) evk Database DB DB =N 2 n

145 Single-Server PIR [CGKS95,KO97,CMS99] sk Index x [N] Enc (x) y = Eval (DB, Enc (x)) evk Database DB DB =N 2 n Reducing comm. complexity: Enc(x) using different, more efficient, scheme. Hom. decrypt efficient ciphertext and use as before. Using known efficient schemes: cc = Õ(log N).

146 Single-Server PIR [CGKS95,KO97,CMS99] sk, sym Enc(sym), evk Index x [N] Enc sym (x) y = Eval (DB, Enc (x)) Database DB DB =N 2 n Reducing comm. complexity: Enc(x) using different, more efficient, scheme. Hom. decrypt efficient ciphertext and use as before. Using known efficient schemes: cc = Õ(log N).

147 Single-Server PIR [CGKS95,KO97,CMS99] sk, sym Enc(sym), evk Index x [N] Enc sym (x) y Database DB DB =N 2 n Reducing comm. complexity: Enc(x) using different, more efficient, scheme. Hom. decrypt efficient ciphertext and use as before. Using known efficient schemes: cc = Õ(log N).

148 Single-Server PIR [CGKS95,KO97,CMS99] sk, sym Enc(sym), evk Index x [N] Enc sym (x) Reducing comm. complexity: Enc(x) using different, more efficient, scheme. Hom. decrypt efficient ciphertext and use as before. Using known efficient schemes: cc = Õ(log N). y Enc sym (x)+enc(sym) Enc(x) y = Eval(DB, Enc(x)) Database DB DB =N 2 n

149 Conclusion FHE is not so complicated anymore No ideals. No squashing or sparse subset sum assumption. Efficiency! Short ciphertexts, keys are easy to generate and are fairly unstructured. Can't lose: Don't care about homomorpism? Use our scheme anyway same efficiency and security. Private Information Retrieval. Don't pay more than Õ(log(N)).

150 Open Problems Remove circular security assumption. Go from quasi-polynomial to strictly polynomial LWE modulus. Improve efficiency, possibly using ideals [BGV11, LNV11, GHS11]. New notions of security [BSW11].

151 Questions?

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

Manipulating Data while It Is Encrypted

Manipulating Data while It Is Encrypted Manipulating Data while It Is Encrypted Craig Gentry IBM Watson ACISP 2010 The Goal A way to delegate processing of my data, without giving away access to it. Application: Private Google Search I want

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research FULLY HOMOMORPHIC ENCRYPTION: CURRENT STATE OF THE ART Craig Gentry, IBM Research Africacrypt 2012 Homomorphic Encryption The special sauce! For security parameter k, Eval s running should be Time(f) poly(k)

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Evaluating 2-DNF Formulas on Ciphertexts

Evaluating 2-DNF Formulas on Ciphertexts Evaluating 2-DNF Formulas on Ciphertexts Dan Boneh, Eu-Jin Goh, and Kobbi Nissim Theory of Cryptography Conference 2005 Homomorphic Encryption Enc. scheme is homomorphic to function f if from E[A], E[B],

More information

16 Fully homomorphic encryption : Construction

16 Fully homomorphic encryption : Construction 16 Fully homomorphic encryption : Construction In the last lecture we defined fully homomorphic encryption, and showed the bootstrapping theorem that transforms a partially homomorphic encryption scheme

More information

Packing Messages and Optimizing Bootstrapping in GSW-FHE

Packing Messages and Optimizing Bootstrapping in GSW-FHE Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, 2015 1 / 13 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval(

More information

Efficient Fully Homomorphic Encryption from (Standard) LWE

Efficient Fully Homomorphic Encryption from (Standard) LWE Efficient Fully Homomorphic Encryption from (Standard) LWE Zvika Brakerski Vinod Vaikuntanathan Abstract We present a fully homomorphic encryption scheme that is based solely on the (standard) learning

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012 Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/2012-22/2/2012 Bar-Ilan University Craig Gentry IBM Watson Optimizations of Somewhat Homomorphic Encryption

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Watermarking Cryptographic Functionalities from Standard Lattice Assumptions

Watermarking Cryptographic Functionalities from Standard Lattice Assumptions Watermarking Cryptographic Functionalities from Standard Lattice Assumptions Sam Kim Stanford University Joint work with David J. Wu Digital Watermarking 1 Digital Watermarking Content is (mostly) viewable

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Fully Homomorphic Encryption - Part II

Fully Homomorphic Encryption - Part II 6.889: New Developments in Cryptography February 15, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption - Part II Scribe: Elette Boyle 1 Overview We continue our discussion on the fully homomorphic

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

ADVERTISING AGGREGATIONARCHITECTURE

ADVERTISING AGGREGATIONARCHITECTURE SOMAR LAPS PRIVACY-PRESERVING LATTICE-BASED PRIVATE-STREAM SOCIAL MEDIA ADVERTISING AGGREGATIONARCHITECTURE OR: HOW NOT TO LEAVE YOUR PERSONAL DATA AROUND REVISITING PRIVATE-STREAM AGGREGATION: LATTICE-BASED

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

An RNS variant of fully homomorphic encryption over integers

An RNS variant of fully homomorphic encryption over integers An RNS variant of fully homomorphic encryption over integers by Ahmed Zawia A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Cryptographic Solutions for Data Integrity in the Cloud

Cryptographic Solutions for Data Integrity in the Cloud Cryptographic Solutions for Stanford University, USA Stanford Computer Forum 2 April 2012 Homomorphic Encryption Homomorphic encryption allows users to delegate computation while ensuring secrecy. Homomorphic

More information

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION A Thesis Presented to The Academic Faculty by Jacob Alperin-Sheriff In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the

More information

Fully Key-Homomorphic Encryption and its Applications

Fully Key-Homomorphic Encryption and its Applications Fully Key-Homomorphic Encryption and its Applications D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, Valeria Nikolaenko, G. Segev, V. Vaikuntanathan, D. Vinayagamurthy Outline Background on PKE and IBE Functionality

More information

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply CIS 2018 Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply Claudio Orlandi, Aarhus University Circuit Evaluation 3) Multiplication? How to compute [z]=[xy]? Alice, Bob

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption 6.889: New Developments in Cryptography February 8, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption Scribe: Alessandro Chiesa Achieving fully-homomorphic encryption, under any kind of reasonable

More information

Efficient and Secure Delegation of Linear Algebra

Efficient and Secure Delegation of Linear Algebra Efficient and Secure Delegation of Linear Algebra Payman Mohassel University of Calgary pmohasse@cpsc.ucalgary.ca Abstract We consider secure delegation of linear algebra computation, wherein a client,

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry IBM Shai Halevi IBM Nigel P. Smart University of Bristol December 15, 2011 Abstract Gentry s bootstrapping technique is currently the only

More information

On i-hop Homomorphic Encryption

On i-hop Homomorphic Encryption No relation to On i-hop Homomorphic Encryption Craig Gentry, Shai Halevi, Vinod Vaikuntanathan IBM Research 2 This Work is About Connections between: Homomorphic encryption (HE) Secure function evaluation

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry 1, Shai Halevi 1, and Nigel P. Smart 2 1 IBM T.J. Watson Research Center 2 Dept. Computer Science, University of Bristol Abstract. Gentry

More information

i-hop Homomorphic Encryption Schemes

i-hop Homomorphic Encryption Schemes i-hop Homomorphic Encryption Schemes Craig Gentry Shai Halevi Vinod Vaikuntanathan March 12, 2010 Abstract A homomorphic encryption scheme enables computing on encrypted data by means of a public evaluation

More information

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA Ahmad Al Badawi ahmad@u.nus.edu National University of Singapore (NUS) Sept 10 th 2018 CHES 2018 FHE The holy grail

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication MASTER Fully homomorphic encryption in JCrypTool Ramaekers, C.F.W. Award date: 2011 Link to publication Disclaimer This document contains a student thesis (bachelor's or master's), as authored by a student

More information

Bootstrapping for Approximate Homomorphic Encryption

Bootstrapping for Approximate Homomorphic Encryption Bootstrapping for Approximate Homomorphic Encryption Jung Hee Cheon, Kyoohyung Han, Andrey Kim (Seoul National University) Miran Kim, Yongsoo Song (University of California, San Diego) Landscape of Homomorphic

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime Daniel Benarroch,1, Zvika Brakerski,1, and Tancrède Lepoint,2 1 Weizmann Institute of Science, Israel 2 SRI International, USA Abstract.

More information

Data-Mining on GBytes of

Data-Mining on GBytes of Data-Mining on GBytes of Encrypted Data In collaboration with Dan Boneh (Stanford); Udi Weinsberg, Stratis Ioannidis, Marc Joye, Nina Taft (Technicolor). Outline Motivation Background on cryptographic

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg 6, rue Richard Coudenhove-Kalergi

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information

On the Black-box Use of Somewhat Homomorphic Encryption in Non-Interactive Two-Party Protocols.

On the Black-box Use of Somewhat Homomorphic Encryption in Non-Interactive Two-Party Protocols. On the Black-box Use of Somewhat Homomorphic Encryption in Non-Interactive Two-Party Protocols. Nirattaya Khamsemanan Rafail Ostrovsky William E. Skeith III Abstract In this work, we develop a methodology

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Secure Computation. Unconditionally Secure Multi- Party Computation

Secure Computation. Unconditionally Secure Multi- Party Computation Secure Computation Unconditionally Secure Multi- Party Computation Benny Pinkas page 1 Overview Completeness theorems for non-cryptographic faulttolerant distributed computation M. Ben-Or, S. Goldwasser,

More information

Bootstrapping for HElib

Bootstrapping for HElib Bootstrapping for HElib Shai Halevi 1 and Victor Shoup 1,2 1 IBM Research 2 New York University Abstract. Gentry s bootstrapping technique is still the only known method of obtaining fully homomorphic

More information

Benny Pinkas Bar Ilan University

Benny Pinkas Bar Ilan University Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Benny Pinkas Bar Ilan University 1 Extending OT [IKNP] Is fully simulatable Depends on a non-standard security assumption

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Non- browser TLS Woes

Non- browser TLS Woes Non- browser TLS Woes Dan Boneh Joint work with M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, and V. Shma?kov Proc. ACM CCS 2012 30 second summary Lots of non- browser systems using TLS: Payment gateway

More information

Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE

Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE Gilad Asharov Abhishek Jain Daniel Wichs June 9, 2012 Abstract Fully homomorphic encryption (FHE) provides a

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

From Minicrypt to Obfustopia via Private-Key Functional Encryption

From Minicrypt to Obfustopia via Private-Key Functional Encryption From Minicrypt to Obfustopia via Private-Key Functional Encryption Ilan Komargodski Weizmann Institute of Science Joint work with Gil Segev (Hebrew University) Functional Encryption [Sahai-Waters 05] Enc

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Single-Database Private Information Retrieval

Single-Database Private Information Retrieval MTAT.07.006 Research Seminar in Cryptography 07.11.2005 Tartu University a g@ut.ee 1 Overview of the Lecture CMS - first single database private information retrieval scheme Gentry-Ramzan PBR Lipmaa Oblivious

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Private Comparison. Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5

Private Comparison. Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5 Private Comparison Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5 1 École Normale Supérieure, CNRS, PSL University 2 IRIT 3 Chair of Naval Cyber Defense, IMT

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

QUANTUM HOMOMORPHIC ENCRYPTION FOR POLYNOMIAL-SIZED CIRCUITS

QUANTUM HOMOMORPHIC ENCRYPTION FOR POLYNOMIAL-SIZED CIRCUITS QUANTUM HOMOMORPHIC ENCRYPTION FOR POLYNOMIAL-SIZED CIRCUITS Florian Speelman (joint work with Yfke Dulek and Christian Schaffner) http://arxiv.org/abs/1603.09717 QIP 2017, Seattle, Washington, Monday

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Homomorphic Encryption. Liam Morris

Homomorphic Encryption. Liam Morris Homomorphic Encryption Liam Morris Topics What Is Homomorphic Encryption? Partially Homomorphic Cryptosystems Fully Homomorphic Cryptosystems Benefits of Homomorphism Drawbacks of Homomorphism What Is

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Private Puncturable PRFs From Standard Lattice Assumptions

Private Puncturable PRFs From Standard Lattice Assumptions Private Puncturable PRFs From Standard Lattice Assumptions Dan Boneh Stanford University dabo@cs.stanford.edu Sam Kim Stanford University skim13@cs.stanford.edu Hart Montgomery Fujitsu Laboratories of

More information

The LTV Homomorphic Encryption Scheme and Implementation in Sage

The LTV Homomorphic Encryption Scheme and Implementation in Sage The LTV Homomorphic Encryption Scheme and Implementation in Sage A Major Qualifying Project submitted to the Faculty of Worcester Polytechnic Institute in partial fulfillment of the requirements for the

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Studienarbeit Fully Homomorphic Encryption Irena Schindler Leibniz Universität Hannover Fakultät für Elektrotechnik und Informatik Institut für Theoretische Informatik Contents 1 Introduction 1 2 Basic

More information