skip to main content
10.1145/3319535.3363207acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference

Published:06 November 2019Publication History

ABSTRACT

Homomorphic Encryption (HE) is a cryptosystem which supports computation on encrypted data. Ló pez-Alt et al. (STOC 2012) proposed a generalized notion of HE, called Multi-Key Homomorphic Encryption (MKHE), which is capable of performing arithmetic operations on ciphertexts encrypted under different keys. In this paper, we present multi-key variants of two HE schemes with packed ciphertexts. We present new relinearization algorithms which are simpler and faster than previous method by Chen et al. (TCC 2017). We then generalize the bootstrapping techniques for HE to obtain multi-key fully homomorphic encryption schemes. We provide a proof-of-concept implementation of both MKHE schemes using Microsoft SEAL. For example, when the dimension of base ring is 8192, homomorphic multiplication between multi-key BFV (resp. CKKS) ciphertexts associated with four parties followed by a relinearization takes about 116 (resp. 67) milliseconds. Our MKHE schemes have a wide range of applications in secure computation between multiple data providers. As a benchmark, we homomorphically classify an image using a pre-trained neural network model, where input data and model are encrypted under different keys. Our implementation takes about 1.8 seconds to evaluate one convolutional layer followed by two fully connected layers on an encrypted image from the MNIST dataset.

Skip Supplemental Material Section

Supplemental Material

p395-song.webm

webm

98.5 MB

References

  1. Martin Abadi, Ashish Agarwal, Paul Barham, Eugene Brevdo, Zhifeng Chen, Craig Citro, Greg S Corrado, Andy Davis, Jeffrey Dean, Matthieu Devin, et al. 2015. Tensorflow: Large-scale machine learning on heterogeneous distributed systems. https://www.tensorflow.org.Google ScholarGoogle Scholar
  2. Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2018. Homomorphic Encryption Security Standard. Technical Report. HomomorphicEncryption.org, Toronto, Canada.Google ScholarGoogle Scholar
  3. Martin R Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of learning with errors. Journal of Mathematical Cryptology, Vol. 9, 3 (2015), 169--203.Google ScholarGoogle ScholarCross RefCross Ref
  4. Jean-Claude Bajard, Julien Eynard, M Anwar Hasan, and Vincent Zucca. 2016. A full RNS variant of FV like somewhat homomorphic encryption schemes. In International Conference on Selected Areas in Cryptography. Springer, 423--442.Google ScholarGoogle Scholar
  5. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on Theory of computing. ACM, 1--10.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Lecture Notes in Computer Science, Vol. 7417. Springer, 868--886.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proc. of ITCS. ACM, 309--325.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Zvika Brakerski and Renen Perlman. 2016. Lattice-based fully dynamic multi-key FHE with short ciphertexts. In Annual Cryptology Conference. Springer, 190--213.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019 a. Improved bootstrapping for approximate homomorphic encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 34--54.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019 b. Multi-Key Homomophic Encryption from TFHE. Cryptology ePrint Archive, Report 2019/116. https://eprint.iacr.org/2019/116.Google ScholarGoogle Scholar
  11. Hao Chen, Ran Gilad-Bachrach, Kyoohyung Han, Zhicong Huang, Amir Jalali, Kim Laine, and Kristin Lauter. 2018. Logistic regression over encrypted data from fully homomorphic encryption. BMC medical genomics, Vol. 11, 4 (2018), 81.Google ScholarGoogle Scholar
  12. Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 315--337.Google ScholarGoogle Scholar
  13. Long Chen, Zhenfeng Zhang, and Xueqing Wang. 2017. Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension. In Theory of Cryptography Conference. Springer, 597--627.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018a. Bootstrapping for Approximate Homomorphic Encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 360--384.Google ScholarGoogle Scholar
  15. Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018b. A full RNS variant of approximate homomorphic encryption. In International Conference on Selected Areas in Cryptography. Springer.Google ScholarGoogle Scholar
  16. Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 409--437.Google ScholarGoogle ScholarCross RefCross Ref
  17. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Advances in Cryptology -- ASIACRYPT 2016. Springer, 3--33.Google ScholarGoogle ScholarCross RefCross Ref
  18. Francois Chollet et al. 2015. Keras. https://github.com/keras-team/keras.Google ScholarGoogle Scholar
  19. Michael Clear and Ciaran McGoldrick. 2015. Multi-identity and multi-key leveled FHE from learning with errors. In Annual Cryptology Conference. Springer, 630--656.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P Smart. 2013. Practical covertly secure MPC for dishonest majority--or: breaking the SPDZ limits. In European Symposium on Research in Computer Security. Springer, 1--18.Google ScholarGoogle ScholarCross RefCross Ref
  21. Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In Advances in Cryptology--EUROCRYPT 2015. Springer, 617--640.Google ScholarGoogle Scholar
  22. Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. https://eprint.iacr.org/2012/144.Google ScholarGoogle Scholar
  23. Adrià Gascón, Phillipp Schoppmann, Borja Balle, Mariana Raykova, Jack Doerner, Samee Zahur, and David Evans. 2017. Privacy-preserving distributed linear regression on high-dimensional data. Proceedings on Privacy Enhancing Technologies, Vol. 2017, 4 (2017), 345--364.Google ScholarGoogle ScholarCross RefCross Ref
  24. Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC '09). ACM, 169--178. https://doi.org/10.1145/1536414.1536440Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012a. Better bootstrapping in fully homomorphic encryption. In Public Key Cryptography--PKC 2012. Springer, 1--16.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012b. Fully Homomorphic Encryption with Polylog Overhead. In EUROCRYPT 2012, David Pointcheval and Thomas Johansson (Eds.). Lecture Notes in Computer Science, Vol. 7237. Springer, 465--482.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012c. Homomorphic Evaluation of the AES Circuit. In Advances in Cryptology - CRYPTO 2012 (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, 850--867.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology--CRYPTO 2013. Springer, 75--92.Google ScholarGoogle ScholarCross RefCross Ref
  29. Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying neural networks to encrypted data with high throughput and accuracy. In International Conference on Machine Learning. 201--210.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Shai Halevi, Yuriy Polyakov, and Victor Shoup. 2019. An improved RNS variant of the BFV homomorphic encryption scheme. In Cryptographers' Track at the RSA Conference. Springer, 83--105.Google ScholarGoogle Scholar
  31. Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In Advances in Cryptology--CRYPTO 2014. Springer, 554--571.Google ScholarGoogle ScholarCross RefCross Ref
  32. Shai Halevi and Victor Shoup. 2015. Bootstrapping for HElib. In Advances in Cryptology--EUROCRYPT 2015. Springer, 641--670.Google ScholarGoogle ScholarCross RefCross Ref
  33. Shai Halevi and Victor Shoup. 2018. Faster homomorphic linear transformations in HElib. In Annual International Cryptology Conference. Springer, 93--120.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Xiaoqian Jiang, Miran Kim, Kristin Lauter, and Yongsoo Song. 2018. Secure outsourced matrix computation and application to neural networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1209--1222.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Marcel Keller, Valerio Pastro, and Dragos Rotaru. 2018. Overdrive: making SPDZ great again. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 158--189.Google ScholarGoogle ScholarCross RefCross Ref
  37. Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. 2018a. Logistic Regression Model Training based on the Approximate Homomorphic Encryption. BMC medical genomics, Vol. 11, 4 (2018), 83.Google ScholarGoogle Scholar
  38. Miran Kim, Yongsoo Song, Baiyu Li, and Daniele Micciancio. 2019. Semi-parallel logistic regression for GWAS on encrypted data. Cryptology ePrint Archive, Report 2019/294. https://eprint.iacr.org/2019/294.Google ScholarGoogle Scholar
  39. Miran Kim, Yongsoo Song, Shuang Wang, Yuhou Xia, and Xiaoqian Jiang. 2018b. Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation. JMIR medical informatics, Vol. 6, 2 (2018).Google ScholarGoogle Scholar
  40. Yann LeCun. 1998. The MNIST database of handwritten digits. http://yann.lecun.com/exdb/mnist/ (1998).Google ScholarGoogle Scholar
  41. Ningbo Li, Tanping Zhou, Xiaoyuan Yang, Yiliang Han, Wenchao Liu, and Guangsheng Tu. 2019. Efficient Multi-Key FHE With Short Extended Ciphertexts and Directed Decryption Protocol. IEEE Access, Vol. 7 (2019), 56724--56732.Google ScholarGoogle ScholarCross RefCross Ref
  42. Jian Liu, Mika Juuti, Yao Lu, and N Asokan. 2017. Oblivious neural network predictions via minionn transformations. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 619--631.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing. ACM, 1219--1234.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Payman Mohassel and Yupeng Zhang. 2017. SecureML: A system for scalable privacy-preserving machine learning. In 2017 38th IEEE Symposium on Security and Privacy (SP). IEEE, 19--38.Google ScholarGoogle ScholarCross RefCross Ref
  45. Pratyay Mukherjee and Daniel Wichs. 2016. Two round multiparty computation via multi-key FHE. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 735--763.Google ScholarGoogle ScholarCross RefCross Ref
  46. Chris Peikert and Sina Shiehian. 2016. Multi-key FHE from LWE, revisited. In Theory of Cryptography Conference. Springer, 217--238.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Nigel P Smart and Frederik Vercauteren. 2014. Fully homomorphic textSIMD operations. Designs, codes and cryptography, Vol. 71, 1 (2014), 57--81.Google ScholarGoogle Scholar
  48. Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017. Global-scale secure multiparty computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 39--56.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In Foundations of Computer Science, 1986., 27th Annual Symposium on. IEEE, 162--167.Google ScholarGoogle Scholar

Index Terms

  1. Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
      November 2019
      2755 pages
      ISBN:9781450367479
      DOI:10.1145/3319535

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 6 November 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader