skip to main content
10.1145/3531536.3532952acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
research-article

Colmade: Collaborative Masking in Auditable Decryption for BFV-based Homomorphic Encryption

Published:23 June 2022Publication History

ABSTRACT

This paper proposes a novel collaborative decryption protocol for the Brakerski-Fan-Vercauteren (BFV) homomorphic encryption scheme in a multiparty distributed setting, and puts it to use in designing a leakage-resilient biometric identification solution. Allowing the computation of standard homomorphic operations over encrypted data, our protocol reveals only one least significant bit (LSB) of a scalar/vectorized result resorting to a pool of N parties. By employing additively shared masking, our solution preserves the privacy of all the remaining bits in the result as long as one party remains honest. We formalize the protocol, prove it secure in several adversarial models, implement it on top of the open-source library Lattigo and showcase its applicability as part of a biometric access control scenario.

References

  1. Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-throughput semi-honest secure three-party computation with an honest majority. In Proceedings of the 2016 ACM SIGSAC CCS Conference. 805--817.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Multiple authors. 2018. Homomorphic Encryption Security Standard. Technical Report. HomomorphicEncryption.org, Toronto, Canada.Google ScholarGoogle Scholar
  3. Jean-Claude Bajard, Julien Eynard, M Anwar Hasan, and Vincent Zucca. 2016. A full RNS variant of FV like somewhat homomorphic encryption schemes. In International Conference on Selected Areas in Cryptography. Springer, 423--442.Google ScholarGoogle Scholar
  4. Mauro Barni, Tiziano Bianchi, Dario Catalano, Mario Di Raimondo, Ruggero Donida Labati, Pierluigi Failla, Dario Fiore, Riccardo Lazzeretti, Vincenzo Piuri, Alessandro Piva, et al . 2010. A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates. In 2010 Fourth IEEE International Conference on Biometrics: Theory, Applications and Systems (BTAS). IEEE, 1--7.Google ScholarGoogle ScholarCross RefCross Ref
  5. Carsten Baum, Ivan Damgård, and Claudio Orlandi. 2014. Publicly auditable secure multi-party computation. In International Conference on Security and Cryptography for Networks. Springer, 175--196.Google ScholarGoogle ScholarCross RefCross Ref
  6. Alexandre Bois, Ignacio Cascudo, Dario Fiore, and Dongwoo Kim. 2021. Flexible and efficient verifiable computation on encrypted data. In IACR International Conference on Public-Key Cryptography. Springer, 528--558.Google ScholarGoogle ScholarCross RefCross Ref
  7. Dan Boneh, Joseph Bonneau, Benedikt Bünz, and Ben Fisch. 2018. Verifiable delay functions. In Annual international cryptology conference. Springer, 757--788.Google ScholarGoogle Scholar
  8. Joseph Bonneau, Jeremy Clark, and Steven Goldfeder. 2015. On bitcoin as a public randomness source. Cryptology ePrint Archive (2015).Google ScholarGoogle Scholar
  9. Elette Boyle, Niv Gilboa, and Yuval Ishai. 2015. Function secret sharing. In EUROCRYPT. Springer, 337--367.Google ScholarGoogle Scholar
  10. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology -- CRYPTO 2012. Springer Berlin Heidelberg, 868--886. https://doi.org/10.1007/978--3--642--32009--5_50Google ScholarGoogle ScholarCross RefCross Ref
  11. Centers for Medicare & Medicaid. 1996. The Health Insurance Portability and Accountability Act of 1996 (HIPAA). Online at http://www.cms.hhs.gov/hipaa/.Google ScholarGoogle Scholar
  12. Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017. Springer International Publishing, 409--437. https://doi.org/10.1007/978--3--319--70694--8_15Google ScholarGoogle ScholarCross RefCross Ref
  13. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology. The Journal of the International Association for Cryptologic Research 33, 1 (1 Jan. 2020), 34--91. https://doi.org/10.1007/s00145-019-09319-xGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  14. Edward J Chou, Arun Gururajan, Kim Laine, Nitin Kumar Goel, Anna Bertiger, and Jack W Stokes. 2020. Privacy-preserving phishing web page classification via fully homomorphic encryption. In ICASSP 2020--2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2792--2796.Google ScholarGoogle ScholarCross RefCross Ref
  15. Jeremy Clark and Urs Hengartner. 2010. On the use of financial data as a random beacon. In 2010 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 10).Google ScholarGoogle Scholar
  16. European Commission. [n.d.]. 2018 reform of EU data protection rules. https://gdpr-info.eu/Google ScholarGoogle Scholar
  17. Ivan Damgård, Valerio Pastro, Nigel Smart, and Sarah Zakarias. 2012. Multiparty computation from somewhat homomorphic encryption. In Annual Cryptology Conference. Springer, 643--662.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Pawel Drozdowski, Nicolas Buchmann, Christian Rathgeb, Marian Margraf, and Christoph Busch. 2019. On the application of homomorphic encryption to face identification. In 2019 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 1--5.Google ScholarGoogle Scholar
  19. Keita Emura. 2021. On the Security of Keyed-Homomorphic PKE: Preventing Key Recovery Attacks and Ciphertext Validity Attacks. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 104, 1 (2021), 310--314.Google ScholarGoogle ScholarCross RefCross Ref
  20. EPFL-LDS. 2022. Lattigo v2.4.0. Online: https://github.com/ldsec/lattigo.Google ScholarGoogle Scholar
  21. Diana-Elena Falamas, Kinga Marton, and Alin Suciu. 2021. Assessment of Two Privacy Preserving Authentication Methods Using Secure Multiparty Computation Based on Secret Sharing. Symmetry 13, 5 (2021), 894.Google ScholarGoogle ScholarCross RefCross Ref
  22. J Fan and F Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive (2012). https://eprint.iacr.org/2012/144Google ScholarGoogle Scholar
  23. Craig Gentry et al . 2009. A fully homomorphic encryption scheme. Vol. 20. Stanford.Google ScholarGoogle Scholar
  24. Oded Goldreich. 2009. Foundations of cryptography: volume 2, basic applications. Cambridge university press.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Marta Gomez-Barrero, Emanuele Maiorana, Javier Galbally, Patrizio Campisi, and Julian Fierrez. 2017. Multi-biometric template protection based on homomorphic encryption. Pattern Recognition 67 (2017), 149--163.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. Cryptology ePrint Archive, Report 2020/1481. https://eprint.iacr.org/2020/1481Google ScholarGoogle Scholar
  27. Alberto Ibarrondo, Hervé Chabanne, and Melek Önen. 2021. Practical Privacy-Preserving Face Identification based on Function-Hiding Functional Encryption. In International Conference on Cryptology and Network Security. Springer, 63--71.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Ilia Iliashenko and Vincent Zucca. 2021. Faster homomorphic comparison operations for BGV and BFV. Proceedings on Privacy Enhancing Technologies 2021, 3 (2021), 246--264.Google ScholarGoogle ScholarCross RefCross Ref
  29. Yuval Ishai, Eyal Kushilevitz, Sigurd Meldgaard, Claudio Orlandi, and Anat Paskin-Cherniavsky. 2013. On the power of correlated randomness in secure computation. In Theory of Cryptography Conference. Springer, 600--620.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Yehuda Lindell. 2017. How to simulate it--a tutorial on the simulation proof technique. Tutorials on the Foundations of Cryptography (2017), 277--346.Google ScholarGoogle Scholar
  31. Jake Loftus, Alexander May, Nigel P Smart, and Frederik Vercauteren. 2011. On CCA-secure somewhat homomorphic encryption. In International Workshop on Selected Areas in Cryptography. Springer, 55--72.Google ScholarGoogle Scholar
  32. Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing. 1219--1234.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Qian Lou and Lei Jiang. 2021. HEMET: A Homomorphic-Encryption-Friendly Privacy-Preserving Mobile Neural Network Architecture. In International Conference on Machine Learning. PMLR, 7102--7110.Google ScholarGoogle Scholar
  34. Ying Luo, S Cheung Sen-ching, and Shuiming Ye. 2009. Anonymous biometric access control based on homomorphic encryption. In 2009 IEEE International Conference on Multimedia and Expo. IEEE, 1046--1049.Google ScholarGoogle ScholarCross RefCross Ref
  35. Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 1--23.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Christian Mouchet, Juan Troncoso-Pastoriza, Jean-Philippe Bossuat, and Jean-Pierre Hubaux. 2020. Multiparty homomorphic encryption from ring-learning-with-errors. Cryptology ePrint Archive (2020).Google ScholarGoogle Scholar
  37. Tobias Oder, Tobias Schneider, Thomas Pöppelmann, and Tim Güneysu. 2016. Practical CCA2-secure and masked ring-LWE implementation. Cryptology ePrint Archive (2016).Google ScholarGoogle Scholar
  38. Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology - EUROCRYPT '99. Springer Berlin Heidelberg, 223--238. https://doi.org/10.1007/3--540--48910-X_16Google ScholarGoogle Scholar
  39. Nicolas Papernot, Patrick McDaniel, Ian Goodfellow, Somesh Jha, Z Berkay Celik, and Ananthram Swami. 2017. Practical black-box attacks against machine learning. In Proceedings of the 2017 ACM on Asia conference on computer and communications security. 506--519.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Zhiniang Peng. 2019. Danger of using fully homomorphic encryption: A look at microsoft SEAL. arXiv preprint arXiv:1906.07127 (2019).Google ScholarGoogle Scholar
  41. Yuriy Polyakov, Kurt Rohloff, and Gerard W Ryan. 2017. PALISADE lattice cryptography library user manual. Technical Report. NJIT. https://git.njit.edu/palisade/PALISADE/wikis/resources/palisade_manual.pdfGoogle ScholarGoogle Scholar
  42. Oded Regev. 2005. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In In STOC. ACM Press, 84--93.Google ScholarGoogle Scholar
  43. Oscar Reparaz, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, and Ingrid Verbauwhede. 2016. Additively homomorphic ring-LWE masking. In Post-Quantum Cryptography. Springer, 233--244.Google ScholarGoogle Scholar
  44. Oscar Reparaz, Sujoy Sinha Roy, Ruan De Clercq, Frederik Vercauteren, and Ingrid Verbauwhede. 2016. Masking ring-LWE. Journal of Cryptographic Engineering 6, 2 (2016), 139--153.Google ScholarGoogle ScholarCross RefCross Ref
  45. Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978. On Data Banks and Privacy Homomorphisms. Foundations of secure computation 4, 11 (1978), 169--180. https://people.csail.mit.edu/rivest/RivestAdlemanDertouzos-OnDataBanksAndPrivacyHomomorphisms.pdfGoogle ScholarGoogle Scholar
  46. R L Rivest, A Shamir, and L Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1 Feb. 1978), 120--126. https://doi.org/10.1145/359340.359342Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Zhang Rui and Zheng Yan. 2018. A survey on biometric authentication: Toward secure and privacy-preserving identification. IEEE access 7 (2018), 5994--6009.Google ScholarGoogle Scholar
  48. SEAL 2020. Microsoft SEAL (release 3.6). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.Google ScholarGoogle Scholar
  49. Adi Shamir. 1979. How to share a secret. Comm. of the ACM 22, 11 (1979), 612--613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Reza Shokri, Marco Stronati, Congzheng Song, and Vitaly Shmatikov. 2017. Membership inference attacks against machine learning models. In 2017 IEEE symposium on security and privacy (SP). IEEE, 3--18.Google ScholarGoogle ScholarCross RefCross Ref
  51. Nigel P Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, codes and cryptography 71, 1 (2014), 57--81.Google ScholarGoogle Scholar
  52. Hiroto Tamiya, Toshiyuki Isshiki, Kengo Mori, Satoshi Obana, and Tetsushi Ohki. 2021. Improved Post-quantum-secure Face Template Protection System Based on Packed Homomorphic Encryption. In 2021 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 1--5.Google ScholarGoogle Scholar
  53. Florian Tramèr, Fan Zhang, Ari Juels, Michael K Reiter, and Thomas Ristenpart. 2016. Stealing machine learning models via prediction apis. In 25th {USENIX} Security Symposium ({USENIX} Security 16). 601--618.Google ScholarGoogle Scholar
  54. Paulo Vitorino, Sandra Avila, Mauricio Perez, and Anderson Rocha. 2018. Leveraging deep neural networks to fight child pornography in the age of social media. Journal of Visual Communication and Image Representation 50 (2018), 303--313.Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). IEEE, 162--167.Google ScholarGoogle Scholar
  56. Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Packed homomorphic encryption based on ideal lattices and its application to biometrics. In International Conference on Availability, Reliability, and Security. Springer, 55--74.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Colmade: Collaborative Masking in Auditable Decryption for BFV-based Homomorphic Encryption

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        IH&MMSec '22: Proceedings of the 2022 ACM Workshop on Information Hiding and Multimedia Security
        June 2022
        177 pages
        ISBN:9781450393553
        DOI:10.1145/3531536

        Copyright © 2022 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 23 June 2022

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate128of318submissions,40%
      • Article Metrics

        • Downloads (Last 12 months)50
        • Downloads (Last 6 weeks)3

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader