skip to main content
10.1145/3689945.3694806acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

vFHE: Verifiable Fully Homomorphic Encryption

Published: 19 November 2024 Publication History

Abstract

Fully Homomorphic Encryption (FHE) is a powerful building block for secure and private applications. However, state-of-the-art FHE schemes do not offer any integrity guarantees, which can lead to devastating correctness and security issues when FHE is deployed in non-trivial settings. In this paper, we take a critical look at existing integrity solutions for FHE, and analyze their (often implicit) threat models, efficiency, and adequacy with real-world FHE deployments. We explore challenges of what we believe is the most flexible and promising integrity solution for FHE: namely, zero-knowledge Succinct Non-interactive ARguments of Knowledge (zkSNARKs); we showcase optimizations for both general-purpose zkSNARKs and zkSNARKs designed for FHE. We then present two software frameworks, circomlib-FHE and zkOpenFHE, which allow practitioners to automatically augment existing FHE pipelines with integrity guarantees. Finally, we leverage our tools to evaluate and compare different approaches to FHE integrity, and discuss open problems that stand in the way of a widespread deployment of FHE in real-world applications.

References

[1]
Yongdae An, Seungmyung Lee, Seungwoo Jung, Howard Park, Yongsoo Song, and Taehoon Ko. 2021. Privacy-Oriented Technique for COVID-19 Contact Tracing (PROTECT) Using Homomorphic Encryption: Design and Development Study. J. Med. Internet Res., Vol. 23, 7 (July 2021), e26371. http://dx.doi.org/10.2196/26371
[2]
Apple Inc. 2024. Announcing Swift Homomorphic Encryption. https://swift.org/blog/announcing-swift-homomorphic-encryption/.
[3]
Apple Inc. 2024. Getting up-to-date calling and blocking information for your app. https://developer.apple.com/documentation/sms_and_call_reporting/getting_up-to-date_calling_and_blocking_information_for_your_app.
[4]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive (2018). https://eprint.iacr.org/2018/046.pdf
[5]
Alexandre Bois, Ignacio Cascudo, Dario Fiore, and Dongwoo Kim. 2021. Flexible and Efficient Verifiable Computation on Encrypted Data. In Public-Key Cryptography -- PKC 2021. Springer International Publishing, 528--558. http://dx.doi.org/10.1007/978--3-030--75248--4_19
[6]
Emiliano Bonassi. 2024. GitHub - emilianobonassi/zkFHE: Verifiable and confidential computation based on ZKP and FHE, powered by risc0 zkVM. -- github.com. https://github.com/emilianobonassi/zkFHE [Accessed 2024-07--26].
[7]
Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz. 2007. ChosenCiphertext Security from IdentityBased Encryption. SIAM J. Comput., Vol. 36, 5 (Jan. 2007), 1301--1328. https://doi.org/10.1137/S009753970544713X
[8]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In Advances in Cryptology -- CRYPTO 2011. Springer Berlin Heidelberg, 505--524. http://dx.doi.org/10.1007/978--3--642--22792--9_29
[9]
Rosario Cammarota. 2022. Intel HERACLES: Homomorphic Encryption Revolutionary Accelerator with Correctness for Learning-oriented End-to-End Solutions. In Proceedings of the 2022 on Cloud Computing Security Workshop (Los Angeles, CA, USA) (CCSW'22). Association for Computing Machinery, New York, NY, USA, 3. https://doi.org/10.1145/3560810.3565290
[10]
Christopher Carr, Anamaria Costache, Gareth T Davies, Kristian Gjøsteen, and Martin Strand. 2018. Zero-knowledge proof of decryption for FHE ciphertexts. IACR Cryptol eprint Arch, Vol. 2018 (2018), 26. https://eprint.iacr.org/2018/026
[11]
Dario Catalano and Dario Fiore. 2013. Practical Homomorphic MACs for Arithmetic Circuits. In Advances in Cryptology -- EUROCRYPT 2013. Springer Berlin Heidelberg, 336--352. http://dx.doi.org/10.1007/978--3--642--38348--9_21
[12]
Sylvain Chatel, Christian Knabenhans, Apostolos Pyrgelis, Carmela Troncoso, and Jean-Pierre Hubaux. 2024. VERITAS: Plaintext Encoders for Practical Verifiable Homomorphic Encryption. In Proceedings of the 2024 ACM SIGSAC Conference on Computer and Communications Security, CCS 2024, Salt Lake City, U.S.A, October 14--18, 2024. ACM. https://doi.org/10.1145/3658644.3670282
[13]
Sylvain Chatel, Christian Mouchet, Ali Utkan Sahin, Apostolos Pyrgelis, Carmela Troncoso, and Jean-Pierre Hubaux. 2023. PELTA - Shielding Multiparty-FHE against Malicious Adversaries. In ACM CCS 2023, Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda (Eds.). ACM Press, 711--725. https://doi.org/10.1145/3576915.3623139
[14]
Bhuvnesh Chaturvedi, Anirban Chakraborty, Ayantika Chatterjee, and Debdeep Mukhopadhyay. 2022. A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors. Cryptology ePrint Archive (2022). https://eprint.iacr.org/2022/1563
[15]
Chia che Tsai, Donald E. Porter, and Mona Vij. 2017. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX. In 2017 USENIX Annual Technical Conference (USENIX ATC 17). USENIX Association, Santa Clara, CA, 645--658. https://www.usenix.org/conference/atc17/technical-sessions/presentation/tsai
[16]
Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (Toronto Canada). ACM, New York, NY, USA. https://doi.org/10.1145/3243734.3243836
[17]
Massimo Chenal and Qiang Tang. 2015. On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes. In Progress in Cryptology - LATINCRYPT 2014. Springer International Publishing, 239--258. http://dx.doi.org/10.1007/978--3--319--16295--9_13
[18]
Jung Hee Cheon, Hyeongmin Choe, Alain Passelègue, Damien Stehlé, and Elias Suvanto. 2024. Attacks Against the INDCPA-D Security of Exact FHE Schemes. Cryptology ePrint Archive, Paper 2024/127. https://eprint.iacr.org/2024/127
[19]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017. Springer International Publishing, 409--437. http://dx.doi.org/10.1007/978--3--319--70694--8_15
[20]
Ilaria Chillotti, Nicolas Gama, and Louis Goubin. 2016. Attacking FHE-based applications by software fault injections. Cryptology ePrint Archive (2016). https://eprint.iacr.org/2016/1164
[21]
Microsoft SEAL Contributors. 2022. Microsoft SEAL (release 4.0). https://github.com/Microsoft/SEAL. https://github.com/Microsoft/SEAL
[22]
Anamaria Costache, Benjamin R. Curtis, Erin Hales, Sean Murphy, Tabitha Ogilvie, and Rachel Player. 2024. On the Precision Loss in Approximate Homomorphic Encryption. In SAC 2023 (LNCS, Vol. 14201), Claude Carlet, Kalikinkar Mandal, and Vincent Rijmen (Eds.). Springer, Cham, 325--345. https://doi.org/10.1007/978--3-031--53368--6_16
[23]
Anamaria Costache, Kim Laine, and Rachel Player. 2020. Evaluating the Effectiveness of Heuristic Worst-Case Noise Analysis in FHE. In ESORICS 2020, Part II (LNCS, Vol. 12309), Liqun Chen, Ninghui Li, Kaitai Liang, and Steve A. Schneider (Eds.). Springer, Cham, 546--565. https://doi.org/10.1007/978--3-030--59013-0_27
[24]
David Bruce Cousins, Yuriy Polyakov, Ahmad Al Badawi, Matthew French, Andrew Schmidt, Ajey Jacob, Benedict Reynwar, Kellie Canida, Akhilesh Jaiswal, Clynn Mathew, Homer Gamil, Negar Neda, Deepraj Soni, Michail Maniatakos, Brandon Reagen, Naifeng Zhang, Franz Franchetti, Patrick Brinich, Jeremy Johnson, Patrick Broderick, Mike Franusich, Bo Zhang, Zeming Cheng, and Massoud Pedram. 2023. TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation. (April 2023). arxiv: 2304.05237 [cs.CR] http://arxiv.org/abs/2304.05237
[25]
Rafael del Pino, Vadim Lyubashevsky, and Gregor Seiler. 2019. Short discrete log proofs for FHE and ring-LWE ciphertexts. In Public-Key Cryptography -- PKC 2019. Springer International Publishing, Cham, 344--373. https://doi.org/10.1007/978--3-030--17253--4_12
[26]
Keita Emura. 2021. On the Security of Keyed-Homomorphic PKE: Preventing Key Recovery Attacks and Ciphertext Validity Attacks. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E104.A, 1 (2021), 310--314. http://dx.doi.org/10.1587/transfun.2020EAL2039
[27]
Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, and Shota Yamada. 2018. Chosen ciphertext secure keyed-homomorphic public-key cryptosystems. Des. Codes Cryptogr., Vol. 86, 8 (Aug. 2018), 1623--1683. https://doi.org/10.1007/s10623-017-0417--6
[28]
David Evans, Vladimir Kolesnikov, and Mike Rosulek. 2018. A Pragmatic Introduction to Secure Multi-Party Computation. Foundations and Trends® in Privacy and Security, Vol. 2, 2--3 (2018), 70--246. https://doi.org/10.1561/3300000019
[29]
Prastudy Fauzi, Martha Norberg Hovd, and Håvard Raddum. 2022. On the IND-CCA1 Security of FHE Schemes. Cryptography, Vol. 6, 1 (2022). https://doi.org/10.3390/cryptography6010013
[30]
Shufan Fei, Zheng Yan, Wenxiu Ding, and Haomeng Xie. 2021. Security Vulnerabilities of SGX and Countermeasures: A Survey. ACM Comput. Surv., Vol. 54, 6 (July 2021), 1--36. https://doi.org/10.1145/3456631
[31]
Dario Fiore, Rosario Gennaro, and Valerio Pastro. 2014. Efficiently Verifiable Computation on Encrypted Data. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (Scottsdale, Arizona, USA) (CCS '14). Association for Computing Machinery, New York, NY, USA, 844--855. https://doi.org/10.1145/2660267.2660366
[32]
Dario Fiore, Anca Nitulescu, and David Pointcheval. 2020. Boosting Verifiable Computation on Encrypted Data. In Public-Key Cryptography -- PKC 2020. Springer International Publishing, 124--154. http://dx.doi.org/10.1007/978--3-030--45388--6_5
[33]
Antonio Merino Gallardo and Christian Knabenhans. 2023. circomlib-FHE. https://github.com/zkFHE/circomlib-fhe
[34]
Chaya Ganesh, Anca Nitulescu, and Eduardo Soria-Vazquez. 2023. Rinocchio: SNARKs for Ring Arithmetic. Journal of Cryptology, Vol. 36, 4 (Oct. 2023), 41. https://doi.org/10.1007/s00145-023-09481--3
[35]
Robin Geelen, Michiel Van Beirendonck, Hilder V L Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios Dimou, Ingrid Verbauwhede, Frederik Vercauteren, and David W Archer. 2022. BASALISC: Programmable asynchronous hardware accelerator for BGV fully Homomorphic Encryption. (May 2022). arxiv: 2205.14017 [cs.CR] http://arxiv.org/abs/2205.14017
[36]
Rosario Gennaro, Craig Gentry, and Bryan Parno. 2010. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In Advances in Cryptology -- CRYPTO 2010. Springer Berlin Heidelberg, 465--482. http://dx.doi.org/10.1007/978--3--642--14623--7_25
[37]
Rosario Gennaro, Michele Minelli, Anca Nitulescu, and Michele Orrù. [n.,d.]. Lattice-Based zk-SNARKs from Square Span Programs. Technical Report.
[38]
Rosario Gennaro and Daniel Wichs. 2013. Fully Homomorphic Message Authenticators. In Advances in Cryptology - ASIACRYPT 2013. Springer Berlin Heidelberg, 301--320. http://dx.doi.org/10.1007/978--3--642--42045-0_16
[39]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In Proceedings of The 33rd International Conference on Machine Learning (Proceedings of Machine Learning Research, Vol. 48), Maria Florina Balcan and Kilian Q Weinberger (Eds.). PMLR, New York, New York, USA, 201--210. https://proceedings.mlr.press/v48/gilad-bachrach16.html
[40]
Shruthi Gorantala, Rob Springer, Sean Purser-Haskell, William Lam, Royce Wilson, Asra Ali, Eric P Astor, Itai Zukerman, Sam Ruth, Christoph Dibak, Phillipp Schoppmann, Sasha Kulankhina, Alain Forget, David Marn, Cameron Tew, Rafael Misoczki, Bernat Guillen, Xinyu Ye, Dennis Kraft, Damien Desfontaines, Aishe Krishnamurthy, Miguel Guevara, Irippuge Milinda Perera, Yurii Sushko, and Bryant Gipson. 2021. A general purpose transpiler for fully homomorphic encryption. (June 2021). arxiv: 2106.07893 [cs.CR] https://research.google/pubs/pub50428/
[41]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In Advances in Cryptology -- EUROCRYPT 2016. Springer Berlin Heidelberg, 305--326. http://dx.doi.org/10.1007/978--3--662--49896--5_11
[42]
Seungwan Hong, Jai Hyun Park, Wonhee Cho, Hyeongmin Choe, and Jung Hee Cheon. 2022. Secure tumor classification by shallow neural network using homomorphic encryption. BMC genomics, Vol. 23, 1 (9 April 2022), 284. https://doi.org/10.1186/s12864-022-08469-w
[43]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. $$GAZELLE$$: A low latency framework for secure neural network inference. In 27th USENIX Security Symposium (USENIX Security 18). 1651--1669. https://www.usenix.org/conference/usenixsecurity18/presentation/juvekar
[44]
Marcel Keller, Valerio Pastro, and Dragos Rotaru. 2018. Overdrive: Making SPDZ Great Again. In Advances in Cryptology -- EUROCRYPT 2018. Springer International Publishing, 158--189. https://doi.org/10.1007/978--3--319--78372--7_6
[45]
Andrey Kim, Yuriy Polyakov, and Vincent Zucca. 2021. Revisiting Homomorphic Encryption Schemes for Finite Fields. In ASIACRYPT 2021, Part III (LNCS, Vol. 13092), Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer, Cham, 608--639. https://doi.org/10.1007/978--3-030--92078--4_21
[46]
Christian Knabenhans. 2023. ringSNARK. https://github.com/zkFHE/ringSNARK
[47]
Christian Knabenhans. 2024. zkOpenFHE. https://github.com/zkFHE/zkOpenFHE
[48]
Christian Knabenhans, Alexander Viand, Antonio Merino-Gallardo, and Anwar Hithnawi. 2023. vFHE: Verifiable Fully Homomorphic Encryption. https://arxiv.org/abs/2301.07041. https://arxiv.org/abs/2301.07041 Extended version.
[49]
Junzuo Lai, Robert H Deng, Changshe Ma, Kouichi Sakurai, and Jian Weng. 2016. CCA-Secure Keyed-Fully Homomorphic Encryption. In Public-Key Cryptography -- PKC 2016. Springer Berlin Heidelberg, 70--98. http://dx.doi.org/10.1007/978--3--662--49384--7_4
[50]
Kristin Lauter, Sreekanth Kannepalli, Kim Laine, and Radames Cruz Moreno. 2021. Password Monitor: Safeguarding passwords in Microsoft Edge. https://www.microsoft.com/en-us/research/blog/password-monitor-safeguarding-passwords-in-microsoft-edge/
[51]
Baiyu Li and Daniele Micciancio. 2021. On the Security of Homomorphic Encryption on Approximate Numbers. In Advances in Cryptology -- EUROCRYPT 2021. Springer International Publishing, 648--677. http://dx.doi.org/10.1007/978--3-030--77870--5_23
[52]
Shimin Li, Xin Wang, and Rui Zhang. 2018. Privacy-Preserving Homomorphic MACs with Efficient Verification. In Web Services -- ICWS 2018. Springer International Publishing, 100--115. http://dx.doi.org/10.1007/978--3--319--94289--6_7
[53]
Zengpeng Li, Steven D Galbraith, and Chunguang Ma. 2016. Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme. In Provable Security. Springer International Publishing, 373--383. http://dx.doi.org/10.1007/978--3--319--47422--9_22
[54]
Benoit Libert. 2023. Vector Commitments With Proofs of Smallness: Short Range Proofs and More. Cryptology ePrint Archive, Paper 2023/800. https://eprint.iacr.org/2023/800
[55]
Jake Loftus, Alexander May, Nigel P Smart, and Frederik Vercauteren. 2012. On CCA-Secure Somewhat Homomorphic Encryption. In Selected Areas in Cryptography. Springer Berlin Heidelberg, 55--72. http://dx.doi.org/10.1007/978--3--642--28496-0_4
[56]
F Luo and K Wang. 2018. Verifiable decryption for fully homomorphic encryption. Security: 21st International Conference, ISC 2018 (2018). https://link.springer.com/chapter/10.1007/978--3--319--99136--8_19
[57]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On Ideal Lattices and Learning with Errors over Rings. In Advances in Cryptology -- EUROCRYPT 2010. Springer Berlin Heidelberg, Berlin Heidelberg, Berlin, Germany, 1--23. https://doi.org/10.1007/978--3--642--13190--5_1
[58]
Kit Murdock, David Oswald, Flavio D Garcia, Jo Van Bulck, Daniel Gruss, and Frank Piessens. 2020. Plundervolt: Software-based Fault Injection Attacks against Intel SGX. In 2020 IEEE Symposium on Security and Privacy (SP) (San Francisco, CA, USA). IEEE, 1466--1482. http://dx.doi.org/10.1109/SP40000.2020.00057
[59]
M Naor and M Yung. 1990. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedings of the twenty-second annual ACM symposium on Theory of Computing (Baltimore, Maryland, USA) (STOC '90). Association for Computing Machinery, New York, NY, USA, 427--437. https://doi.org/10.1145/100216.100273
[60]
D. Natarajan, A. Loveless, W. Dai, and R. Dreslinski. 2023. CHEX-MIX: Combining Homomorphic Encryption with Trusted Execution Environments for Oblivious Inference in the Cloud. (jul 2023), 73--91. https://doi.org/10.1109/EuroSP57164.2023.00014
[61]
Ng and Chow. 2023. SoK: Cryptographic Neural-Network Computation. In 2023 IEEE Symposium on Security and Privacy (SP), Vol. 0. 497--514. http://dx.doi.org/10.1109/SP46215.2023.00198
[62]
Alexander Nilsson, Pegah Nikbakht Bideh, and Joakim Brorsson. 2020. A Survey of Published Attacks on Intel SGX. (June 2020). arxiv: 2006.13598 [cs.CR] http://arxiv.org/abs/2006.13598
[63]
openenclave contributors. 2022. openenclave: SDK for developing enclaves. https://github.com/openenclave/openenclave Accessed: 2024-07--26.
[64]
Oded Regev. 2009. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM, Vol. 56, 6 (Sept. 2009), 34:1--34:40. https://doi.org/10.1145/1568318.1568324
[65]
Tom Rondeau. 2020. Data protection in virtual environments (DPRIVE). https://www.darpa.mil/program/data-protection-in-virtual-environments
[66]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture (Virtual Event, Greece) (MICRO '21). Association for Computing Machinery, New York, NY, USA, 238--252. https://doi.org/10.1145/3466752.3480070
[67]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Nathan Manohar, Nicholas Genise, Srinivas Devadas, Karim Eldefrawy, Chris Peikert, and Daniel Sanchez. 2022. CraterLake: a hardware accelerator for efficient unbounded computation on encrypted data. In Proceedings of the 49th Annual International Symposium on Computer Architecture (New York, New York) (ISCA '22). Association for Computing Machinery, New York, NY, USA, 173--187. https://doi.org/10.1145/3470496.3527393
[68]
Shingo Sato, Keita Emura, and Atsushi Takayasu. 2022. Keyed-Fully Homomorphic Encryption Without Indistinguishability Obfuscation. In ACNS 22International Conference on Applied Cryptography and Network Security (LNCS, Vol. 13269), Giuseppe Ateniese and Daniele Venturi (Eds.). Springer, Cham, 3--23. https://doi.org/10.1007/978--3-031-09234--3_1
[69]
Alexander Viand, Patrick Jattke, Miro Haller, and Anwar Hithnawi. 2023. HECO: Fully Homomorphic Encryption Compiler. In 32nd USENIX Security Symposium (USENIX Security 23). USENIX Association, Anaheim, CA, 4715--4732. https://www.usenix.org/conference/usenixsecurity23/presentation/viand
[70]
Alexander Viand, Patrick Jattke, and Anwar Hithnawi. 2021. SoK: Fully Homomorphic Encryption Compilers. In 2021 IEEE Symposium on Security and Privacy (SP). ieeexplore.ieee.org, 1092--1108. http://dx.doi.org/10.1109/SP40001.2021.00068
[71]
Biao Wang, Xueqing Wang, and Rui Xue. 2018. CCA1 secure FHE from PIO, revisited. Cybersecurity, Vol. 1, 1 (Sept. 2018), 1--8. https://cybersecurity.springeropen.com/articles/10.1186/s42400-018-0013--8
[72]
Biao Wang, Xueqing Wang, and Rui Xue. 2018. CCA1 secure FHE from PIO, revisited. Cybersecurity, Vol. 1, 1 (25 Sept. 2018), 1--8. https://doi.org/10.1186/s42400-018-0013--8
[73]
Xiaofeng Wang, Haixu Tang, Shuang Wang, Xiaoqian Jiang, Wenhao Wang, Diyue Bu, Lei Wang, Yicheng Jiang, and Chenghong Wang. 2018. iDASH secure genome analysis competition 2017. BMC Med. Genomics, Vol. 11, Suppl 4 (Oct. 2018), 85. http://dx.doi.org/10.1186/s12920-018-0396-0
[74]
Zama. 2022. Concrete: TFHE Compiler that converts python programs into FHE equivalent.
[75]
Zhenfei Zhang, Thomas Plantard, and Willy Susilo. 2012. Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes. In Information Security and Cryptology - ICISC 2011. Springer Berlin Heidelberg, 419--436. http://dx.doi.org/10.1007/978--3--642--31912--9_28

Cited By

View all
  • (2024)Contemporary cryptography: Recent achievement and research perspectives11th International Scientific Conference on Defensive Technologies - OTEX 2024 - zbornik radova10.5937/OTEH24067J(376-380)Online publication date: 2024
  • (2024)Verifiable computation over encrypted data via MPC-in-the-head zero-knowledge proofsInternational Journal of Information Security10.1007/s10207-024-00941-w24:1Online publication date: 26-Nov-2024
  • (2024)Transferability of Evasion Attacks Against FHE Encrypted InferenceSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-80408-3_4(40-68)Online publication date: 9-Dec-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
November 2024
81 pages
ISBN:9798400712418
DOI:10.1145/3689945
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 19 November 2024

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. fhe integrity
  2. openfhe
  3. zero-knowledge proofs

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '24
Sponsor:

Acceptance Rates

Overall Acceptance Rate 6 of 17 submissions, 35%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)91
  • Downloads (Last 6 weeks)61
Reflects downloads up to 15 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Contemporary cryptography: Recent achievement and research perspectives11th International Scientific Conference on Defensive Technologies - OTEX 2024 - zbornik radova10.5937/OTEH24067J(376-380)Online publication date: 2024
  • (2024)Verifiable computation over encrypted data via MPC-in-the-head zero-knowledge proofsInternational Journal of Information Security10.1007/s10207-024-00941-w24:1Online publication date: 26-Nov-2024
  • (2024)Transferability of Evasion Attacks Against FHE Encrypted InferenceSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-80408-3_4(40-68)Online publication date: 9-Dec-2024

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media