skip to main content
10.1145/3689945.3694807acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

HEBridge: Connecting Arithmetic and Logic Operations in FV-style HE Schemes

Published: 19 November 2024 Publication History

Abstract

Fully homomorphic encryption (FHE) allows computation over encrypted data without decryption and is considered one of the most essential primitives for privacy-preserving applications. However, there are still no universal FHE schemes that can support efficient and precise evaluation of both arithmetic and logic operations. Many endeavors have been made to enhance the capability of FHE for general computation, such as scheme switching and polynomial approximation. However, the overhead of scheme switching remains prohibitive for real applications with large bit-width inputs. On the other hand, the approximation methods have large errors around the pivotal point, limiting their application in precision-sensitive tasks. Recent studies show that FV-style HE schemes can support efficient and precise logic operations via polynomial interpolation. However, these methods cannot be seamlessly incorporated with arithmetic operations. In this work, we introduce HEBridge to connect the arithmetic and logic operations in the FV-style HE schemes. We first demonstrate that the arithmetic and logic operations operate over different underlying plaintext spaces. To enable continuous arithmetic and logic operations, we propose a reduction function and a lifting function to switch between these plaintext spaces. With HEBridge, we can exploit fast arithmetic and precise logic operations simultaneously in FV-style HE schemes. Experimental results show that the proposed HEBridge is 32.9× faster than direct interpolation methods and 1 to 3 orders of magnitude more efficient than scheme switching on large bit-width inputs.

References

[1]
Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Math. Cryptol. 9, 3 (2015), 169--203.
[2]
Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gjøsteen, Angela Jäschke, Christian A. Reuter, and Martin Strand. 2015. A Guide to Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2015), 1192.
[3]
Ahmad Al Badawi, Jack Bates, Flávio Bergamaschi, David Bruce Cousins, Saroja Erabelli, Nicholas Genise, Shai Halevi, Hamish Hunt, Andrey Kim, Yongwoo Lee, Zeyu Liu, Daniele Micciancio, Ian Quah, Yuriy Polyakov, R. V. Saraswathy, Kurt Rohloff, Jonathan Saylor, Dmitriy Suponitsky, Matthew Triplett, Vinod Vaikuntanathan, and Vincent Zucca. 2022. OpenFHE: Open-Source Fully Homomorphic Encryption Library. In WAHC@CCS. ACM, 53--63.
[4]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. 2020. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. J. Math. Cryptol. 14, 1 (2020), 316--338.
[5]
Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO, Vol. 7417. Springer, 868--886.
[6]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory 6, 3 (2014), 13:1--13:36.
[7]
Olive Chakraborty and Martin Zuber. 2022. Efficient and Accurate Homomorphic Comparisons. In WAHC@CCS. ACM, 35--46.
[8]
Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In EUROCRYPT (1), Vol. 10820. Springer, 315--337.
[9]
Hao Chen, Kyoohyung Han, Zhicong Huang, Amir Jalali, and Kim Laine. 2017. Simple encrypted arithmetic library v2. 3.0. Microsoft Research, December 13 (2017).
[10]
Jung Hee Cheon, Hyeongmin Choe, and Jai Hyun Park. 2024. Tree-based Lookup Table on Batched Encrypted Queries using Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2024), 87.
[11]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In ASIACRYPT (1), Vol. 10624. Springer, 409--437.
[12]
Jung Hee Cheon, Dongwoo Kim, and Duhyeong Kim. 2020. Efficient Homomorphic Comparison Methods with Optimal Complexity. In ASIACRYPT (2), Vol. 12492. Springer, 221--256.
[13]
Jung Hee Cheon, Dongwoo Kim, Duhyeong Kim, Hun-Hee Lee, and Keewoo Lee. 2019. Numerical Method for Comparison on Homomorphically Encrypted Numbers. In ASIACRYPT (2), Vol. 11922. Springer, 415--445.
[14]
Jung Hee Cheon, Wootae Kim, and Jai Hyun Park. 2022. Efficient Homomorphic Evaluation on Large Intervals. IEEE Trans. Inf. Forensics Secur. 17 (2022), 2553-- 2568.
[15]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 33, 1 (2020), 34--91.
[16]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In EUROCRYPT (1), Vol. 9056. Springer, 617-- 640.
[17]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2012), 144.
[18]
Bo Feng, Qian Lou, Lei Jiang, and Geoffrey C Fox. 2020. Cryptogru: Low latency privacy-preserving text analysis with gru. arXiv preprint arXiv:2010.11796 (2020).
[19]
Robin Geelen, Ilia Iliashenko, Jiayi Kang, and Frederik Vercauteren. 2023. On Polynomial Functions Modulo pe and Faster Bootstrapping for Homomorphic Encryption. In EUROCRYPT (3), Vol. 14006. Springer, 257--286.
[20]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In STOC. ACM, 169--178.
[21]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Better Bootstrapping in Fully Homomorphic Encryption. In Public Key Cryptography, Vol. 7293. Springer, 1--16.
[22]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In ICML, Vol. 48. JMLR.org, 201--210.
[23]
Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In CRYPTO (1), Vol. 8616. Springer, 554--571.
[24]
Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. Cryptology ePrint Archive, Paper 2020/1481. https://eprint.iacr.org/2020/1481
[25]
Shai Halevi and Victor Shoup. 2021. Bootstrapping for HElib. J. Cryptol. 34, 1 (2021), 7.
[26]
Kyoohyung Han, Seungwan Hong, Jung Hee Cheon, and Daejun Park. 2019. Logistic Regression on Homomorphic Encrypted Data at Scale. In AAAI. AAAI Press, 9466--9471.
[27]
Ilia Iliashenko, Christophe Nègre, and Vincent Zucca. 2021. Integer Functions Suitable for Homomorphic Encryption over Finite Fields. In WAHC@CCS. WAHC@ACM, 1--10.
[28]
Ilia Iliashenko and Vincent Zucca. 2021. Faster homomorphic comparison operations for BGV and BFV. Proc. Priv. Enhancing Technol. 2021, 3 (2021), 246--264.
[29]
Miran Kim and Kristin E. Lauter. 2015. Private genome analysis through homomorphic encryption. BMC Medical Informatics Decis. Mak. 15-S, 5 (2015), S3.
[30]
Myungsun Kim, Hyung Tae Lee, San Ling, and Huaxiong Wang. 2018. On the Efficiency of FHE-Based Private Queries. IEEE Trans. Dependable Secur. Comput. 15, 2 (2018), 357--363.
[31]
Dongwon Lee, Seonhong Min, and Yongsoo Song. 2024. Functional Bootstrapping for Packed Ciphertexts via Homomorphic LUT Evaluation. Cryptology ePrint Archive (2024).
[32]
Eunsang Lee, Joon-Woo Lee, Jong-Seon No, and Young-Sik Kim. 2022. Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison. IEEE Trans. Dependable Secur. Comput. 19, 6 (2022), 3711--3727.
[33]
Rudolf Lidl and Harald Niederreiter. 1994. Introduction to finite fields and their applications. Cambridge university press.
[34]
Qian Lou, Bo Feng, Geoffrey Charles Fox, and Lei Jiang. 2020. Glyph: Fast and accurately training deep neural networks on encrypted data. Advances in neural information processing systems 33 (2020), 9193--9202.
[35]
Qian Lou and Lei Jiang. 2019. SHE: A Fast and Accurate Deep Neural Network for Encrypted Data. In Advances in Neural Information Processing Systems, H. Wallach, H. Larochelle, A. Beygelzimer, F. d'Alché-Buc, E. Fox, and R. Garnett (Eds.), Vol. 32. Curran Associates, Inc. https://proceedings.neurips.cc/paper_files/paper/2019/ file/56a3107cad6611c8337ee36d178ca129-Paper.pdf
[36]
Qian Lou and Lei Jiang. 2021. Hemet: A homomorphic-encryption-friendly privacy-preserving mobile neural network architecture. In International conference on machine learning. PMLR, 7102--7110.
[37]
Qian Lou, Wen-jie Lu, Cheng Hong, and Lei Jiang. 2020. Falcon: Fast spectral inference on encrypted data. Advances in Neural Information Processing Systems 33 (2020), 2364--2374.
[38]
Qian Lou, Yilin Shen, Hongxia Jin, and Lei Jiang. [n. d.]. Safenet: A secure, accurate and fast neural network inference. In International Conference on Learning Representations.
[39]
Wen-jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In SP. IEEE, 1057--1073.
[40]
Wenjie Lu, Jun-Jie Zhou, and Jun Sakuma. 2018. Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption. In AsiaCCS. ACM, 67--74.
[41]
Daisuke Maeda, Koki Morimura, and Takashi Nishide. 2022. Efficient Homomorphic Evaluation of Arbitrary Bivariate Integer Functions. In WAHC@CCS. ACM, 13--22.
[42]
Koki Morimura, Daisuke Maeda, and Takashi Nishide. 2023. Accelerating Polynomial Evaluation for Integer-wise Homomorphic Comparison and Division. J. Inf. Process. 31 (2023), 288--298.
[43]
Mike Paterson and Larry J. Stockmeyer. 1973. On the Number of Nonscalar Multiplications Necessary to Evaluate Polynomials. SIAM J. Comput. 2, 1 (1973), 60--66.
[44]
Jean Louis Raisaro, Gwangbae Choi, Sylvain Pradervand, Raphael Colsenet, Nathalie Jacquemont, Nicolas Rosat, Vincent Mooser, and Jean-Pierre Hubaux. 2018. Protecting Privacy and Security of Genomic Data in i2b2 with Homomorphic Encryption and Differential Privacy. IEEE ACM Trans. Comput. Biol. Bioinform. 15, 5 (2018), 1413--1426.
[45]
Victor Shoup et al. 2001. NTL: A library for doing number theory. (2001).
[46]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71, 1 (2014), 57--81.
[47]
Benjamin Hong Meng Tan, Hyung Tae Lee, Huaxiong Wang, Shu Qin Ren, and Khin Mi Mi Aung. 2021. Efficient Private Comparison Queries Over Encrypted Databases Using Fully Homomorphic Encryption With Finite Fields. IEEE Trans. Dependable Secur. Comput. 18, 6 (2021), 2861--2874.
[48]
Yuchen Zhang, Wenrui Dai, Xiaoqian Jiang, Hongkai Xiong, and Shuang Wang. 2015. FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption. BMC Medical Informatics Decis. Mak. 15-S, 5 (2015), S5

Index Terms

  1. HEBridge: Connecting Arithmetic and Logic Operations in FV-style HE Schemes

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2024
    81 pages
    ISBN:9798400712418
    DOI:10.1145/3689945
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 November 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. digit decomposition
    2. polynomial interpolation
    3. universal fully homomorphic encryption

    Qualifiers

    • Research-article

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 72
      Total Downloads
    • Downloads (Last 12 months)72
    • Downloads (Last 6 weeks)33
    Reflects downloads up to 15 Jan 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media