skip to main content
10.1145/3689945.3694808acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper
Open access

Oraqle: A Depth-Aware Secure Computation Compiler

Published: 19 November 2024 Publication History

Abstract

In the past decade, tens of homomorphic encryption compilers have been released, and there are good reasons for these compilers to exist. Firstly, homomorphic encryption is a powerful secure computation technique in that it is relatively easy for parties to switch from plaintext computation to secure computations when compared to techniques like secret sharing. However, the technique is mathematically involved and requires expert knowledge to express computations as homomorphic encryption operations. So, these compilers support users who might otherwise not have the time or expertise to optimize the computation manually. Another reason is that homomorphic encryption is still computationally expensive, so compilers allow users to optimize their secure computation tasks. One major shortcoming of these compilers is that they often do not allow users to use high-level primitives, such as equality checks, comparisons, and AND and OR operations between many operands. The compilers that do are either based on TFHE, requiring large bootstrapping keys that must be sent to the evaluator, or they only work in the Boolean domain, excluding many potentially more performant circuits. Moreover, compilers must reduce the multiplicative depth of the circuits they generate to minimize the noise growth inherent to these homomorphic encryption schemes. However, many compilers only consider reducing the depth as an afterthought. We propose the Oraqle compiler, which solves both problems at once by implementing depth-aware arithmetization, a technique for expressing high-level primitives as arithmetic operations that are executable by homomorphic encryption libraries. Instead of generating one possible circuit, the compiler generates multiple circuits that trade off the number of multiplications with the multiplicative depth. If the depth of the resulting circuits is low enough, they may be evaluated using a BFV or BGV library that does not require bootstrapping keys. We demonstrate that our compiler allows for significant performance gains.

References

[1]
Pascal Aubry, Sergiu Carpov, and Renaud Sirdey. 2020. Faster Homomorphic Encryption is not Enough: Improved Heuristic for Multiplicative Depth Minimization of Boolean Circuits. In Topics in Cryptology - CT-RSA 2020 - The Cryptographers' Track at the RSA Conference 2020, San Francisco, CA, USA, February 24--28, 2020, Proceedings (Lecture Notes in Computer Science, Vol. 12006), Stanislaw Jarecki (Ed.). Springer, 345--363. https://doi.org/10.1007/978--3-030--40186--3_15
[2]
Gilles Audemard and Laurent Simon. 2024. Glucose SAT Solver. https://github.com/audemard/glucose. Accessed: 2024-07--27.
[3]
Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2012. Proceedings (Lecture Notes in Computer Science, Vol. 7417), Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, 868--886. https://doi.org/10.1007/978--3--642--32009--5_50
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8--10, 2012, Shafi Goldwasser (Ed.). ACM, 309--325. https://doi.org/10.1145/2090236.2090262
[5]
Sergiu Carpov, Pascal Aubry, and Renaud Sirdey. 2017. A Multi-start Heuristic for Multiplicative Depth Minimization of Boolean Circuits. In Combinatorial Algorithms - 28th International Workshop, IWOCA 2017, Newcastle, NSW, Australia, July 17--21, 2017, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 10765), Ljiljana Brankovic, Joe Ryan, and William F. Smyth (Eds.). Springer, 275--286. https://doi.org/10.1007/978--3--319--78825--8_23
[6]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol., Vol. 33, 1 (2020), 34--91. https://doi.org/10.1007/S00145-019-09319-X
[7]
Sangeeta Chowdhary, Wei Dai, Kim Laine, and Olli Saarikivi. 2021. EVA Improved: Compiler and Extension Library for CKKS. In WAHC '21: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Virtual Event, Korea, 15 November 2021. WAHC@ACM, 43--55. https://doi.org/10.1145/3474366.3486929
[8]
Meghan Cowan, Deeksha Dangwal, Armin Alaghi, Caroline Trippel, Vincent T. Lee, and Brandon Reagen. 2021. Porcupine: a synthesizing compiler for vectorized homomorphic encryption. In PLDI '21: 42nd ACM SIGPLAN International Conference on Programming Language Design and Implementation, Virtual Event, Canada, June 20--25, 2021, Stephen N. Freund and Eran Yahav (Eds.). ACM, 375--389. https://doi.org/10.1145/3453483.3454050
[9]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2012), 144. http://eprint.iacr.org/2012/144
[10]
Google. 2024. HEIR: A compiler for homomorphic encryption. https://github.com/google/heir. Accessed: 2024-07--25.
[11]
Charles Gouert, Dimitris Mouris, and Nektarios Georgios Tsoutsos. 2023. SoK: New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks. Proc. Priv. Enhancing Technol., Vol. 2023, 3 (2023), 154--172. https://doi.org/10.56553/POPETS-2023-0075
[12]
Mirko Günther, Lars Schütze, Kilian Becher, Thorsten Strufe, and Jerónimo Castrillón. 2023. HElium: A Language and Compiler for Fully Homomorphic Encryption with Support for Proxy Re-Encryption. CoRR, Vol. abs/2312.14250 (2023). https://doi.org/10.48550/ARXIV.2312.14250 showeprint[arXiv]2312.14250
[13]
Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. IACR Cryptol. ePrint Arch. (2020), 1481. https://eprint.iacr.org/2020/1481
[14]
Alexey Ignatiev, Antonio Morgado, and Joao Marques-Silva. 2018. PySAT: A Python Toolkit for Prototyping with SAT Oracles. In SAT. 428--437. https://doi.org/10.1007/978--3--319--94144--8_26
[15]
DongKwon Lee, Woosuk Lee, Hakjoo Oh, and Kwangkeun Yi. 2020. Optimizing homomorphic evaluation circuits by program synthesis and term rewriting. In Proceedings of the 41st ACM SIGPLAN International Conference on Programming Language Design and Implementation, PLDI 2020, London, UK, June 15--20, 2020, Alastair F. Donaldson and Emina Torlak (Eds.). ACM, 503--518. https://doi.org/10.1145/3385412.3385996
[16]
Johannes Mono, Chiara Marcolla, Georg Land, Tim Güneysu, and Najwa Aaraj. 2022. Finding and Evaluating Parameters for BGV. Cryptology ePrint Archive, Paper 2022/706. https://eprint.iacr.org/2022/706 https://eprint.iacr.org/2022/706.
[17]
António Morgado, Carmine Dodaro, and Jo ao Marques-Silva. 2014. Core-Guided MaxSAT with Soft Cardinality Constraints. In Principles and Practice of Constraint Programming - 20th International Conference, CP 2014, Lyon, France, September 8--12, 2014. Proceedings (Lecture Notes in Computer Science, Vol. 8656), Barry O'Sullivan (Ed.). Springer, 564--573. https://doi.org/10.1007/978--3--319--10428--7_41
[18]
Mike Paterson and Larry J. Stockmeyer. 1973. On the Number of Nonscalar Multiplications Necessary to Evaluate Polynomials. SIAM J. Comput., Vol. 2, 1 (1973), 60--66. https://doi.org/10.1137/0202007
[19]
Alexander Viand, Patrick Jattke, Miro Haller, and Anwar Hithnawi. 2023. HECO: Fully Homomorphic Encryption Compiler. In 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, August 9--11, 2023, Joseph A. Calandrino and Carmela Troncoso (Eds.). USENIX Association, 4715--4732. https://www.usenix.org/conference/usenixsecurity23/presentation/viand
[20]
Alexander Viand, Patrick Jattke, and Anwar Hithnawi. 2021. SoK: Fully Homomorphic Encryption Compilers. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24--27 May 2021. IEEE, 1092--1108. https://doi.org/10.1109/SP40001.2021.00068
[21]
Jelle Vos, Mauro Conti, and Zekeriya Erkin. 2024. Depth-Aware Arithmetization of Common Primitives in Prime Fields. Cryptology ePrint Archive.
[22]
Mingfei Yu and Giovanni De Micheli. 2024. Expediting Homomorphic Computation via Multiplicative Complexity-aware Multiplicative Depth Minimization. Cryptology ePrint Archive, Paper 2024/1015. https://eprint.iacr.org/2024/1015 https://eprint.iacr.org/2024/1015.

Index Terms

  1. Oraqle: A Depth-Aware Secure Computation Compiler

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2024
    81 pages
    ISBN:9798400712418
    DOI:10.1145/3689945
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 November 2024

    Check for updates

    Author Tags

    1. arithmetization
    2. compiler
    3. homomorphic encryption

    Qualifiers

    • Short-paper

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 52
      Total Downloads
    • Downloads (Last 12 months)52
    • Downloads (Last 6 weeks)21
    Reflects downloads up to 15 Jan 2025

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media