Jump to content

PALISADE (software): Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Bquast moved page PALISADE (software) to OpenFHE: Software was renamed in a new major release
Tag: New redirect
 
restore PALISADE content, since OpenFHE is a fork
Tags: Removed redirect 2017 wikitext editor
Line 1: Line 1:
{{Infobox software
#REDIRECT [[OpenFHE]]
| name = PALISADE

| screenshot = PALISADE_homomorphic_encryption.png
{{Redirect category shell|
| screenshot alt = Example code from the PALISADE homomorphic encryption library
{{R from move}}
| developer = [[New Jersey Institute of Technology]], [[Duality Technologies]], [[Raytheon BBN Technologies]], [[MIT]], [[University of California, San Diego]] and other contributors <ref>{{Cite web|url=https://palisade-crypto.org/community/|title=Community – PALISADE Homomorphic Encryption Software Library|last=|first=|date=|website=|language=en-US|url-status=live|archive-url=https://web.archive.org/web/20191204052909/https://palisade-crypto.org/community/|archive-date=2019-12-04|access-date=2019-12-11}}</ref>
| released = {{Start date and age|2017|07|15}}
| latest release version = 1.11.7
| latest release date = {{Start date and age|2022|04|30}}
| latest preview version = 1.11.2
| latest preview date = {{Start date and age|2021|05|26}}
| repo = {{URL|https://gitlab.com/palisade/palisade-release}}
| programming language = [[C++]]
| platform = [[Microsoft Windows]], [[MacOS]], [[Linux]]
| license = [[BSD 2-Clause]]
| website = {{URL|https://palisade-crypto.org}}
}}
}}

'''PALISADE''' is an [[Open-source software|open-source]] [[cross platform]] software library that provides implementations of lattice cryptography building blocks and [[homomorphic encryption]] schemes.<ref>{{Cite web|url=https://palisade-crypto.org/|title=PALISADE Homomorphic Encryption Software Library – An Open-Source Lattice Crypto Software Library|last=|first=|date=|website=|language=en-US|url-status=live|archive-url=https://web.archive.org/web/20191116003454/https://palisade-crypto.org/|archive-date=2019-11-16|access-date=2019-11-21}}</ref>

== History ==
PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the [[DARPA]] PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months.

PALISADE development was funded originally by the [[DARPA]] PROCEED and SafeWare programs, with subsequent improvements funded by additional [[DARPA]] programs, [[IARPA]], the [[NSA]], [[NIH]], [[Office of Naval Research|ONR]], the [[United States Navy]], the [[Sloan Foundation]] and commercial entities such as [[Duality Technologies]]. PALISADE has subsequently been used in commercial offerings, such as by [[Duality Technologies]] who raised funding in a [[Seed round]]<ref>{{Cite web|url=https://fortune.com/2018/11/13/encryption-startup-walmart-microsoft-att/|title=Walmart, Microsoft, AT&T-Backed Foundry Invests Millions in Encryption Pioneer|last=|first=|date=|website=Fortune|language=en|url-status=live|archive-url=https://web.archive.org/web/20190403092114/http://amp.timeinc.net/fortune/2018/11/13/encryption-startup-walmart-microsoft-att|archive-date=2019-04-03|access-date=2019-11-21}}</ref> and a later [[Series A round]]<ref>{{Cite web|url=https://venturebeat.com/2019/10/30/duality-technologies-raises-16-million-for-privacy-preserving-data-science-solutions/|title=Duality Technologies raises $16 million for privacy-preserving data science solutions|last=|first=|date=2019-10-30|website=VentureBeat|language=en-US|url-status=live|archive-url=https://web.archive.org/web/20191102133236/https://venturebeat.com/2019/10/30/duality-technologies-raises-16-million-for-privacy-preserving-data-science-solutions/|archive-date=2019-11-02|access-date=2019-11-21}}</ref> led by [[Intel Capital]].

== Features ==
PALISADE includes the following features:<ref name=PALISADE-DOC>
{{cite web
|title=PALISADE Lattice Cryptography Library Documentation
|url=https://palisade-crypto.org/documentation
|accessdate=4 December 2019}}</ref>

* [[Post-quantum cryptography|Post-quantum public-key encryption]]
* Fully [[homomorphic encryption]] (FHE)
** Brakerski/Fan-Vercauteren (BFV) scheme<ref name=FV12>
{{cite journal
|last1=Fan |first1=Junfeng
|last2=Vercauteren |first2=Frederik
|title=Somewhat Practical Fully Homomorphic Encryption
|url=https://eprint.iacr.org/2012/144
|date=2012}}
</ref><ref name=Bra12>Z. Brakerski. [http://eprint.iacr.org/2012/078 Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP], In ''CRYPTO 2012'' (Springer)</ref> for integer arithmetic with [[Residue number system|RNS]] optimizations<ref name=BEHZ>Bajard JC., Eynard J., Hasan M.A., Zucca V. [https://eprint.iacr.org/2016/510 A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes], In ''SAC 2016'' (Springer)</ref><ref name=HPS>Halevi S., Polyakov Y., Shoup V. [https://eprint.iacr.org/2018/117 An Improved RNS Variant of the BFV Homomorphic Encryption Scheme], In ''CT-RSA 2019'' (Springer)</ref><ref name=KPZ21>
{{cite journal
|last1=Kim |first1=Andrey
|last2=Polyakov |first2=Yuriy
|last3=Zucca |first3=Vincent
|title=Revisiting Homomorphic Encryption Schemes for Finite Fields
|url=https://eprint.iacr.org/2021/204
|date=2021}}</ref>
** Brakerski-Gentry-Vaikuntanathan (BGV) scheme<ref name=BGV12>Z. Brakerski, C. Gentry, and V. Vaikuntanathan. [http://eprint.iacr.org/2011/277 Fully Homomorphic Encryption without Bootstrapping], In ''ITCS 2012''</ref> for integer arithmetic with [[Residue number system|RNS]] optimizations<ref name=GHS12>
{{cite conference
|last1=Gentry |first1=Craig
|last2=Halevi |first2=Shai
|last3=Smart |first3=Nigel
|title=Homomorphic Evaluation of the AES Circuit.
|publisher=Springer, Berlin, Heidelberg
|conference=CRYPTO 2012 |date=2012 |book-title=Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – CRYPTO 2012 |pages=850–867 |doi=10.1007/978-3-642-32009-5_49
|doi-access=free }}</ref>
** Cheon-Kim-Kim-Song (CKKS) scheme<ref name=CKKS17>
{{cite conference
|last1=Cheon |first1=Jung Hee
|last2=Kim |first2=Andrey
|last3=Kim |first3=Miran
|last4=Song |first4=Yongsoo
|title=Homomorphic encryption for arithmetic of approximate numbers
|publisher=Springer, Cham
|conference=ASIACRYPT 2017 |date=2017 |book-title=Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017 |pages=409–437 |doi=10.1007/978-3-319-70694-8_15 }}
</ref> for real-number arithmetic with [[Residue number system|RNS]] optimizations<ref name=CHKKS18>
{{cite conference
|last1=Cheon |first1=Jung Hee
|last2=Han |first2=Kyoohyung
|last3=Kim |first3=Andrey
|last4=Kim |first4=Miran
|last5=Song |first5=Yongsoo
|title=A Full RNS Variant of Approximate Homomorphic Encryption
|publisher=Springer, Cham
|conference=SAC 2018 |date=2018 |book-title=Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018 |pages=347–368 |doi=10.1007/978-3-030-10970-7_16
|pmc=8048025 }}</ref><ref name=BGPRV>M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. [https://eprint.iacr.org/2019/223 Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies], 2019</ref><ref name=HK20>Han K. and Ki D.. [https://eprint.iacr.org/2019/688 Better Bootstrapping for Approximate Homomorphic Encryption], In ''CT-RSA 2020''</ref><ref name=KPP21>
{{cite journal
|last1=Kim |first1=Andrey
|last2=Papadimitriou |first2=Antonis
|last3=Polyakov |first3=Yuriy
|title=Approximate Homomorphic Encryption with Reduced Approximation Error
|url=https://eprint.iacr.org/2020/1118
|date=2020}}</ref>
** Ducas-Micciancio (FHEW) scheme<ref name=DM15>
{{cite conference
|last1=Ducas |first1=Leo
|last2=Micciancio |first2=Daniele
|title=FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
|publisher=Springer, Berlin, Heidelberg
|conference=EUROCRYPT 2015 |date=2015 |book-title=[[Elisabeth Oswald|Oswald E.]], Fischlin M. (eds) Advances in Cryptology – EUROCRYPT 2015 |pages=617–640 |doi=10.1007/978-3-662-46800-5_24
|url=https://ir.cwi.nl/pub/23686/23686B.pdf }}</ref> for Boolean circuit evaluation with optimizations<ref name=MP>D. Micciancio and Y. Polyakov. [https://eprint.iacr.org/2020/086 Bootstrapping in FHEW-like Cryptosystems], 2020</ref>
** Chillotti-Gama-Georgieva-Izabachene (TFHE)<ref name=TFHE>
{{cite web
|title=Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds
|url=https://tfhe.github.io/tfhe
|author=Ilaria Chillotti|author2=Nicolas Gama|author3=Mariya Georgieva|author4=Malika Izabachene
|accessdate=31 December 2016}}
</ref> scheme for Boolean circuit evaluation with extensions<ref name=MP />
* Multiparty extensions of FHE
** Threshold FHE for BGV, BFV, and CKKS schemes<ref name=Threshold>{{Cite book|chapter-url=https://link.springer.com/chapter/10.1007/978-3-642-29011-4_29|doi=10.1007/978-3-642-29011-4_29|chapter=Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE|title=Advances in Cryptology – EUROCRYPT 2012|series=Lecture Notes in Computer Science|year=2012|last1=Asharov|first1=Gilad|last2=Jain|first2=Abhishek|last3=López-Alt|first3=Adriana|last4=Tromer|first4=Eran|last5=Vaikuntanathan|first5=Vinod|last6=Wichs|first6=Daniel|volume=7237|pages=483–501|isbn=978-3-642-29010-7}}</ref>
** [[Proxy re-encryption]] for BGV, BFV, and CKKS schemes<ref name=PRSV>{{cite journal
|title=Fast Proxy Re-Encryption for Publish/Subscribe Systems
|url=https://eprint.iacr.org/2017/410
|author=Yuriy Polyakov and Kurt Rohloff and Gyana Sahu and Vinod Vaikuntanthan
|journal=ACM Transactions on Privacy and Security
|year=2017
}}</ref>
* Digital signature<ref name=GPV>Gentry C., Peikert C., Vaikuntanathan V. [https://eprint.iacr.org/2007/432 Trapdoors for Hard Lattices and New Cryptographic Constructions], In ''STOC 2008''</ref>
* Identity-based encryption<ref name=GPV />
* Ciphertext-policy attribute-based encryption<ref name=ZZ>{{Cite book|chapter-url=https://doi.org/10.1145/2414456.2414464|doi=10.1145/2414456.2414464|chapter=Ciphertext policy attribute-based encryption from lattices|title=Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security - ASIACCS '12|year=2012|last1=Zhang|first1=Jiang|last2=Zhang|first2=Zhenfeng|last3=Ge|first3=Aijun|page=16|isbn=9781450316484|s2cid=15973033}}</ref>

== Availability ==
There are several known git repositories/ports for PALISADE:

=== C++ ===
* [https://gitlab.com/palisade/palisade-release PALISADE Stable Release] (official stable release repository)
* [https://gitlab.com/palisade/palisade-development PALISADE Preview Release] (official development/preview release repository)
* [https://gitlab.com/palisade/palisade-signature PALISADE Digital Signature Extensions]
* [https://gitlab.com/palisade/palisade-abe PALISADE Attribute-Based Encryption Extensions] (includes identity-based encryption and ciphertext-policy attribute-based encryption)

=== JavaScript / WebAssembly ===
* [https://gitlab.com/palisade/palisade-wasm PALISADE WebAssembly] (official WebAssembly port)

=== Python ===
* [https://gitlab.com/palisade/palisade-python-demo Python Demos] (official Python demos)

=== FreeBSD ===
* [https://www.freshports.org/security/palisade PALISADE] (FreeBSD port)

== References ==
{{reflist}}

[[Category:Homomorphic encryption]]
[[Category:Cryptographic software]]
[[Category:Free and open-source software]]

Revision as of 17:55, 3 October 2022

PALISADE
Developer(s)New Jersey Institute of Technology, Duality Technologies, Raytheon BBN Technologies, MIT, University of California, San Diego and other contributors [1]
Initial releaseJuly 15, 2017; 7 years ago (2017-07-15)
Stable release
1.11.7 / April 30, 2022; 2 years ago (2022-04-30)
Preview release
1.11.2 / May 26, 2021; 3 years ago (2021-05-26)
Repositorygitlab.com/palisade/palisade-release
Written inC++
PlatformMicrosoft Windows, MacOS, Linux
LicenseBSD 2-Clause
Websitepalisade-crypto.org

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.[2]

History

PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the DARPA PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months.

PALISADE development was funded originally by the DARPA PROCEED and SafeWare programs, with subsequent improvements funded by additional DARPA programs, IARPA, the NSA, NIH, ONR, the United States Navy, the Sloan Foundation and commercial entities such as Duality Technologies. PALISADE has subsequently been used in commercial offerings, such as by Duality Technologies who raised funding in a Seed round[3] and a later Series A round[4] led by Intel Capital.

Features

PALISADE includes the following features:[5]

Availability

There are several known git repositories/ports for PALISADE:

C++

JavaScript / WebAssembly

Python

FreeBSD

References

  1. ^ "Community – PALISADE Homomorphic Encryption Software Library". Archived from the original on 2019-12-04. Retrieved 2019-12-11.
  2. ^ "PALISADE Homomorphic Encryption Software Library – An Open-Source Lattice Crypto Software Library". Archived from the original on 2019-11-16. Retrieved 2019-11-21.
  3. ^ "Walmart, Microsoft, AT&T-Backed Foundry Invests Millions in Encryption Pioneer". Fortune. Archived from the original on 2019-04-03. Retrieved 2019-11-21.
  4. ^ "Duality Technologies raises $16 million for privacy-preserving data science solutions". VentureBeat. 2019-10-30. Archived from the original on 2019-11-02. Retrieved 2019-11-21.
  5. ^ "PALISADE Lattice Cryptography Library Documentation". Retrieved 4 December 2019.
  6. ^ Fan, Junfeng; Vercauteren, Frederik (2012). "Somewhat Practical Fully Homomorphic Encryption". {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, In CRYPTO 2012 (Springer)
  8. ^ Bajard JC., Eynard J., Hasan M.A., Zucca V. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes, In SAC 2016 (Springer)
  9. ^ Halevi S., Polyakov Y., Shoup V. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme, In CT-RSA 2019 (Springer)
  10. ^ Kim, Andrey; Polyakov, Yuriy; Zucca, Vincent (2021). "Revisiting Homomorphic Encryption Schemes for Finite Fields". {{cite journal}}: Cite journal requires |journal= (help)
  11. ^ Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping, In ITCS 2012
  12. ^ Gentry, Craig; Halevi, Shai; Smart, Nigel (2012). "Homomorphic Evaluation of the AES Circuit.". Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – CRYPTO 2012. CRYPTO 2012. Springer, Berlin, Heidelberg. pp. 850–867. doi:10.1007/978-3-642-32009-5_49.
  13. ^ Cheon, Jung Hee; Kim, Andrey; Kim, Miran; Song, Yongsoo (2017). "Homomorphic encryption for arithmetic of approximate numbers". Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017. ASIACRYPT 2017. Springer, Cham. pp. 409–437. doi:10.1007/978-3-319-70694-8_15.
  14. ^ Cheon, Jung Hee; Han, Kyoohyung; Kim, Andrey; Kim, Miran; Song, Yongsoo (2018). "A Full RNS Variant of Approximate Homomorphic Encryption". Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018. SAC 2018. Springer, Cham. pp. 347–368. doi:10.1007/978-3-030-10970-7_16. PMC 8048025.
  15. ^ M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies, 2019
  16. ^ Han K. and Ki D.. Better Bootstrapping for Approximate Homomorphic Encryption, In CT-RSA 2020
  17. ^ Kim, Andrey; Papadimitriou, Antonis; Polyakov, Yuriy (2020). "Approximate Homomorphic Encryption with Reduced Approximation Error". {{cite journal}}: Cite journal requires |journal= (help)
  18. ^ Ducas, Leo; Micciancio, Daniele (2015). "FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second" (PDF). Oswald E., Fischlin M. (eds) Advances in Cryptology – EUROCRYPT 2015. EUROCRYPT 2015. Springer, Berlin, Heidelberg. pp. 617–640. doi:10.1007/978-3-662-46800-5_24.
  19. ^ a b D. Micciancio and Y. Polyakov. Bootstrapping in FHEW-like Cryptosystems, 2020
  20. ^ Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachene. "Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds". Retrieved 31 December 2016.
  21. ^ Asharov, Gilad; Jain, Abhishek; López-Alt, Adriana; Tromer, Eran; Vaikuntanathan, Vinod; Wichs, Daniel (2012). "Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE". Advances in Cryptology – EUROCRYPT 2012. Lecture Notes in Computer Science. Vol. 7237. pp. 483–501. doi:10.1007/978-3-642-29011-4_29. ISBN 978-3-642-29010-7.
  22. ^ Yuriy Polyakov and Kurt Rohloff and Gyana Sahu and Vinod Vaikuntanthan (2017). "Fast Proxy Re-Encryption for Publish/Subscribe Systems". ACM Transactions on Privacy and Security.
  23. ^ a b Gentry C., Peikert C., Vaikuntanathan V. Trapdoors for Hard Lattices and New Cryptographic Constructions, In STOC 2008
  24. ^ Zhang, Jiang; Zhang, Zhenfeng; Ge, Aijun (2012). "Ciphertext policy attribute-based encryption from lattices". Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security - ASIACCS '12. p. 16. doi:10.1145/2414456.2414464. ISBN 9781450316484. S2CID 15973033.