Jump to content

OpenFHE: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Ypolyakov (talk | contribs)
m typo fix
m added/fixed links to the papers
Line 40: Line 40:
|date=2012}}
|date=2012}}
</ref><ref name=Bra12>Z. Brakerski. [http://eprint.iacr.org/2012/078 Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP], In ''CRYPTO 2012'' (Springer)</ref> for integer arithmetic with [[Residue number system|RNS]] optimizations<ref name=BEHZ>Bajard JC., Eynard J., Hasan M.A., Zucca V. [https://eprint.iacr.org/2016/510 A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes], In ''SAC 2016'' (Springer)</ref><ref name=HPS>Halevi S., Polyakov Y., Shoup V. [https://eprint.iacr.org/2018/117 An Improved RNS Variant of the BFV Homomorphic Encryption Scheme], In ''CT-RSA 2019'' (Springer)</ref>
</ref><ref name=Bra12>Z. Brakerski. [http://eprint.iacr.org/2012/078 Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP], In ''CRYPTO 2012'' (Springer)</ref> for integer arithmetic with [[Residue number system|RNS]] optimizations<ref name=BEHZ>Bajard JC., Eynard J., Hasan M.A., Zucca V. [https://eprint.iacr.org/2016/510 A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes], In ''SAC 2016'' (Springer)</ref><ref name=HPS>Halevi S., Polyakov Y., Shoup V. [https://eprint.iacr.org/2018/117 An Improved RNS Variant of the BFV Homomorphic Encryption Scheme], In ''CT-RSA 2019'' (Springer)</ref>
** Brakerski-Gentry-Vaikuntanathan (BGV) scheme<ref name=BGV12>Z. Brakerski, C. Gentry, and V. Vaikuntanathan. [http://eprint.iacr.org/2011/277 Fully Homomorphic Encryption without Bootstrapping], In ''ITCS 2012''</ref> for integer arithmetic
** Brakerski-Gentry-Vaikuntanathan (BGV) scheme<ref name=BGV12>Z. Brakerski, C. Gentry, and V. Vaikuntanathan. [http://eprint.iacr.org/2011/277 Fully Homomorphic Encryption without Bootstrapping], In ''ITCS 2012''</ref> for integer arithmetic with [[Residue number system|RNS]] optimizations<ref name=GHS12>
{{cite conference
|last1=Gentry |first1=Craig
|last2=Halevi |first2=Shai
|last3=Smart |first3=Nigel
|title=Homomorphic Evaluation of the AES Circuit.
|publisher=Springer, Berlin, Heidelberg
|conference=CRYPTO 2012 |date=2012 |book-title=Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – CRYPTO 2012 |pages=850-867 |doi=10.1007/978-3-642-32009-5_49
}}</ref>
** Cheon-Kim-Kim-Song (CKKS) scheme<ref name=CKKS17>
** Cheon-Kim-Kim-Song (CKKS) scheme<ref name=CKKS17>
{{cite conference
{{cite conference
Line 49: Line 57:
|title=Homomorphic encryption for arithmetic of approximate numbers
|title=Homomorphic encryption for arithmetic of approximate numbers
|publisher=Springer, Cham
|publisher=Springer, Cham
|conference=ASIACRYPT 2017 |date=2017 |book-title=Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017 |pages=409–437|doi=10.1007/978-3-319-70694-8_15 }}
|conference=ASIACRYPT 2017 |date=2017 |book-title=Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017 |pages=409–437 |doi=10.1007/978-3-319-70694-8_15 }}
</ref> for real-number arithmetic with [[Residue number system|RNS]] optimizations<ref name=BGPRV>M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. [https://eprint.iacr.org/2019/223 Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies], 2019</ref><ref name=HK20>Han K. and Ki D.. [https://eprint.iacr.org/2019/688 Better Bootstrapping for Approximate Homomorphic Encryption], In ''CT-RSA 2020''</ref>
</ref> for real-number arithmetic with [[Residue number system|RNS]] optimizations<ref name=CHKKS18>
{{cite conference
** Ducas-Micciancio (FHEW) scheme<ref name=FHEW>
|last1=Cheon |first1=Jung Hee
{{cite web
|last2=Han |first2=Kyoohyung
|title=FHEW: A Fully Homomorphic Encryption library
|last3=Kim |first3=Andrey
|url=https://github.com/lducas/FHEW
|last4=Kim |first4=Miran
|author=Leo Ducas|author2=Daniele Micciancio
|last5=Song |first5=Yongsoo
|accessdate=31 December 2014}}
|title=A Full RNS Variant of Approximate Homomorphic Encryption
</ref> for Boolean circuit evaluation with optimizations<ref name=MP>D. Micciancio and Y. Polyakov. [https://eprint.iacr.org/2020/086 Bootstrapping in FHEW-like Cryptosystems], 2020</ref>
|publisher=Springer, Cham
|conference=SAC 2018 |date=2018 |book-title=Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018 |pages=347-368 |doi=10.1007/978-3-030-10970-7_16
}}</ref><ref name=BGPRV>M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. [https://eprint.iacr.org/2019/223 Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies], 2019</ref><ref name=HK20>Han K. and Ki D.. [https://eprint.iacr.org/2019/688 Better Bootstrapping for Approximate Homomorphic Encryption], In ''CT-RSA 2020''</ref>
** Ducas-Micciancio (FHEW) scheme<ref name=DM15>
{{cite conference
|last1=Ducas |first1=Leo
|last2=Micciancio |first2=Daniele
|title=FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
|publisher=Springer, Berlin, Heidelberg
|conference=EUROCRYPT 2015 |date=2015 |book-title=Oswald E., Fischlin M. (eds) Advances in Cryptology – EUROCRYPT 2015 |pages=617-640 |doi=10.1007/978-3-662-46800-5_24
}}</ref> for Boolean circuit evaluation with optimizations<ref name=MP>D. Micciancio and Y. Polyakov. [https://eprint.iacr.org/2020/086 Bootstrapping in FHEW-like Cryptosystems], 2020</ref>
** Chillotti-Gama-Georgieva-Izabachene (TFHE)<ref name=TFHE>
** Chillotti-Gama-Georgieva-Izabachene (TFHE)<ref name=TFHE>
{{cite web
{{cite web

Revision as of 12:29, 19 June 2020

PALISADE
Developer(s)New Jersey Institute of Technology, Duality Technologies, Raytheon BBN Technologies, MIT, University of California, San Diego and other contributors [1]
Initial releaseJuly 15, 2017; 6 years ago (2017-07-15)
Stable release
1.9.2 / April 24, 2020; 4 years ago (2020-04-24)
Preview release
1.10.0 / June 18, 2020; 3 years ago (2020-06-18)
Repositorygitlab.com/palisade/palisade-release
Written inC++
PlatformMicrosoft Windows, MacOS, Linux
LicenseBSD 2-Clause
Websitepalisade-crypto.org

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.[2]

History

PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the DARPA PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months.

PALISADE development was funded originally by the DARPA PROCEED and SafeWare programs, with subsequent improvements funded by additional DARPA programs, IARPA, the NSA, NIH, ONR, the United States Navy, the Sloan Foundation and commercial entities such as Duality Technologies. PALISADE has subsequently been used in commercial offerings, such as by Duality Technologies who raised funding in a Seed round[3] and a later Series A round [4] led by Intel Capital.

Features

PALISADE includes the following features:[5]

  • Post-quantum public-key encryption
  • Fully Homomorphic Encryption (FHE)
    • Brakerski/Fan-Vercauteren (BFV) scheme[6][7] for integer arithmetic with RNS optimizations[8][9]
    • Brakerski-Gentry-Vaikuntanathan (BGV) scheme[10] for integer arithmetic with RNS optimizations[11]
    • Cheon-Kim-Kim-Song (CKKS) scheme[12] for real-number arithmetic with RNS optimizations[13][14][15]
    • Ducas-Micciancio (FHEW) scheme[16] for Boolean circuit evaluation with optimizations[17]
    • Chillotti-Gama-Georgieva-Izabachene (TFHE)[18] scheme for Boolean circuit evaluation with extensions[17]
  • Multiparty extensions of FHE
  • Digital signature[21]
  • Identity-based encryption[21]
  • Ciphertext-policy attribute-based encryption[22]

References

  1. ^ "Community – PALISADE Homomorphic Encryption Software Library". Archived from the original on 2019-12-04. Retrieved 2019-12-11.
  2. ^ "PALISADE Homomorphic Encryption Software Library – An Open-Source Lattice Crypto Software Library". Archived from the original on 2019-11-16. Retrieved 2019-11-21.
  3. ^ "Walmart, Microsoft, AT&T-Backed Foundry Invests Millions in Encryption Pioneer". Fortune. Archived from the original on 2019-04-03. Retrieved 2019-11-21.
  4. ^ "Duality Technologies raises $16 million for privacy-preserving data science solutions". VentureBeat. 2019-10-30. Archived from the original on 2019-11-02. Retrieved 2019-11-21.
  5. ^ "PALISADE Lattice Cryptography Library Documentation". Retrieved 4 December 2019.
  6. ^ Fan, Junfeng; Vercauteren, Frederik (2012). "Somewhat Practical Fully Homomorphic Encryption". {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, In CRYPTO 2012 (Springer)
  8. ^ Bajard JC., Eynard J., Hasan M.A., Zucca V. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes, In SAC 2016 (Springer)
  9. ^ Halevi S., Polyakov Y., Shoup V. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme, In CT-RSA 2019 (Springer)
  10. ^ Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping, In ITCS 2012
  11. ^ Gentry, Craig; Halevi, Shai; Smart, Nigel (2012). "Homomorphic Evaluation of the AES Circuit.". Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – CRYPTO 2012. CRYPTO 2012. Springer, Berlin, Heidelberg. pp. 850–867. doi:10.1007/978-3-642-32009-5_49.
  12. ^ Cheon, Jung Hee; Kim, Andrey; Kim, Miran; Song, Yongsoo (2017). "Homomorphic encryption for arithmetic of approximate numbers". Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017. ASIACRYPT 2017. Springer, Cham. pp. 409–437. doi:10.1007/978-3-319-70694-8_15.
  13. ^ Cheon, Jung Hee; Han, Kyoohyung; Kim, Andrey; Kim, Miran; Song, Yongsoo (2018). "A Full RNS Variant of Approximate Homomorphic Encryption". Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018. SAC 2018. Springer, Cham. pp. 347–368. doi:10.1007/978-3-030-10970-7_16.
  14. ^ M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies, 2019
  15. ^ Han K. and Ki D.. Better Bootstrapping for Approximate Homomorphic Encryption, In CT-RSA 2020
  16. ^ Ducas, Leo; Micciancio, Daniele (2015). "FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second". Oswald E., Fischlin M. (eds) Advances in Cryptology – EUROCRYPT 2015. EUROCRYPT 2015. Springer, Berlin, Heidelberg. pp. 617–640. doi:10.1007/978-3-662-46800-5_24.
  17. ^ a b D. Micciancio and Y. Polyakov. Bootstrapping in FHEW-like Cryptosystems, 2020
  18. ^ Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachene. "Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds". Retrieved 31 December 2016.
  19. ^ Asharov G., Jain A., López-Alt A., Tromer E., Vaikuntanathan V., Wichs D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE, In EUROCRYPT 2012
  20. ^ Yuriy Polyakov and Kurt Rohloff and Gyana Sahu and Vinod Vaikuntanthan (2017). "Fast Proxy Re-Encryption for Publish/Subscribe Systems". ACM Transactions on Privacy and Security.
  21. ^ a b Gentry C., Peikert C., Vaikuntanathan V. Trapdoors for Hard Lattices and New Cryptographic Constructions, In STOC 2008
  22. ^ Zhang J., Zhang Z., Aijun G. Ciphertext policy attribute-based encryption from lattices, In ASIACCS 2012