[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3576915.3624403acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
poster

Poster: Verifiable Encodings for Maliciously-Secure Homomorphic Encryption Evaluation

Published: 21 November 2023 Publication History

Abstract

Homomorphic encryption has become a promising solution for protecting the privacy of computations on sensitive data. However, existing homomorphic encryption pipelines do not guarantee the correctness of the computation result in the presence of a malicious adversary. In this poster, we present two encodings compatible with state-of-the-art fully homomorphic encryption schemes that enable practical client-verification of homomorphic computations, while enabling all the operations required for modern privacy-preserving analytics. Based on these encodings, we introduce a ready-to-use library for the verification of any homomorphic operation executed over encrypted data. We demonstrate its practicality for various applications and, in particular, we show that it enables verifiability of some homomorphic analytics with less than 3 times overhead compared to the homomorphic encryption baseline.

References

[1]
E. Bagdasaryan and V. Shmatikov, "Blind backdoors in deep learning models," in Usenix Security, 2021.
[2]
A. Bois, I. Cascudo, D. Fiore, and D. Kim, "Flexible and efficient verifiable computation on encrypted data," in Public-Key Cryptography - PKC. Springer, 2021, pp. 528--558, https://doi.org/10.1007/978-3-030-75248-4_19. [Online]. Available: https://eprint.iacr.org/2020/1526
[3]
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1--36, 2014, https://dl.acm.org/doi/10.1145/2090236. 2090262. [Online]. Available: https://eprint.iacr.org/2011/277
[4]
Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Advances in Cryptology - CRYPTO. Springer, 2011, pp. 505--524, https://doi.org/10.1007/978-3-642-22792- 9_29.
[5]
B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, "Bulletproofs: Short proofs for confidential transactions and more," in IEEE Symposium on Security and Privacy (S&P). IEEE, 2018, pp. 315--334.
[6]
D. Catalano and D. Fiore, "Practical homomorphic macs for arithmetic circuits," in Advances in Cryptology - EUROCRYPT, 2013, pp. 336--352. [Online]. Available: https://eprint.iacr.org/2015/194
[7]
S. Chatel, C. Knabenhans, A. Pyrgelis, C. Troncoso, and J.-P. Hubaux, "Verifiable encodings for secure homomorphic analytics," arXiv preprint arXiv:2207.14071, 2023.
[8]
S. Chatel, C. Mouchet, A. U. Sahin, A. Pyrgelis, C. Troncoso, and J.-P. Hubaux, "PELTA-shielding Multiparty-FHE against malicious adversaries," Cryptology ePrint Archive, 2023.
[9]
H. Chen, W. Dai, M. Kim, and Y. Song, "Efficient multi-key homomorphic en- cryption with packed ciphertexts with application to oblivious neural network inference," in ACM SIGSAC Conference on Computer and Communications Security (CCS), 2019, pp. 395--412.
[10]
H. Chen, R. Gilad-Bachrach, K. Han, Z. Huang, A. Jalali, K. Laine, and K. Lauter, "Logistic regression over encrypted data from fully homomorphic encryption," BMC medical genomics, vol. 11, pp. 3--12, 2018.
[11]
L. Chen, Z. Zhang, and X. Wang, "Batched multi-hop multi-key fhe from ring-lwe with compact ciphertext extension," in Theory of Cryptography (TCC). Springer, 2017, pp. 597--627. [Online]. Available: https://eprint.iacr.org/2017/923
[12]
M. Chenal and Q. Tang, "On key recovery attacks against existing somewhat homomorphic encryption schemes," in Progress in Cryptology - LATINCRYPT. Springer, 2014, pp. 239--258. [Online]. Available: https://ia.cr/2014/535
[13]
J. H. Cheon, J. Jeong, J. Lee, and K. Lee, "Privacy-preserving computations of predictive medical models with minimax approximation and non-adjacent form," in Financial Cryptography and Data Security (FC). Springer, 2017, pp. 53--74.
[14]
K.-M. Chung, Y. Kalai, and S. Vadhan, "Improved delegation of computation using fully homomorphic encryption," in Advances in Cryptology - CRYPTO. Springer, 2010, pp. 483--501, https://doi.org/10.1007/978-3-642-14623-7_26. Available: https://eprint.iacr.org/2010/241
[15]
J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption." IACR Cryptol. ePrint Arch., 2012, https://eprint.iacr.org/2012/144.
[16]
D. Fiore, R. Gennaro, and V. Pastro, "Efficiently verifiable computation on encrypted data," in ACM SIGSAC Conference on Computer and Communications Security (CCS), 2014, pp. 844--855, https://dl.acm.org/doi/10.1145/2660267.2660366.Available: https://eprint.iacr.org/2014/202.
[17]
D. Fiore, A. Nitulescu, and D. Pointcheval, "Boosting verifiable computation on encrypted data," in Public-Key Cryptography - PKC. Springer, 2020, pp. 124--154, https://doi.org/10.1007/978-3-030-45388-6_5. [Online]. Available: https://eprint.iacr.org/2020/132
[18]
C. Ganesh, A. Nitulescu, and E. Soria-Vazquez, "Rinocchio: Snarks for ring arith- metic," Cryptology ePrint Archive, Report 2021/322, 2021, https://ia.cr/2021/322.
[19]
R. Gennaro, C. Gentry, and B. Parno, "Non-interactive verifiable computing: Outsourcing computation to untrusted workers," in Advances in Cryptology - CRYPTO. Springer, 2010, pp. 465--482.
[20]
R. Gennaro and D. Wichs, "Fully homomorphic message authenticators," in Advances in Cryptology-ASIACRYPT. Springer, 2013, pp. 301--320.
[21]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, "Delegating computation: inter- active proofs for muggles," Journal of the ACM (JACM), vol. 62, no. 4, pp. 1--64, 2015, https://dl.acm.org/doi/pdf/10.1145/2699436.
[22]
S. Halevi, Y. Polyakov, and V. Shoup, "An improved RNS variant of the BFV homomorphic encryption scheme," in Topics in Cryptology-CT-RSA. Springer, 2019, pp. 83--105, https://doi.org/10.1007/978-3-030-12612-4_5.Available: https://eprint.iacr.org/2018/117
[23]
A. Kim, Y. Polyakov, and V. Zucca, "Revisiting homomorphic encryption schemes for finite fields," in Advances in Cryptology - ASIACRYPT. Springer, 2021, pp. 608--639, https://doi.org/10.1007/978-3-030-92078-4_21. [Online]. Available: https://eprint.iacr.org/2021/204
[24]
M. Kim and K. Lauter, "Private genome analysis through homomorphic encryption," in BMC medical informatics and decision making. BioMed Central, 2015, pp. 1--12.
[25]
C. Mouchet, J. Troncoso-Pastoriza, J.-P. Bossuat, and J.-P. Hubaux, "Multiparty homomorphic encryption from ring-learning-with-errors," Proceedings on Privacy Enhancing Technologies, vol. 2021, pp. 291--311, 2021. [Online]. Available: https://eprint.iacr.org/2020/304.pdf
[26]
B. Parno, J. Howell, C. Gentry, and M. Raykova, "Pinocchio: Nearly practical verifiable computation," in IEEE Symposium on Security and Privacy (S&P), 2013, pp. 238--252, https://doi.org/10.1109/SP.2013.47. [Online]. Available: https://eprint.iacr.org/2013/279
[27]
S. Sav, A. Pyrgelis, J. R. Troncoso-Pastoriza, D. Froelicher, J.-P. Bossuat, J. S. Sousa, and J.-P. Hubaux, "POSEIDON: Privacy-preserving federated neural network learning," Annual Network And Distributed System Security Symposium (NDSS), 2021.
[28]
A. Viand, C. Knabenhans, and A. Hithnawi, "Verifiable fully homomorphic en- cryption," arXiv preprint arXiv:2301.07041, 2023

Cited By

View all
  • (2024)VERITAS: Plaintext Encoders for Practical Verifiable Homomorphic EncryptionProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670282(2520-2534)Online publication date: 2-Dec-2024

Index Terms

  1. Poster: Verifiable Encodings for Maliciously-Secure Homomorphic Encryption Evaluation

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
    November 2023
    3722 pages
    ISBN:9798400700507
    DOI:10.1145/3576915
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 21 November 2023

    Check for updates

    Author Tags

    1. homomorphic encryption
    2. malicious adversaries
    3. verifiable computation

    Qualifiers

    • Poster

    Conference

    CCS '23
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)202
    • Downloads (Last 6 weeks)16
    Reflects downloads up to 18 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)VERITAS: Plaintext Encoders for Practical Verifiable Homomorphic EncryptionProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670282(2520-2534)Online publication date: 2-Dec-2024

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media