More efficiency in dealing with noise in homomorphic encryption

Paper by Wang, et.al.

Dealing with noise is what slows down homomorphic encryption because the encryption has continuously to be refreshed.

Abstract

Achieving both simplicity and efficiency in fully homomorphic encryption (FHE) schemes is important for practical applications. In the simple FHE scheme proposed by Ducas and Micciancio (DM), ciphertexts are refreshed after each homomorphic operation. And ciphertext refreshing has become a major bottleneck for the overall efficiency of the scheme. In this paper, we propose a more efficient FHE scheme with fewer ciphertext refreshings. Based on the DM scheme and another simple FHE scheme proposed by Gentry, Sahai, and Waters (GSW), ciphertext matrix operations and ciphertext vector additions are both applied in our scheme. Compared with the DM scheme, one more homomorphic NOT AND (NAND) operation can be performed on ciphertexts before ciphertext refreshing. Results show that, under the same security parameters, the computational cost of our scheme is obviously lower than that of GSW and DM schemes for a depth-2 binary circuit with NAND gates. And the error rate of our scheme is kept at a sufficiently low level.

https://www.hindawi.com/journals/scn/2018/8706940/

Microsoft puts powerful homomorphic encryption open source

Microsoft has published their “Simple Encryoted Arithmetic Library” SEAL. The code is written in standard c++ without external dependencies.

Microsoft has lead international efforts to standardize homomorphic encryption. Standardization and a larger base of developers actually working on this new paradigm of provacy-preserving computation are key to turn homomorphic encryption from an experimental, academic research into applications that can practically be implemented for real use cases.

Read Microsofts anouncement here:

The SEAL repo on Gitub:

https://github.com/Microsoft/SEAL

Rust library for the Paillier partially homomorphic encryption scheme

https://github.com/mortendahl/rust-paillier

Rust library for the Paillier partially homomorphic encryption scheme, offering also packed encoding for encrypting several values together as well as several zero-knowledge proofs related to typical use-cases. Supports several underlying arbitrary precision libraries, including RAMP and GMP.

Several companies have invested resources in the development of this library, including Snips who implemented the original version for use in their privacy-preserving analytics system, and KZen networks who contributed with implementations of many zero-knowledge proofs. See contributions below for more details.

Important: while we have followed recommendations regarding the scheme itself, some parts of this library have not yet been harden against non-cryptographic attacks such as side-channel attacks.

Optimizing homomorphic encryption for multiparty data sharing

Paper by Alexandru et. al.

Abstract

The development of large-scale distributed control systems has led to the outsourcing of costly computations to cloud-computing platforms, as well as to concerns about privacy of the collected sensitive data. This paper develops a cloud-based protocol for a quadratic optimization problem involving multiple parties, each holding information it seeks to maintain private. The protocol is based on the projected gradient ascent on the Lagrange dual problem and exploits partially homomorphic encryption and secure multi-party computation techniques. Using formal cryptographic definitions of indistinguishability, the protocol is shown to achieve computational privacy, i.e., there is no computationally efficient algorithm that any involved party can employ to obtain private information beyond what can be inferred from the party’s inputs and outputs only. In order to reduce the communication complexity of the proposed protocol, we introduced a variant that achieves this objective at the expense of weaker privacy guarantees. We discuss in detail the computational and communication complexity properties of both algorithms theoretically and also through implementations. We conclude the paper with a discussion on computational privacy and other notions of privacy such as the non-unique retrieval of the private information from the protocol outputs.

https://arxiv.org/abs/1809.02267v1

More improvements on key length in homomorphic encryption

Paper by Chaoju Hu and Jianwei Zhao

ABSTRACT

The public key of the integer homomorphic encryption scheme which was proposed by Van Dijk et al. is long, so the scheme is almost impossible to use in practice. By studying the scheme and Coron’s public key compression technique, a scheme which is able to encrypt n bits plaintext once was obtained. The scheme improved the efficiency of the decrypting party and increased the number of encrypting parties, so it meets the needs of cloud computing better. The security of the scheme is based on the approximate GCD problem and the sparse-subset sum problem.

https://www.scirp.org/journal/PaperInformation.aspx?PaperID=87252

Queen Elizabeth prize for engineering: Homomorphic Encryption

The Queen Elizabeth Prize for Engineering is a global £1 million prize that celebrates a ground-breaking innovation in engineering. The prize rewards an individual or team of engineers whose work has had a major impact on humanity.

The QEPrize has a very nice summary post of post-quantum cryptography and homomorphic encryption – let’s hope someone of the crypto-community gets the trophy 🙂