Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference

被引:136
|
作者
Chen, Hao [1 ]
Dai, Wei [1 ]
Kim, Miran [2 ]
Song, Yongsoo [1 ]
机构
[1] Microsoft Res, Redmond, WA 98052 USA
[2] UT Hlth Sci Ctr Houston, Houston, TX USA
来源
PROCEEDINGS OF THE 2019 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'19) | 2019年
关键词
multi-key homomorphic encryption; packed ciphertext; ring learning with errors; neural networks; FHE;
D O I
10.1145/3319535.3363207
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic Encryption (HE) is a cryptosystem which supports computation on encrypted data. Lopez-Alt et al. (STOC 2012) proposed a generalized notion of HE, called Multi-Key Homomorphic Encryption (MKHE), which is capable of performing arithmetic operations on ciphertexts encrypted under different keys. In this paper, we present multi-key variants of two HE schemes with packed ciphertexts. We present new relinearization algorithms which are simpler and faster than previous method by Chen et al. (TCC 2017). We then generalize the bootstrapping techniques for HE to obtain multi-key fully homomorphic encryption schemes. We provide a proof-of-concept implementation of both MKHE schemes using Microsoft SEAL. For example, when the dimension of base ring is 8192, homomorphic multiplication between multi-key BFV (resp. CKKS) ciphertexts associated with four parties followed by a relinearization takes about 116 (resp. 67) milliseconds. Our MKHE schemes have a wide range of applications in secure computation between multiple data providers. As a benchmark, we homomorphically classify an image using a pre-trained neural network model, where input data and model are encrypted under different keys. Our implementation takes about 1.8 seconds to evaluate one convolutional layer followed by two fully connected layers on an encrypted image from the MNIST dataset.
引用
收藏
页码:395 / 412
页数:18
相关论文
共 50 条
  • [31] Secure Convolution Neural Network Inference Based on Homomorphic Encryption
    Song, Chen
    Huang, Ruwei
    APPLIED SCIENCES-BASEL, 2023, 13 (10):
  • [32] Accelerated Multi-Key Homomorphic Encryption via Automorphism-Based Circuit Bootstrapping
    Xu, Kangwei
    Huang, Ruwei
    IEEE ACCESS, 2025, 13 : 1636 - 1650
  • [33] HeSUN: Homomorphic Encryption for Secure Unbounded Neural Network Inference
    Duy Tung Khanh Nguyen
    Dung Hoang Duong
    Susilo, Willy
    Chow, Yang-Wai
    SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, PT I, SECURECOMM 2023, 2025, 567 : 413 - 438
  • [34] HeFUN: Homomorphic Encryption for Unconstrained Secure Neural Network Inference
    Nguyen, Duy Tung Khanh
    Duong, Dung Hoang
    Susilo, Willy
    Chow, Yang-Wai
    Ta, The Anh
    FUTURE INTERNET, 2023, 15 (12)
  • [35] Privacy-preserving framework for genomic computations via multi-key homomorphic encryption
    Namazi, Mina
    Farahpoor, Mohammadali
    Ayday, Erman
    Perez-Gonzalez, Fernando
    BIOINFORMATICS, 2025, 41 (03)
  • [36] Secure Distributed Sparse Gaussian Process Models Using Multi-Key Homomorphic Encryption
    Nawaz, Adil
    Chen, Guopeng
    Raza, Muhammad Umair
    Iqbal, Zahid
    Li, Jianqiang
    Leung, Victor C. M.
    Chen, Jie
    THIRTY-EIGHTH AAAI CONFERENCE ON ARTIFICIAL INTELLIGENCE, VOL 38 NO 13, 2024, : 14431 - 14439
  • [37] Efficient Verifiable Multi-Key Searchable Encryption in Cloud Computing
    Su, Yaping
    Wang, Jianfeng
    Wang, Yunling
    Miao, Meixia
    IEEE ACCESS, 2019, 7 : 141352 - 141362
  • [38] Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping
    Xu, Kexin
    Tan, Benjamin Hong Meng
    Wang, Li-Ping
    Aung, Khin Mi Mi
    Wang, Huaxiong
    THEORETICAL COMPUTER SCIENCE, 2023, 968
  • [39] An efficient, parallel multi-key encryption of compressed video streams
    Wong, Alexander
    Bishop, William
    PROCEEDINGS OF THE EIGHTH IASTED INTERNATIONAL CONFERENCE ON SIGNAL AND IMAGE PROCESSING, 2006, : 69 - +
  • [40] Modified Multi-Key Fully Homomorphic Encryption Based on NTRU Cryptosystem without Key-Switching
    Che, Xiaoliang
    Zhou, Tanping
    Li, Ningbo
    Zhou, Haonan
    Chen, Zhenhua
    Yang, Xiaoyuan
    TSINGHUA SCIENCE AND TECHNOLOGY, 2020, 25 (05) : 564 - 578