faster fully homomorphic encryption · 2010. 12. 8. · homomorphic encryption agressive analysis...

51
Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´ e Joint work with Ron Steinfeld CNRS – ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehl´ e Faster Fully Homomorphic Encryption 08/12/2010 1/21

Upload: others

Post on 03-Mar-2021

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Faster Fully Homomorphic Encryption

Damien StehleJoint work with Ron Steinfeld

CNRS – ENS de Lyon / Macquarie University

Singapore, December 2010

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 1/21

Page 2: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Main result

Improved bit-complexity bound for homomorphically evaluating abinary gate with Gentry’s fully homomorphic scheme:

O(t6) −→ O(t3.5) bit operations, with t =security parameter.

To compare with: standard RSA Enc/Dec costs O(t3) per bit.

Two ingredients:

A less pessimistic analysis of one of the hardness assumptions.

An improved decryption algorithm.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 2/21

Page 3: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Main result

Improved bit-complexity bound for homomorphically evaluating abinary gate with Gentry’s fully homomorphic scheme:

O(t6) −→ O(t3.5) bit operations, with t =security parameter.

To compare with: standard RSA Enc/Dec costs O(t3) per bit.

Two ingredients:

A less pessimistic analysis of one of the hardness assumptions.

An improved decryption algorithm.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 2/21

Page 4: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Main result

Improved bit-complexity bound for homomorphically evaluating abinary gate with Gentry’s fully homomorphic scheme:

O(t6) −→ O(t3.5) bit operations, with t =security parameter.

To compare with: standard RSA Enc/Dec costs O(t3) per bit.

Two ingredients:

A less pessimistic analysis of one of the hardness assumptions.

An improved decryption algorithm.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 2/21

Page 5: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

1 Reminders on homomorphic encryption.

2 Ingredient 1: a less pessimistic analysis of S(V)SSP.

3 Ingredient 2: a shallower decryption algorithm.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 3/21

Page 6: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Ideal lattices

Let n be a power of 2 and R = Z[x ]/(xn + 1).

J ⊆ R is an ideal if ∀a, b ∈ J,∀r ∈ R : a + b · r ∈ J.

Any ideal is a lattice, i.e., an additive subgroup of Zn.

Basis: (bi )i≤n linearly independent s.t.

L = ∑i≤n xibi : xi ∈ Z

Minimum: λ = min(‖b‖ : b ∈ L \ 0).

Determinant: det = | det((bi )i )|, for any basis.= volume of Rn/L.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 4/21

Page 7: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Ideal lattices

Let n be a power of 2 and R = Z[x ]/(xn + 1).

J ⊆ R is an ideal if ∀a, b ∈ J,∀r ∈ R : a + b · r ∈ J.

Any ideal is a lattice, i.e., an additive subgroup of Zn.

Basis: (bi )i≤n linearly independent s.t.

L = ∑i≤n xibi : xi ∈ Z

Minimum: λ = min(‖b‖ : b ∈ L \ 0).

Determinant: det = | det((bi )i )|, for any basis.= volume of Rn/L.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 4/21

Page 8: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Ideal lattices

Let n be a power of 2 and R = Z[x ]/(xn + 1).

J ⊆ R is an ideal if ∀a, b ∈ J,∀r ∈ R : a + b · r ∈ J.

Any ideal is a lattice, i.e., an additive subgroup of Zn.

Basis: (bi )i≤n linearly independent s.t.

L = ∑i≤n xibi : xi ∈ Z

Minimum: λ = min(‖b‖ : b ∈ L \ 0).

Determinant: det = | det((bi )i )|, for any basis.= volume of Rn/L.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 4/21

Page 9: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Ideal lattices

Let n be a power of 2 and R = Z[x ]/(xn + 1).

J ⊆ R is an ideal if ∀a, b ∈ J,∀r ∈ R : a + b · r ∈ J.

Any ideal is a lattice, i.e., an additive subgroup of Zn.

Basis: (bi )i≤n linearly independent s.t.

L = ∑i≤n xibi : xi ∈ Z

Minimum: λ = min(‖b‖ : b ∈ L \ 0).

Determinant: det = | det((bi )i )|, for any basis.= volume of Rn/L.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 4/21

Page 10: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Gentry’s somewhat homomorphic scheme: SomHom

Public key: BJ a basis of an ideal J, with rather large det(J).

Secret key: vskJ .

Plaintext domain: P = 0, 1. Ciphertext domain: C = R/BJ .

Encryption:

π 7→ ψ = (π + 2ρ) mod BJ , with ρ random and small.

Decryption:

ψ 7→ (ψ − ⌊vskJ · ψ⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 5/21

Page 11: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Gentry’s somewhat homomorphic scheme: SomHom

Public key: BJ a basis of an ideal J, with rather large det(J).

Secret key: vskJ .

Plaintext domain: P = 0, 1. Ciphertext domain: C = R/BJ .

Encryption:

π 7→ ψ = (π + 2ρ) mod BJ , with ρ random and small.

Decryption:

ψ 7→ (ψ − ⌊vskJ · ψ⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 5/21

Page 12: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Gentry’s somewhat homomorphic scheme: SomHom

Public key: BJ a basis of an ideal J, with rather large det(J).

Secret key: vskJ .

Plaintext domain: P = 0, 1. Ciphertext domain: C = R/BJ .

Encryption:

π 7→ ψ = (π + 2ρ) mod BJ , with ρ random and small.

Decryption:

ψ 7→ (ψ − ⌊vskJ · ψ⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 5/21

Page 13: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Properties of Gentry’s scheme

“Enc(π1)(+×

)Enc(π2) mod BJ” decrypts to π1

(+×

)π2.

“π + 2ρ mod BJ” decrypts to π, if ρ <∼ det(J)1/n ≈ λ(J).

An addition doubles ρ, a multiplication squares ρ.

Best known attack: Finding π from “π + 2ρ mod BJ” is aninstance of the Bounded Distance Decoding problem.

See [Gentry-CRYPTO’10] for a security proof of SomHom.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 6/21

Page 14: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Properties of Gentry’s scheme

“Enc(π1)(+×

)Enc(π2) mod BJ” decrypts to π1

(+×

)π2.

“π + 2ρ mod BJ” decrypts to π, if ρ <∼ det(J)1/n ≈ λ(J).

An addition doubles ρ, a multiplication squares ρ.

Best known attack: Finding π from “π + 2ρ mod BJ” is aninstance of the Bounded Distance Decoding problem.

See [Gentry-CRYPTO’10] for a security proof of SomHom.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 6/21

Page 15: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Properties of Gentry’s scheme

“Enc(π1)(+×

)Enc(π2) mod BJ” decrypts to π1

(+×

)π2.

“π + 2ρ mod BJ” decrypts to π, if ρ <∼ det(J)1/n ≈ λ(J).

An addition doubles ρ, a multiplication squares ρ.

Best known attack: Finding π from “π + 2ρ mod BJ” is aninstance of the Bounded Distance Decoding problem.

See [Gentry-CRYPTO’10] for a security proof of SomHom.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 6/21

Page 16: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Properties of Gentry’s scheme

“Enc(π1)(+×

)Enc(π2) mod BJ” decrypts to π1

(+×

)π2.

“π + 2ρ mod BJ” decrypts to π, if ρ <∼ det(J)1/n ≈ λ(J).

An addition doubles ρ, a multiplication squares ρ.

Best known attack: Finding π from “π + 2ρ mod BJ” is aninstance of the Bounded Distance Decoding problem.

See [Gentry-CRYPTO’10] for a security proof of SomHom.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 6/21

Page 17: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Properties of Gentry’s scheme

“Enc(π1)(+×

)Enc(π2) mod BJ” decrypts to π1

(+×

)π2.

“π + 2ρ mod BJ” decrypts to π, if ρ <∼ det(J)1/n ≈ λ(J).

An addition doubles ρ, a multiplication squares ρ.

Best known attack: Finding π from “π + 2ρ mod BJ” is aninstance of the Bounded Distance Decoding problem.

See [Gentry-CRYPTO’10] for a security proof of SomHom.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 6/21

Page 18: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Lattice reduction ‘Rule of Thumb’ conjecture

BDDγ

Given (bi )i basis of L and t ∈ Qn such that dist(t, L) ≤ γ−1 · λ(L),find b ∈ L closest to t.

SVPγ

Given (bi )i basis of L, find b ∈ L such that 0 < ‖b‖ ≤ γ · λ(L).

Lattice reduction ‘rule of thumb’ conjecture

There exists a constant c s.t. the following holds. Assuming thereis nothing “special” with the lattice:with time ≤ 2t , one cannot solve SVPγ/BDDγ for γ < cn/t .

This conjecture is consistent with the current algorithmicknowledge. Essentially unchanged since [Schnorr’87].

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 7/21

Page 19: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Lattice reduction ‘Rule of Thumb’ conjecture

BDDγ

Given (bi )i basis of L and t ∈ Qn such that dist(t, L) ≤ γ−1 · λ(L),find b ∈ L closest to t.

SVPγ

Given (bi )i basis of L, find b ∈ L such that 0 < ‖b‖ ≤ γ · λ(L).

Lattice reduction ‘rule of thumb’ conjecture

There exists a constant c s.t. the following holds. Assuming thereis nothing “special” with the lattice:with time ≤ 2t , one cannot solve SVPγ/BDDγ for γ < cn/t .

This conjecture is consistent with the current algorithmicknowledge. Essentially unchanged since [Schnorr’87].

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 7/21

Page 20: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Lattice reduction ‘Rule of Thumb’ conjecture

BDDγ

Given (bi )i basis of L and t ∈ Qn such that dist(t, L) ≤ γ−1 · λ(L),find b ∈ L closest to t.

SVPγ

Given (bi )i basis of L, find b ∈ L such that 0 < ‖b‖ ≤ γ · λ(L).

Lattice reduction ‘rule of thumb’ conjecture

There exists a constant c s.t. the following holds. Assuming thereis nothing “special” with the lattice:with time ≤ 2t , one cannot solve SVPγ/BDDγ for γ < cn/t .

This conjecture is consistent with the current algorithmicknowledge. Essentially unchanged since [Schnorr’87].

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 7/21

Page 21: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

From SomHom to FullHom, via bootstrapping

An encryption scheme is bootstrappable if it canhomomorphically evaluate its own decryption circuit.

Decryption/security constraints⇒ SomHom is not bootstrappable.

To squash the decryption, some effort is shifted from P to C:

Splitting the secret key vskJ :

vskJ =

i≤nset

sivi , for s ∈ 0, 1n of Hamming weight nsub.

New secret key: (si )i ; New public key: BJ , (vi )i .

Ciphertext expansion: ψ 7→ (ψ × vi )i .

Decryption: ψ, (ψ × vi )i 7→ (ψ − ⌊∑i si (ψ × vi )⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 8/21

Page 22: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

From SomHom to FullHom, via bootstrapping

An encryption scheme is bootstrappable if it canhomomorphically evaluate its own decryption circuit.

Decryption/security constraints⇒ SomHom is not bootstrappable.

To squash the decryption, some effort is shifted from P to C:

Splitting the secret key vskJ :

vskJ =

i≤nset

sivi , for s ∈ 0, 1n of Hamming weight nsub.

New secret key: (si )i ; New public key: BJ , (vi )i .

Ciphertext expansion: ψ 7→ (ψ × vi )i .

Decryption: ψ, (ψ × vi )i 7→ (ψ − ⌊∑i si (ψ × vi )⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 8/21

Page 23: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

From SomHom to FullHom, via bootstrapping

An encryption scheme is bootstrappable if it canhomomorphically evaluate its own decryption circuit.

Decryption/security constraints⇒ SomHom is not bootstrappable.

To squash the decryption, some effort is shifted from P to C:

Splitting the secret key vskJ :

vskJ =

i≤nset

sivi , for s ∈ 0, 1n of Hamming weight nsub.

New secret key: (si )i ; New public key: BJ , (vi )i .

Ciphertext expansion: ψ 7→ (ψ × vi )i .

Decryption: ψ, (ψ × vi )i 7→ (ψ − ⌊∑i si (ψ × vi )⌉) mod 2.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 8/21

Page 24: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

1 Reminders on homomorphic encryption.

2 Ingredient 1: a less pessimistic analysis of S(V)SSP.

3 Ingredient 2: a shallower decryption algorithm.

Using the lattice ‘rule of thumb’ for both BDD and S(V)SSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 9/21

Page 25: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

The Sparse Vector Subset Sum Problem

SVSSPnset ,nsub

Distinguish between (ai )i≤nsetuniform in [R mod (2J)]nset and the

same but conditioned on the existence of s ∈ 0, 1nset ofHamming weight nsub s.t.

∑i siai = 0 mod 2J.

Resembles Sparse Subset Sum Problem (with integers ratherthan ring elements), used for server-aided RSA.

Gentry showed that FullHom is secure assuming thehardnesses of:

BDDγ for ideal lattices, for a large γ.SVSSPnset ,nsub

for specific values of nsub ≪ nset .

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 10/21

Page 26: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

The Sparse Vector Subset Sum Problem

SVSSPnset ,nsub

Distinguish between (ai )i≤nsetuniform in [R mod (2J)]nset and the

same but conditioned on the existence of s ∈ 0, 1nset ofHamming weight nsub s.t.

∑i siai = 0 mod 2J.

Resembles Sparse Subset Sum Problem (with integers ratherthan ring elements), used for server-aided RSA.

Gentry showed that FullHom is secure assuming thehardnesses of:

BDDγ for ideal lattices, for a large γ.SVSSPnset ,nsub

for specific values of nsub ≪ nset .

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 10/21

Page 27: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Known attacks on SVSSP

SVSSPnset ,nsub

Distinguish between (ai )i≤nsetuniform in [R mod (2J)]nset and the

same but conditioned on the existence of s ∈ 0, 1nset ofHamming weight nsub s.t.

∑i siai = 0 mod 2J.

Birthday paradox. Requires time(nset

nsub

)1/2.

Lattice attack: s is likely to be a shortest non-zero vector in

L = x ∈ Znset :∑

i

xiai = 0 mod 2J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 11/21

Page 28: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Known attacks on SVSSP

SVSSPnset ,nsub

Distinguish between (ai )i≤nsetuniform in [R mod (2J)]nset and the

same but conditioned on the existence of s ∈ 0, 1nset ofHamming weight nsub s.t.

∑i siai = 0 mod 2J.

Birthday paradox. Requires time(nset

nsub

)1/2.

Lattice attack: s is likely to be a shortest non-zero vector in

L = x ∈ Znset :∑

i

xiai = 0 mod 2J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 11/21

Page 29: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Analysis of the lattice attack against SVSSP

L = x ∈ Znset :∑

i xiai = 0 mod 2J.

dim(L) = nset .

λ(L) ∈ [1,√

nsub].

det(L) ≤ det(2J) = 2n det(J).

Former analysis:

nset ≫ log2 det(2J) implies the existence of too many shortvectors (via Minkowski’s theorem).

Most are unlikely to give any insight for solving SVSSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 12/21

Page 30: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Analysis of the lattice attack against SVSSP

L = x ∈ Znset :∑

i xiai = 0 mod 2J.

dim(L) = nset .

λ(L) ∈ [1,√

nsub].

det(L) ≤ det(2J) = 2n det(J).

Former analysis:

nset ≫ log2 det(2J) implies the existence of too many shortvectors (via Minkowski’s theorem).

Most are unlikely to give any insight for solving SVSSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 12/21

Page 31: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

A less pessimistic analysis of the lattice attack

L = x ∈ Znset :∑

i xiai = 0 mod 2J.

The former analysis assumes being able to find extremelyshort vectors of L, i.e., essentially solve SVP.

But for SomHom, we assumed BDDγ hard for a large γ.

We homogenize the hardness assumptions:

‘Rule of thumb’ ⇒ in time ≤ 2t , one cannot find vectorsshorter than cnset/t , for some constant c .

Minkowski’s theorem implies that there are many vectors of L

within that norm bound.

Most are unlikely to give any insight for solving SVSSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 13/21

Page 32: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

A less pessimistic analysis of the lattice attack

L = x ∈ Znset :∑

i xiai = 0 mod 2J.

The former analysis assumes being able to find extremelyshort vectors of L, i.e., essentially solve SVP.

But for SomHom, we assumed BDDγ hard for a large γ.

We homogenize the hardness assumptions:

‘Rule of thumb’ ⇒ in time ≤ 2t , one cannot find vectorsshorter than cnset/t , for some constant c .

Minkowski’s theorem implies that there are many vectors of L

within that norm bound.

Most are unlikely to give any insight for solving SVSSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 13/21

Page 33: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

A less pessimistic analysis of the lattice attack

L = x ∈ Znset :∑

i xiai = 0 mod 2J.

The former analysis assumes being able to find extremelyshort vectors of L, i.e., essentially solve SVP.

But for SomHom, we assumed BDDγ hard for a large γ.

We homogenize the hardness assumptions:

‘Rule of thumb’ ⇒ in time ≤ 2t , one cannot find vectorsshorter than cnset/t , for some constant c .

Minkowski’s theorem implies that there are many vectors of L

within that norm bound.

Most are unlikely to give any insight for solving SVSSP.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 13/21

Page 34: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

1 Reminders on homomorphic encryption.

2 Ingredient 1: a less pessimistic analysis of S(V)SSP.

3 Ingredient 2: a shallower decryption algorithm.

Using fewer multiplications to homomorphically decrypt.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 14/21

Page 35: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Decryption

For SomHom: ψ 7→ ψ − ⌊vskJ · ψ⌉ mod 2.

Squashed decryption:

ψ, (ψ × vi )i 7→ ψ − ⌊∑i si (ψ × vi )⌉ mod 2.

The decryption circuit is to be evaluated homomorphically.

What’s important: not the time complexity, but themultiplicative degree of the algebraic decryption circuit.

Because this fixes the homomorphic capacity of SomHom,and thus the size of J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 15/21

Page 36: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Decryption

For SomHom: ψ 7→ ψ − ⌊vskJ · ψ⌉ mod 2.

Squashed decryption:

ψ, (ψ × vi )i 7→ ψ − ⌊∑i si (ψ × vi )⌉ mod 2.

The decryption circuit is to be evaluated homomorphically.

What’s important: not the time complexity, but themultiplicative degree of the algebraic decryption circuit.

Because this fixes the homomorphic capacity of SomHom,and thus the size of J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 15/21

Page 37: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Decryption

For SomHom: ψ 7→ ψ − ⌊vskJ · ψ⌉ mod 2.

Squashed decryption:

ψ, (ψ × vi )i 7→ ψ − ⌊∑i si (ψ × vi )⌉ mod 2.

The decryption circuit is to be evaluated homomorphically.

What’s important: not the time complexity, but themultiplicative degree of the algebraic decryption circuit.

Because this fixes the homomorphic capacity of SomHom,and thus the size of J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 15/21

Page 38: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Decryption

For SomHom: ψ 7→ ψ − ⌊vskJ · ψ⌉ mod 2.

Squashed decryption:

ψ, (ψ × vi )i 7→ ψ − ⌊∑i si (ψ × vi )⌉ mod 2.

The decryption circuit is to be evaluated homomorphically.

What’s important: not the time complexity, but themultiplicative degree of the algebraic decryption circuit.

Because this fixes the homomorphic capacity of SomHom,and thus the size of J.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 15/21

Page 39: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Degree of the decryption

Dominating component: sum of nsub reals y1, . . . , ynsub, modulo 2.

1 Choose a precision p for the inputs: yi =∑p

j=0 yi ,j2−j .

2 For each j , compute Sj =∑

i≤nsubyi ,j .

3 Compute S = (∑

j Sj2−j) mod 2.

Step 2 dominates.

If∑

k Sj ,k2k is the binary representation of Sj , then Sj ,k hasalgebraic degree 2k .

Sj can be as large as nsub ⇒ decryption degree ≈ nsub

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 16/21

Page 40: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Degree of the decryption

Dominating component: sum of nsub reals y1, . . . , ynsub, modulo 2.

1 Choose a precision p for the inputs: yi =∑p

j=0 yi ,j2−j .

2 For each j , compute Sj =∑

i≤nsubyi ,j .

3 Compute S = (∑

j Sj2−j) mod 2.

Step 2 dominates.

If∑

k Sj ,k2k is the binary representation of Sj , then Sj ,k hasalgebraic degree 2k .

Sj can be as large as nsub ⇒ decryption degree ≈ nsub

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 16/21

Page 41: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: first remark

Dominating component: sum of nsub reals y1, . . . ynsub, modulo 2.

1 Choose a precision p for the inputs: yi =∑p

j=0 yi ,j2−j .

2 For each j , compute Sj =∑

i≤nsubyi ,j .

3 Compute S = (∑

j Sj2−j) mod 2.

Sj needs only being evaluated mod 2j+1.

Since j ≤ p, the decryption degree is ≤ min(2p+1, nsub).

But which p do we need?

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 17/21

Page 42: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 43: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 44: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 45: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 46: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 47: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Shallower decryption: choice of p

yi = y ′i + εi , |εi | ≤ 2−p i = 1..nsub.

Promise:∑

yi is at distance ≤ 1/4 of an integer.

Former strategy: p = 4 + log2 nsub ⇒ |∑

i εi | ≤ 1/8.

Worst-case scenario: the signs of the errors are equal.

The worst-case scenario is very unlikely to happen!

If the εi ’s are iid with expectancy 0, Hoeffding’s bound gives:

Pr

[|∑

i

εi | ≥√

nsub · 2−p · ω(√

log t)

]≤ n−ω(1).

⇒ Choose p ≈ 12 log2 nsub.

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 18/21

Page 48: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Remarks on the shallower decryption

Making the εi ’s iid with expectancy 0 requires some care.

Decryption is now probabilistic: it fails with negligible prob.

Additional difficulty for the KDM-variant of Gentry’s FullHom(to ensure independence).

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 19/21

Page 49: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Conclusion

Let q = det(2J), security goal ≥ 2t .

Condition [Gentry’09] Here

Ideal-BDD hard q1/n ≤ cn/t

SVSSP-Combinatorial(nset

nsub

)≥ 22t

SVSSP-Lattice nset = Ω(log q) n2set

t= Ω(log q)

Bootstrappability nsub ≤ log q1/n √nsub

<∼ log q1/n

Complexity of homomorphically evaluating one gate:

≈ nset log q : O(t6) −→ O(t3.5).

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 20/21

Page 50: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Conclusion

Let q = det(2J), security goal ≥ 2t .

Condition [Gentry’09] Here

Ideal-BDD hard q1/n ≤ cn/t

SVSSP-Combinatorial(nset

nsub

)≥ 22t

SVSSP-Lattice nset = Ω(log q) n2set

t= Ω(log q)

Bootstrappability nsub ≤ log q1/n √nsub

<∼ log q1/n

Complexity of homomorphically evaluating one gate:

≈ nset log q : O(t6) −→ O(t3.5).

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 20/21

Page 51: Faster Fully Homomorphic Encryption · 2010. 12. 8. · Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption Faster Fully Homomorphic Encryption Damien Stehl´e

Homomorphic Encryption Agressive analysis of S(V)SSP Shallower decryption

Open problems

1 Faster scheme, e.g., using more bits in the plaintext(see work by Smart and Vercauteren).

2 Fewer security assumptions, e.g., no S(V)SSP.

3 Better understood security assumptions: can we rely on moreclassical assumptions? can we improve Gentry’s CRYPTO’10reduction?

4 What about practice? (see work by Gentry and Halevi).

Damien Stehle Faster Fully Homomorphic Encryption 08/12/2010 21/21