skip to main content
10.1007/978-3-642-32009-5_49guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Homomorphic Evaluation of the AES Circuit

Published: 19 August 2012 Publication History

Abstract

We describe a working implementation of leveled homomorphic encryption without bootstrapping that can evaluate the AES-128 circuit in three different ways. One variant takes under over 36 hours to evaluate an entire AES encryption operation, using NTL over GMP as our underlying software platform, and running on a large-memory machine. Using SIMD techniques, we can process over 54 blocks in each evaluation, yielding an amortized rate of just under 40 minutes per block. Another implementation takes just over two and a half days to evaluate the AES operation, but can process 720 blocks in each evaluation, yielding an amortized rate of just over five minutes per block. We also detail a third implementation, which theoretically could yield even better amortized complexity, but in practice turns out to be less competitive.
For our implementations we develop both AES-specific optimizations as well as several "generic" tools for FHE evaluation. These last tools include among others a different variant of the Brakerski-Vaikuntanathan key-switching technique that does not require reducing the norm of the ciphertext vector, and a method of implementing the Brakerski-Gentry-Vaikuntanathan modulus-switching transformation on ciphertexts in CRT representation.

References

[1]
Boyar, J., Peralta, R.: A depth-16 circuit for the AES S-box 2011 manuscript, http://eprint.iacr.org/2011/332
[2]
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP 2012 manuscript, http://eprint.iacr.org/2012/078
[3]
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: Innovations in Theoretical Computer Science, ITCS 2012 2012, http://eprint.iacr.org/2011/277
[4]
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from standard LWE. In: FOCS 2011. IEEE Computer Society 2011
[5]
Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: Rogaway, P. ed. CRYPTO 2011. LNCS, vol. 6841, pp. 505---524. Springer, Heidelberg 2011
[6]
Coron, J.-S., Mandal, A., Naccache, D., Tibouchi, M.: Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In: Rogaway, P. ed. CRYPTO 2011. LNCS, vol. 6841, pp. 487---504. Springer, Heidelberg 2011
[7]
Coron, J.-S., Naccache, D., Tibouchi, M.: Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. In: Pointcheval, D., Johansson, T. eds. EUROCRYPT 2012. LNCS, vol. 7237, pp. 446---464. Springer, Heidelberg 2012
[8]
Damgård, I., Keller, M.: Secure Multiparty AES. In: Sion, R. ed. FC 2010. LNCS, vol. 6052, pp. 367---374. Springer, Heidelberg 2010
[9]
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. ed. STOC, pp. 169---178. ACM 2009
[10]
Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. ed. EUROCRYPT 2011. LNCS, vol. 6632, pp. 129---148. Springer, Heidelberg 2011
[11]
Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. eds. EUROCRYPT 2012. LNCS, vol. 7237, pp. 465---482. Springer, Heidelberg 2012, Full version at http://eprint.iacr.org/2011/566
[12]
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium 2011
[13]
Orlandi, C., Nielsen, J.B., Nordholt, P.S., Sheshank, S.: A new approach to practical active-secure two-party computation 2011 manuscript
[14]
Lauter, K., Naehrig, M., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: CCSW, pp. 113---124. ACM 2011
[15]
Lòpez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC. ACM 2012
[16]
Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. ed. EUROCRYPT 2010. LNCS, vol. 6110, pp. 1---23. Springer, Heidelberg 2010
[17]
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure Two-Party Computation Is Practical. In: Matsui, M. ed. ASIACRYPT 2009. LNCS, vol. 5912, pp. 250---267. Springer, Heidelberg 2009
[18]
Rivain, M., Prouff, E.: Provably Secure Higher-Order Masking of AES. In: Mangard, S., Standaert, F.-X. eds. CHES 2010. LNCS, vol. 6225, pp. 413---427. Springer, Heidelberg 2010
[19]
Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. eds. PKC 2010. LNCS, vol. 6056, pp. 420---443. Springer, Heidelberg 2010
[20]
Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations 2011, Manuscript at http://eprint.iacr.org/2011/133

Cited By

View all
  1. Homomorphic Evaluation of the AES Circuit

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology --- CRYPTO 2012 - Volume 7417
      August 2012
      886 pages
      ISBN:9783642320088
      • Editors:
      • Reihaneh Safavi-Naini,
      • Ran Canetti

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 19 August 2012

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 06 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media