[Resource Topic] 2023/1531: Towards Practical Transciphering for FHE with Setup Independent of the Plaintext Space

Welcome to the resource topic for 2023/1531

Title:
Towards Practical Transciphering for FHE with Setup Independent of the Plaintext Space

Authors: Pierrick Méaux, Jeongeun Park, Hilder V. L. Pereira

Abstract:

Fully Homomorphic Encryption (FHE) is a powerful tool to achieve non-interactive privacy preserving protocols with optimal computation/communication complexity. However, the main disadvantage is that the actual communication cost (bandwidth) is high due to the large size of FHE ciphertexts. As a solution, a technique called transciphering (also known as Hybrid Homomorphic Encryption) was introduced to achieve almost optimal bandwidth for such protocols. However, all of existing works require clients to fix a precision for the messages or a mathematical structure for the message space beforehand. It results in unwanted constraints on the plaintext size or underlying structure of FHE based applications.

In this article, we introduce a new approach for transciphering which does not require fixed message precision decided by the client, for the first time. In more detail, a client uses any kind of FHE-friendly symmetric cipher for \{0,1\} to send its input data encrypted bit-by-bit, then the server can choose a precision p depending on the application and homomorphically transforms the encrypted bits into FHE ciphertexts encrypting integers in \mathbb{Z}_p. To illustrate our new technique, we evaluate a transciphering using FiLIP cipher and adapt the most practical homomorphic evaluation technique [CCS’22] to keep the practical latency. As a result, our proof-of-concept implementation for p from 2^2 to 2^8 takes only from 13 ms to 137 ms.

ePrint: https://eprint.iacr.org/2023/1531

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .