Skip to content

Commit a9274be

Browse files
authored
Create he.md
1 parent af7ae1e commit a9274be

File tree

1 file changed

+261
-0
lines changed

1 file changed

+261
-0
lines changed

he.md

Lines changed: 261 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,261 @@
1+
# Homomorphic Encryption (HE)
2+
3+
![](https://badgen.net/badge/:update-to/:June-2023/red) ![](https://badgen.net/badge/:papers/:52/blue)
4+
5+
HE, especially FHE(Fully Homomorphic Encryption), does matter and are keys for now and future.
6+
7+
- [Homomorphic Encryption (HE)](#homomorphic-encryption-he)
8+
- [Survey](#survey)
9+
- [Partial HE(PHE)](#partial-hephe)
10+
- [FHE](#fhe)
11+
- [Classical(or Milestones)](#classicalor-milestones)
12+
- [Multi-key FHE](#multi-key-fhe)
13+
- [Impl. Efforts](#impl-efforts)
14+
- [Hardware-based Acceleration](#hardware-based-acceleration)
15+
- [Open-sourced libs](#open-sourced-libs)
16+
- [Applications](#applications)
17+
- [Standard Efforts](#standard-efforts)
18+
- [Other Resources](#other-resources)
19+
20+
## Survey
21+
22+
- Computing Blindfolded,New Developments in Fully Homomorphic Encryption
23+
*V. Vinod*
24+
FOCS 2011, [paper](https://people.csail.mit.edu/vinodv/FHE/FHE-focs-survey.pdf), Vin11
25+
26+
- Practical homomorphic encryption: A survey
27+
*C. Moore, M. O’Neill, E. O’Sullivan, Y. Doroz, and B. Sunar*
28+
ISCAS 2014, [paper](https://pure.qub.ac.uk/files/17845072/Practical_Homomorphic_Encryption_Survey_CameraReady.pdf), MOO+14
29+
30+
- A Guide to Fully Homomorphic Encryption
31+
*F. Armknecht, C. Boyd, C. Carr, A. Jaschke, and C. A. Reuter*
32+
2016, [paper](https://eprint.iacr.org/2015/1192.pdf), ACC+16
33+
34+
- Homomorphic Encryption
35+
*H. Shai*
36+
2017, [paper](https://shaih.github.io/pubs/he-chapter.pdf), Shai17
37+
38+
- A Survey on Fully Homomorphic Encryption: An Engineering Perspective
39+
*P. Martins, L. Sousa, and A. Mariano*
40+
ACM Comput. Surv. 2018, [paper](https://eprint.iacr.org/2022/1602.pdf), MSM18
41+
42+
- Fundamentals of Fully Homomorphic Encryption – A survey
43+
*Z. Brakerski*
44+
[paper](https://eccc.weizmann.ac.il/report/2018/125/download/), Bra18
45+
46+
- A Decade (or So) of Fully Homomorphic Encryption
47+
*C. Gentry*
48+
presented at the Eurocrypt2021 invited talk, [paper](https://eurocrypt.iacr.org/2021/slides/gentry.pdf)
49+
50+
## Partial HE(PHE)
51+
52+
- ⭐️⭐️⭐️ A method for obtaining digital signatures and public-key cryptosystems
53+
*R. L. Rivest, A. Shamir, and L. Adleman*
54+
Communications of the ACM, [paper](https://dl.acm.org/doi/pdf/10.1145/359340.359342), RSA78
55+
56+
- Probabilistic encryption & how to play mental poker keeping secret all partial information
57+
*S. Goldwasser and S. Micali*
58+
STOC 82, [paper](https://dl.acm.org/doi/10.1145/800070.802212), GM82
59+
60+
- A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
61+
*T. ElGamal*
62+
CRYPTO 1984, [paper](https://link.springer.com/chapter/10.1007/3-540-39568-7_2), ElGamal84
63+
64+
65+
- ⭐️⭐️⭐️ A new public-key cryptosystem as secure as factoring,” in Advances in Cryptology
66+
*T. Okamoto and S. Uchiyama*
67+
EUROCRYPT 1998, [paper](https://link.springer.com/chapter/10.1007/bfb0054135), OU98
68+
69+
- A new public key cryptosystem based on higher residues
70+
*D. Naccache and J. Stern*
71+
CCS 98, [paper](https://dl.acm.org/doi/10.1145/288090.288106), NS98
72+
73+
- ⭐️⭐️⭐️ Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
74+
*P. Paillier*
75+
EUROCRYPT 1999, [paper](https://link.springer.com/chapter/10.1007/3-540-48910-X_16), Paillier99
76+
77+
- ⭐️⭐️ Why Textbook ElGamal and RSA Encryption Are Insecure?
78+
*D. Boneh, A. Joux, and P. Q. Nguyen*
79+
ASIACRYPT 2000, [paper](https://link.springer.com/chapter/10.1007/3-540-44448-3_3), BJN00
80+
81+
- Chosen-Ciphertext Security for Any One-Way Cryptosystem
82+
*D. Pointcheval*
83+
PKC 2000, [paper](https://link.springer.com/chapter/10.1007/978-3-540-46588-1_10), Poi00
84+
85+
- A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
86+
*Ivan Damgård and Mads Jurik*
87+
PKC 2001, [paper](https://link.springer.com/chapter/10.1007/3-540-44586-2_9), DJ01
88+
89+
- Elliptic Curve Paillier Schemes
90+
*S. D. Galbraith*
91+
J. Cryptology 2002, [paper](https://link.springer.com/article/10.1007/s00145-001-0015-6), Gal02
92+
93+
- Multi-bit Cryptosystems Based on Lattice Problems
94+
*A. Kawachi, K. Tanaka, and K. Xagawa*
95+
PKC 2007, [paper](https://link.springer.com/chapter/10.1007/978-3-540-71677-8_21),KTX07
96+
97+
- Optimized Paillier’s Cryptosystem with Fast Encryption and Decryption
98+
*H. Ma, S. Han, and H. Lei*
99+
ACSAC 21, [paper](https://doi.org/10.1145/3485832.3485842), MHL21
100+
101+
102+
## FHE
103+
104+
### Classical(or Milestones)
105+
106+
- A fully homomorphic encryption scheme
107+
*Gentry, Craig*
108+
Stanford university 2009, [paper](https://www.proquest.com/openview/93369e65682e50979432340f1fdae44e/1?pq-origsite=gscholar&cbl=18750), Gentry09
109+
110+
- Fully Homomorphic Encryption Using Ideal Lattices
111+
*Gentry, Craig*
112+
STOC 2009, [paper](https://www.cs.cmu.edu/~odonnell/hits09/gentry-homomorphic-encryption.pdf), Gentry09
113+
114+
- A simple BGN-type cryptosystem from LWE
115+
*Gentry, Craig, Shai Halevi, and Vinod Vaikuntanathan*
116+
EUROCRYPT 2010, [paper](https://link.springer.com/chapter/10.1007/978-3-642-13190-5_26), GSV10
117+
118+
- Fully homomorphic encryption from ring-LWE and security for key dependent messages
119+
*Zvika Brakerski, Vinod Vaikuntanathan*
120+
CRYPTO 2011, [paper](https://www.iacr.org/archive/crypto2011/68410501/68410501.pdf), BV11
121+
122+
- (Leveled) fully homomorphic encryption without bootstrapping
123+
*Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan
124+
ITCS 2012, [paper](https://eprint.iacr.org/2011/277.pdf), BGV12
125+
126+
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
127+
*Zvika Brakerski*
128+
CRYPTO 2012, [paper](https://eprint.iacr.org/2012/078.pdf), Brakerski12
129+
130+
- Somewhat Practical Fully Homomorphic Encryption
131+
*Junfeng Fan, Frederik Vercauteren*
132+
eprint 2012, [paper](https://eprint.iacr.org/2012/144.pdf), FV12
133+
134+
- Packed Ciphertexts in LWE-based Homomorphic Encryption
135+
*Zvika Brakerski, Craig Gentry, Shai Halevi*
136+
PKC 2013, [paper](https://eprint.iacr.org/2012/565.pdf), BGH13
137+
138+
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
139+
*Craig Gentry, Amit Sahai, Brent Waters*
140+
CRYPTO 2013, [paper](https://eprint.iacr.org/2013/340.pdf), GSW13
141+
142+
- Efficient Fully Homomorphic Encryption from (Standard) LWE
143+
*Zvika Brakerski, Vinod Vaikuntanathan*
144+
SIAM Journal on computing 2014, [paper](https://eprint.iacr.org/2011/344.pdf), BV14
145+
146+
- FHEW: Bootstrapping Homomorphic Encryption in less than a second
147+
*Léo Ducas, Daniele Micciancio*
148+
EUROCRYPT 2015, [paper](https://eprint.iacr.org/2014/816.pdf), DM15
149+
150+
- Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds
151+
*Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène*
152+
ASIACRYPT 2016, [paper](https://eprint.iacr.org/2016/870.pdf), CGG+16
153+
154+
- Homomorphic Encryption for Arithmetic of Approximate Numbers
155+
*Jung Hee Cheon, Andrey Kim, Miran Kim, Yongsoo Song*
156+
ASIACRYPT 2017, [paper](https://eprint.iacr.org/2016/421.pdf) , CKKS17
157+
158+
- Threshold Cryptosystems from Threshold Fully Homomorphic Encryption
159+
*Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Sam Kim, Peter M. R. Rasmussen, Amit Sahai*
160+
CRYPTO 2018, [paper](https://eprint.iacr.org/2017/956.pdf), BGG+18
161+
162+
- TFHE: Fast Fully Homomorphic Encryption Over the Torus
163+
*Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène*
164+
Journal of Cryptology 2019, [paper](https://eprint.iacr.org/2018/421.pdf), BGG+2019
165+
166+
- Bootstrapping fully homomorphic encryption over the integers in less than one second
167+
*Hilder Vitor Lima Pereira*
168+
PKC 2021, [paper](https://eprint.iacr.org/2020/995.pdf), Pereira21
169+
170+
- Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE
171+
*Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, Samuel Tap*
172+
ASIACRYPT 2021, [paper](https://eprint.iacr.org/2021/729.pdf), CLO+21
173+
174+
- Efficient FHEW Bootstrapping with Small Evaluation Keys, and Applications to Threshold Homomorphic Encryption
175+
*Yongwoo Lee, Daniele Micciancio, Andrey Kim, Rakyong Choi, Maxim Deryabin, Jieun Eom, Donghoon Yoo*
176+
EUROCRYPT 2023, [paper](https://eprint.iacr.org/2022/198.pdf), LMK+23
177+
178+
### Multi-key FHE
179+
180+
- On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption
181+
*Adriana Lopez-Alt, Eran Tromer, Vinod Vaikuntanathan*
182+
STOC 2012, [paper](https://eprint.iacr.org/2013/094.pdf), LTV12
183+
184+
- Multi-Identity and Multi-Key Leveled FHE from Learning with Errors
185+
*Michael Clear, Ciarán McGoldrick*
186+
CRYPTO 2015, [paper](https://eprint.iacr.org/2014/798.pdf), CM15
187+
188+
- Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts
189+
*Zvika Brakerski, Renen Perlman*
190+
CRYPTO 2016, [paper](https://eprint.iacr.org/2016/339.pdf), BP16
191+
192+
- Multi-Key FHE from LWE, Revisited
193+
*Chris Peikert, Sina Shiehian*
194+
TCC 2016, [paper](https://eprint.iacr.org/2016/196.pdf), PS16
195+
196+
- Two Round Multiparty Computation via Multi-Key FHE
197+
*Pratyay Mukherjee, Daniel Wichs*
198+
EUROCRYPT 2016, [paper](https://eprint.iacr.org/2015/345.pdf), MW16
199+
200+
- Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference
201+
*Hao Chen, Wei Dai, Miran Kim, Yongsoo Song*
202+
CCS 2019, [paper](https://eprint.iacr.org/2019/524.pdf), CDKS19
203+
204+
- Multi-Key Homomophic Encryption from TFHE
205+
*Hao Chen, Ilaria Chillotti, Yongsoo Song*
206+
ASIACRYPT 2019, [paper](https://eprint.iacr.org/2019/116.pdf), CCS19
207+
208+
## Impl. Efforts
209+
210+
- Can homomorphic encryption be practical?
211+
*M. Naehrig, K. Lauter, and V. Vaikuntanathan*
212+
the 3rd ACM workshop on Cloud computing security workshop 2011, [paper](https://eprint.iacr.org/2011/405.pdf), NLV11
213+
- A Comparison of the Homomorphic Encryption Schemes FV and YASHE
214+
*T. Lepoint and M. Naehrig*
215+
AFRICACRYPT 2014, [paper](https://eprint.iacr.org/2014/062.pdf), LN14
216+
- Building an Efficient Lattice Gadget Toolkit: Subgaussian Sampling and More
217+
*N. Genise, D. Micciancio, and Y. Polyakov*
218+
EUROCRYPT 2019, [paper](https://eprint.iacr.org/2018/946.pdf), GMP19
219+
- Simple Encrypted Arithmetic Library - SEAL v2.1
220+
*Hao Chen, Kim Laine, Rachel Player*
221+
FC 2017,[paper](https://eprint.iacr.org/2017/224.pdf), [version 2.3 by Kim Laine](https://www.microsoft.com/en-us/research/uploads/prod/2017/11/sealmanual-2-3-1.pdf), CLP17
222+
- Faster Homomorphic Linear Transformations in HElib
223+
*S. Halevi and V. Shoup*
224+
CRYPTO 2018, [paper](https://eprint.iacr.org/2018/244), HS18
225+
- OpenFHE: Open-Source Fully Homomorphic Encryption Library
226+
*A. A. Badawi et al.*
227+
WAHC 2022, [paper](https://eprint.iacr.org/2022/915), BBB+22
228+
229+
### Hardware-based Acceleration
230+
231+
- Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52
232+
*Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D. M. de Souza, Vinodh Gopal*
233+
Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography 2021, [paper](https://dl.acm.org/doi/abs/10.1145/3474366.3486926), BKS+21
234+
235+
### Open-sourced libs
236+
237+
| Name | Description | Scheme | Language |
238+
| ------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------- | ----------- |
239+
| [Secretflow/HEU](https://github.com/secretflow/heu) | A high-performance homomorphic encryption algorithm library | Paillier, OU, ElGamal, FHE(in developing) | C++, python |
240+
| [OpenFHE](https://github.com/openfheorg/openfhe-development) | OpenFHE is an open-source FHE library that includes efficient implementations of all common FHE schemes | - BFV, BGV, CKKS, DM, CGGI, <br/> - Threshold FHE & Proxy Re-Encryption for BFV, BGV, CKKS | C++ |
241+
| [microsoft/SEAL](https://github.com/microsoft/SEAL) | an easy-to-use open-source homomorphic encryption library | BFV, BGV, CKKS | C++, C# |
242+
243+
See more, https://github.com/jonaschn/awesome-he#libraries
244+
245+
## Applications
246+
247+
Here just list several inspirational and instructive applicaitons.
248+
249+
## Standard Efforts
250+
251+
- PSEC-3: Provably Secure Elliptic Curve Encryption Scheme
252+
*T. Okamoto and D. Pointcheval*
253+
Submission to IEEE P1363a, 2000, [paper](https://citeseerx.ist.psu.edu/document?repid=rep1&type=pdf&doi=4acdabff9b41622d0ee49ade2d0b4302e3727bf5), OP00; [a note by Rachel Shipsey](https://www.cosic.esat.kuleuven.be/nessie/reports/phase1/rhuwp3-008b.pdf),
254+
255+
- Homomorphic Encryption Security Standard v1.1
256+
*Martin Albrecht and Melissa Chase and Hao Chen and Jintai Ding and Shafi Goldwasser and Sergey Gorbunov and Shai Halevi and Jeffrey Hoffstein and Kim Laine and Kristin Lauter and Satya Lokam and Daniele Micciancio and Dustin Moody and Travis Morrison and Amit Sahai and Vinod Vaikuntanathan*
257+
HomomorphicEncryption.org, [paper](http://homomorphicencryption.org/wp-content/uploads/2018/11/HomomorphicEncryptionStandardv1.1.pdf), [homepage](https://homomorphicencryption.org/standard/), ACC+18
258+
259+
## Other Resources
260+
261+
- [Homomorphic Encryption References](https://people.csail.mit.edu/vinodv/FHE/FHE-refs.html)

0 commit comments

Comments
 (0)