scispace - formally typeset
Proceedings ArticleDOI

PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption

Abstract
Homomorphic encryption (HE) is considered as one of the most important primitives for privacy-preserving applications. However, an efficient approach to evaluate both polynomial and non-polynomial functions on encrypted data is still absent, which hinders the deployment of HE to real-life applications. To address this issue, we propose a practical framework PEGASUS. PEGASUS can efficiently switch back and forth between a packed CKKS ciphertext and FHEW ciphertexts without decryption, allowing us to evaluate arithmetic functions efficiently on the CKKS side, and to evaluate look-up tables on FHEW ciphertexts. Our FHEW → CKKS conversion algorithm is more practical than the existing methods. We improve the computational complexity from linear to sublinear. Moreover, the size of our conversion key is significantly smaller, e.g., reduced from 80 gigabytes to 12 megabytes. We present extensive benchmarks of PEGASUS, including sigmoid/ReLU/min/max/division, sorting and max-pooling. To further demonstrate the capability of PEGASUS, we developed two more applications. The first one is a private decision tree evaluation whose communication cost is about two orders of magnitude smaller than the previous HE-based approaches. The second one is a secure K-means clustering that is able to run on thousands of encrypted samples in minutes that outperforms the best existing system by 14 × – 20×. To the best of our knowledge, this is the first work that supports practical K-means clustering using HE in a single server setting.

read more

Citations
More filters
Journal ArticleDOI

Survey on Fully Homomorphic Encryption, Theory, and Applications

TL;DR: This article delves into the mathematical foundations required to understand fully homomorphic encryption and provides a comprehensive analysis of existing state-of-the-art inline-formula libraries and tools, implemented in software and hardware, and the performance thereof.
Book ChapterDOI

Efficient FHEW Bootstrapping with Small Evaluation Keys, and Applications to Threshold Homomorphic Encryption

TL;DR: In this paper , the authors proposed a new bootstrapping procedure for FHEW-like encryption schemes that achieves the best features of both methods: support for arbitrary secret key distributions at no additional runtime costs, while using small evaluation keys.
Journal ArticleDOI

A Practical Fog-Based Privacy-Preserving Online Car-Hailing Service System

TL;DR: This paper customizes a new cryptographic primitive called Fine-grained Puncturable Matchmaking Encryption (FP-ME) by modifying AB-ME and incorporating PE technology to provide the following security guarantees: private, fine- grained and bilateral order matching between passengers and drivers, and authenticity verification of passengers’ orders in the form of ciphertext.
Journal Article

BLEACH: Cleaning Errors in Discrete Computations over CKKS

TL;DR: It is argued and demonstrated that for large enough real-world inputs, performing binary circuits over CKKS, while considering it as an “exact” scheme, results in comparable or even better performance than using other schemes tailored for similar inputs.
References
More filters
Journal Article

Scikit-learn: Machine Learning in Python

TL;DR: Scikit-learn is a Python module integrating a wide range of state-of-the-art machine learning algorithms for medium-scale supervised and unsupervised problems, focusing on bringing machine learning to non-specialists using a general-purpose high-level language.
Proceedings ArticleDOI

Linear spatial pyramid matching using sparse coding for image classification

TL;DR: An extension of the SPM method is developed, by generalizing vector quantization to sparse coding followed by multi-scale spatial max pooling, and a linear SPM kernel based on SIFT sparse codes is proposed, leading to state-of-the-art performance on several benchmarks by using a single type of descriptors.
Proceedings ArticleDOI

Sorting networks and their applications

TL;DR: To achieve high throughput rates today's computers perform several operations simultaneously; not only are I/O operations performed concurrently with computing, but also, in multiprocessors, several computing operations are done concurrently.
Proceedings ArticleDOI

Leveled) fully homomorphic encryption without bootstrapping

TL;DR: A novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).
Related Papers (5)
Trending Questions (1)
What are the impacts of Pegasus on the privacy of individuals?

PEGASUS is a framework that enables efficient evaluation of polynomial and non-polynomial functions on encrypted data, enhancing privacy in applications using homomorphic encryption.