TY - GEN
T1 - OpenFHE
T2 - 10th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, WAHC 2022 - Co-located with CCS 2022
AU - Al Badawi, Ahmad
AU - Bates, Jack
AU - Bergamaschi, Flavio
AU - Cousins, David Bruce
AU - Erabelli, Saroja
AU - Genise, Nicholas
AU - Halevi, Shai
AU - Hunt, Hamish
AU - Kim, Andrey
AU - Lee, Yongwoo
AU - Liu, Zeyu
AU - Micciancio, Daniele
AU - Quah, Ian
AU - Polyakov, Yuriy
AU - R.v, Saraswathy
AU - Rohloff, Kurt
AU - Saylor, Jonathan
AU - Suponitsky, Dmitriy
AU - Triplett, Matthew
AU - Vaikuntanathan, Vinod
AU - Zucca, Vincent
N1 - Publisher Copyright:
© 2022 ACM.
PY - 2022/11/7
Y1 - 2022/11/7
N2 - Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. We introduce OpenFHE, a new open-source FHE software library that incorporates selected design ideas from prior FHE projects, such as PALISADE, HElib, and HEAAN, and includes several new design concepts and ideas. The main new design features can be summarized as follows: (1) we assume from the very beginning that all implemented FHE schemes will support bootstrapping and scheme switching; (2) OpenFHE supports multiple hardware acceleration backends using a standard Hardware Abstraction Layer (HAL); (3) OpenFHE includes both user-friendly modes, where all maintenance operations, such as modulus switching, key switching, and bootstrapping, are automatically invoked by the library, and compiler-friendly modes, where an external compiler makes these decisions. This paper focuses on high-level description of OpenFHE design, and the reader is pointed to external OpenFHE references for a more detailed/technical description of the software library.
AB - Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. We introduce OpenFHE, a new open-source FHE software library that incorporates selected design ideas from prior FHE projects, such as PALISADE, HElib, and HEAAN, and includes several new design concepts and ideas. The main new design features can be summarized as follows: (1) we assume from the very beginning that all implemented FHE schemes will support bootstrapping and scheme switching; (2) OpenFHE supports multiple hardware acceleration backends using a standard Hardware Abstraction Layer (HAL); (3) OpenFHE includes both user-friendly modes, where all maintenance operations, such as modulus switching, key switching, and bootstrapping, are automatically invoked by the library, and compiler-friendly modes, where an external compiler makes these decisions. This paper focuses on high-level description of OpenFHE design, and the reader is pointed to external OpenFHE references for a more detailed/technical description of the software library.
KW - bfv
KW - bgv
KW - bootstrapping
KW - cggi
KW - ckks
KW - dm
KW - fhew
KW - fully homomorphic encryption
KW - hardware acceleration
KW - heaan
KW - scheme switching
KW - software implementation
KW - tfhe
UR - http://www.scopus.com/inward/record.url?scp=85141869344&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85141869344&partnerID=8YFLogxK
U2 - 10.1145/3560827.3563379
DO - 10.1145/3560827.3563379
M3 - Conference contribution
AN - SCOPUS:85141869344
T3 - WAHC 2022 - Proceedings of the 10th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, co-located with CCS 2022
SP - 53
EP - 63
BT - WAHC 2022 - Proceedings of the 10th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, co-located with CCS 2022
PB - Association for Computing Machinery, Inc
Y2 - 7 November 2022
ER -