HElib

Last updated
HElib
Developer(s) IBM
Initial releaseMay 5, 2013;10 years ago (2013-05-05)
Stable release
2.2.1 / October 1, 2021;2 years ago (2021-10-01)
Repository github.com/homenc/HElib
Written in C++
Platform Microsoft Windows, MacOS, Linux
License Apache License (2.0)
Website homenc.github.io/HElib

Homomorphic Encryption library or HElib is a free and open-source cross platform software developed by IBM that implements various forms of homomorphic encryption. [1] [2]

Contents

History

HElib was primarily developed by Shai Halevi and Victor Shoup, shortly after Craig Gentry was a researcher at IBM, with the initial release being on May 5, 2013. [3]

Features

The library implements the Brakerski-Gentry-Vaikuntanathan (BGV) fully homomorphic encryption scheme, as well as optimizations such as Smart-Vercauteren ciphertext packing techniques. [4]

HElib is written in C++ and uses the NTL mathematical library.

Related Research Articles

The Paillier cryptosystem, invented by and named after Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n-th residue classes is believed to be computationally difficult. The decisional composite residuosity assumption is the intractability hypothesis upon which this cryptosystem is based.

The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability of the Decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the ElGamal cryptosystem. In contrast to ElGamal, which is extremely malleable, Cramer–Shoup adds other elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a universal one-way hash function and additional computations, resulting in a ciphertext which is twice as large as in ElGamal.

<span class="mw-page-title-main">Trusted Platform Module</span> Standard for secure cryptoprocessors

Trusted Platform Module (TPM) is an international standard for a secure cryptoprocessor, a dedicated microcontroller designed to secure hardware through integrated cryptographic keys. The term can also refer to a chip conforming to the standard ISO/IEC 11889.

Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he did his undergraduate work at the University of Wisconsin-Eau Claire. He is a professor at the Courant Institute of Mathematical Sciences at New York University, focusing on algorithm and cryptography courses. He is currently a Principal Research Scientist at DFINITY and has held positions at AT&T Bell Labs, the University of Toronto, Saarland University, and the IBM Zurich Research Laboratory.

In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model.

Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted.

<span class="mw-page-title-main">Dan Boneh</span> Israeli–American professor

Dan Boneh is an Israeli–American professor in applied cryptography and computer security at Stanford University.

Yuriy Sergeyevich Polyakov is a Russian-American scientist at Duality Technologies. He is best known for his work in cryptography, chemical engineering, and physics.

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain software.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.

Shai Halevi is a computer scientist who works on cryptography research at Amazon Web Services.

Craig Gentry is an American computer scientist working as CTO of TripleBlind. He is best known for his work in cryptography, specifically fully homomorphic encryption.

<span class="mw-page-title-main">Hardware-based encryption</span> Use of computer hardware to assist software in the process of data encryption

Hardware-based encryption is the use of computer hardware to assist software, or sometimes replace software, in the process of data encryption. Typically, this is implemented as part of the processor's instruction set. For example, the AES encryption algorithm can be implemented using the AES instruction set on the ubiquitous x86 architecture. Such instructions also exist on the ARM architecture. However, more unusual systems exist where the cryptography module is separate from the central processor, instead being implemented as a coprocessor, in particular a secure cryptoprocessor or cryptographic accelerator, of which an example is the IBM 4758, or its successor, the IBM 4764. Hardware implementations can be faster and less prone to exploitation than traditional software implementations, and furthermore can be protected against tampering.

In cryptography, indistinguishability obfuscation is a type of software obfuscation with the defining property that obfuscating any two programs that compute the same mathematical function results in programs that cannot be distinguished from each other. Informally, such obfuscation hides the implementation of a program while still allowing users to run it. Formally, iO satisfies the property that obfuscations of two circuits of the same size which implement the same function are computationally indistinguishable.

<span class="mw-page-title-main">Microsoft SEAL</span>

Simple Encrypted Arithmetic Library or SEAL is a free and open-source cross platform software library developed by Microsoft Research that implements various forms of homomorphic encryption.

OpenFHE is an open-source cross platform software library that provides implementations of fully homomorphic encryption schemes. OpenFHE is a successor of PALISADE and incorporates selected design features of HElib, HEAAN, and FHEW libraries.

<span class="mw-page-title-main">PALISADE (software)</span>

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.

Vinod Vaikuntanathan is a professor of computer science at the Massachusetts Institute of Technology and a principal investigator at the MIT Computer Science and Artificial Intelligence Laboratory. His work is focused on cryptography, including homomorphic encryption. He is the co-recipient of the 2022 Gödel Prize, together with Zvika Brakerski and Craig Gentry.

Zvika Brakerski is an Israeli mathematician, known for his work on homomorphic encryption , particularly in developing the foundations of the second generation FHE schema, for which he was awarded the 2022 Gödel Prize. Brakerski is an associate professor in the Department of Computer Science and Applied Mathematics at the Weizmann Institute of Science.

References

  1. An Implementation of homomorphic encryption., homenc, 2019-11-20, archived from the original on 2019-05-01, retrieved 2019-11-20
  2. Lanet, Jean-Louis; Toma, Cristian (2019). Innovative Security Solutions for Information Technology and Communications: 11th International Conference, SecITC 2018, Bucharest, Romania, November 8-9, 2018, Revised Selected Papers. Springer. p. 427. ISBN   9783030129422.
  3. "IBM takes a big new step in cryptography: practical homomorphic encryption". Naked Security. 2013-05-05. Archived from the original on 2018-10-06. Retrieved 2019-11-20.
  4. Halevi, Shai; Shoup, Victor (2014). "Algorithms in HElib". In Garay, Juan A.; Gennaro, Rosario (eds.). Advances in Cryptology – CRYPTO 2014. Lecture Notes in Computer Science. Vol. 8616. Springer Berlin Heidelberg. pp. 554–571. doi: 10.1007/978-3-662-44371-2_31 . ISBN   9783662443712.