Faster Homomorphic DFT and Speech Analysis for Torus Fully Homomorphic Encryption

被引:0
|
作者
Lee, Kang Hoon [1 ]
Jeon, YoungBae [2 ,3 ]
Yoon, Ji Won [1 ]
机构
[1] Korea Univ, Sch CyberSecur, Seoul, South Korea
[2] Samsung Res, Seoul, South Korea
[3] Korea Univ, Seoul, South Korea
基金
新加坡国家研究基金会;
关键词
FOURIER-TRANSFORM; QUANTIZATION;
D O I
10.1109/EuroSP60621.2024.00033
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Recent speech-based services such as voice assistants and cloud computing services have brought security concerns, since those services constantly send user's speech data to the server. Speech data contain user's sensitive biometric data and spoken words and can be misused if it is leaked into wrong hands. In this context, Signal Processing in Encrypted Domain (SPED) can be a solution by mixing up Homomorphic Encryption (HE) with signal processing. Using HE enables computing on user's encrypted data without decrypting it, thus providing security and privacy. In this paper, we present a simple, but fast homomorphic Quantized Fourier Transform (QFT) with efficient packing of speech signals. Our work is based on the Fully Homomorphic Encryption (FHE) scheme TFHE, which was proposed by Chillotti et al. We then present a thorough noise analysis of our QFT that helps to keep a reasonable noise level. Also, considering the TFHE's bootstrapping manner, we statistically analyze the boundary of the QFT coefficients, and present a simple criterion for scaling up the coefficients. Our criteria help keep the message precision as high as possible during the TFHE bootstrapping. We use our criteria to evaluate the magnitude of QFT with low latency, but with reasonable precision. Finally, we provide a proof-of-concept implementation of our QFT. With a ring dimension of 1024 and TFHE parameters that achieve 106 bits of security, we show that the QFT can be evaluated in 35 milliseconds for a single ciphertext of length 1024. This result is 74.6 times faster than in the previous work. We also built a homomorphic end-to-end speech processing framework that processes and classifies gender (resp. vowel) of encrypted speech data from the VoxCeleb (resp. PCVC) dataset. Our implementation classifies the gender (resp. vowel) with more than 83% (resp. 79%) accuracy with a minimum of 0.05 (resp. 0.56) seconds with multithreading.
引用
收藏
页码:486 / 505
页数:20
相关论文
共 50 条
  • [21] On the Plausibility of Fully Homomorphic Encryption for RAMs
    Hamlin, Ariel
    Holmgren, Justin
    Weiss, Mor
    Wichs, Daniel
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT 1, 2019, 11692 : 589 - 619
  • [22] Quantum Fully Homomorphic Encryption with Verification
    Alagic, Gorjan
    Dulek, Yfke
    Schaffner, Christian
    Speelman, Florian
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 : 438 - 467
  • [23] Fully Homomorphic Encryption over the Integers
    van Dijk, Marten
    Gentry, Craig
    Halevi, Shai
    Vaikuntanathan, Vinod
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 24 - +
  • [24] Unlocking the Potential of Fully Homomorphic Encryption
    Gorantala, Shruthi
    Springer, Rob
    Gipson, Bryant
    COMMUNICATIONS OF THE ACM, 2023, 66 (05) : 72 - 81
  • [25] KEY MATRICES IN FULLY HOMOMORPHIC ENCRYPTION
    Habri, Hakim
    Chillali, Abdelhakim
    Boua, Abdelkarim
    JP JOURNAL OF ALGEBRA NUMBER THEORY AND APPLICATIONS, 2022, 54 : 35 - 50
  • [26] Accelerating Fully Homomorphic Encryption in Hardware
    Doroez, Yarkin
    Ozturk, Erdinc
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (06) : 1509 - 1521
  • [27] Exploring the Feasibility of Fully Homomorphic Encryption
    Wang, Wei
    Hu, Yin
    Chen, Lianmu
    Huang, Xinming
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (03) : 698 - 706
  • [28] SoK: Fully Homomorphic Encryption Accelerators
    Zhang, Junxue
    Cheng, Xiaodian
    Yang, Liu
    Hu, Jinbin
    Liu, Ximeng
    Chen, Kai
    ACM Computing Surveys, 2024, 56 (12)
  • [29] An efficient fully homomorphic encryption scheme
    El-Yahyaoui, Ahmed
    El Kettani, Mohamed Dafir Ech-Cherif
    International Journal of Network Security, 2019, 21 (01) : 91 - 99
  • [30] HECO: Fully Homomorphic Encryption Compiler
    Viand, Alexander
    Jattke, Patrick
    Haller, Miro
    Hithnawi, Anwar
    PROCEEDINGS OF THE 32ND USENIX SECURITY SYMPOSIUM, 2023, : 4715 - 4732