Faster Homomorphic DFT and Speech Analysis for Torus Fully Homomorphic Encryption

被引:0
|
作者
Lee, Kang Hoon [1 ]
Jeon, YoungBae [2 ,3 ]
Yoon, Ji Won [1 ]
机构
[1] Korea Univ, Sch CyberSecur, Seoul, South Korea
[2] Samsung Res, Seoul, South Korea
[3] Korea Univ, Seoul, South Korea
基金
新加坡国家研究基金会;
关键词
FOURIER-TRANSFORM; QUANTIZATION;
D O I
10.1109/EuroSP60621.2024.00033
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Recent speech-based services such as voice assistants and cloud computing services have brought security concerns, since those services constantly send user's speech data to the server. Speech data contain user's sensitive biometric data and spoken words and can be misused if it is leaked into wrong hands. In this context, Signal Processing in Encrypted Domain (SPED) can be a solution by mixing up Homomorphic Encryption (HE) with signal processing. Using HE enables computing on user's encrypted data without decrypting it, thus providing security and privacy. In this paper, we present a simple, but fast homomorphic Quantized Fourier Transform (QFT) with efficient packing of speech signals. Our work is based on the Fully Homomorphic Encryption (FHE) scheme TFHE, which was proposed by Chillotti et al. We then present a thorough noise analysis of our QFT that helps to keep a reasonable noise level. Also, considering the TFHE's bootstrapping manner, we statistically analyze the boundary of the QFT coefficients, and present a simple criterion for scaling up the coefficients. Our criteria help keep the message precision as high as possible during the TFHE bootstrapping. We use our criteria to evaluate the magnitude of QFT with low latency, but with reasonable precision. Finally, we provide a proof-of-concept implementation of our QFT. With a ring dimension of 1024 and TFHE parameters that achieve 106 bits of security, we show that the QFT can be evaluated in 35 milliseconds for a single ciphertext of length 1024. This result is 74.6 times faster than in the previous work. We also built a homomorphic end-to-end speech processing framework that processes and classifies gender (resp. vowel) of encrypted speech data from the VoxCeleb (resp. PCVC) dataset. Our implementation classifies the gender (resp. vowel) with more than 83% (resp. 79%) accuracy with a minimum of 0.05 (resp. 0.56) seconds with multithreading.
引用
收藏
页码:486 / 505
页数:20
相关论文
共 50 条
  • [31] Fully Homomorphic Encryption with Auxiliary Inputs
    Wang, Fuqun
    Wang, Kunpeng
    INFORMATION SECURITY AND CRYPTOLOGY (INSCRYPT 2014), 2015, 8957 : 220 - 238
  • [32] Better Bootstrapping in Fully Homomorphic Encryption
    Gentry, Craig
    Halevi, Shai
    Smart, Nigel P.
    PUBLIC KEY CRYPTOGRAPHY - PKC 2012, 2012, 7293 : 1 - 16
  • [33] MULTIKEY FULLY HOMOMORPHIC ENCRYPTION AND APPLICATIONS
    Lopez-Alt, Adriana
    Tromer, Eran
    Vaikuntanathan, Vinod
    SIAM JOURNAL ON COMPUTING, 2017, 46 (06) : 1827 - 1892
  • [34] Research Progress of Fully Homomorphic Encryption
    Lifang, Bai
    Yuefei, Zhu
    Yongjun, Li
    Shuai, Wang
    Xiaoqi, Yang
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2024, 61 (12): : 3069 - 3087
  • [35] Analysis of Modified Shell Sort for Fully Homomorphic Encryption
    Lee, Joon-Woo
    Kim, Young-Sik
    No, Jong-Seon
    IEEE ACCESS, 2021, 9 : 126198 - 126215
  • [36] Leakage Resilient Fully Homomorphic Encryption
    Berkoff, Alexandra
    Liu, Feng-Hao
    THEORY OF CRYPTOGRAPHY (TCC 2014), 2014, 8349 : 515 - 539
  • [37] Fully Homomorphic Encryption with Polylog Overhead
    Gentry, Craig
    Halevi, Shai
    Smart, Nigel P.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 465 - 482
  • [38] Fully Homomorphic Encryption: Computations with a Blindfold
    Beunardeau, Marc
    Connolly, Aisling
    Geraud, Remi
    Naccache, David
    IEEE SECURITY & PRIVACY, 2016, 14 (01) : 62 - 66
  • [39] Verifiable Decryption for Fully Homomorphic Encryption
    Luo, Fucai
    Wang, Kunpeng
    INFORMATION SECURITY (ISC 2018), 2018, 11060 : 347 - 365
  • [40] Secure Fully Homomorphic Authenticated Encryption
    Kim, Jeongsu
    Yun, Aaram
    IEEE ACCESS, 2021, 9 : 107279 - 107297