Paper 2024/1409

Oraqle: A Depth-Aware Secure Computation Compiler

Jelle Vos, Delft University of Technology
Mauro Conti, University of Padua, Delft University of Technology
Zekeriya Erkin, Delft University of Technology
Abstract

In the past decade, tens of homomorphic encryption compilers have been released, and there are good reasons for these compilers to exist. Firstly, homomorphic encryption is a powerful secure computation technique in that it is relatively easy for parties to switch from plaintext computation to secure computations when compared to techniques like secret sharing. However, the technique is mathematically involved and requires expert knowledge to express computations as homomorphic encryption operations. So, these compilers support users who might otherwise not have the time or expertise to optimize the computation manually. Another reason is that homomorphic encryption is still computationally expensive, so compilers allow users to optimize their secure computation tasks. One major shortcoming of these compilers is that they often do not allow users to use high-level primitives, such as equality checks, comparisons, and AND and OR operations between many operands. The compilers that do are either based on TFHE, requiring large bootstrapping keys that must be sent to the evaluator, or they only work in the Boolean domain, excluding many potentially more performant circuits. Moreover, compilers must reduce the multiplicative depth of the circuits they generate to minimize the noise growth inherent to these homomorphic encryption schemes. However, many compilers only consider reducing the depth as an afterthought. We propose the Oraqle compiler, which solves both problems at once by implementing depth-aware arithmetization, a technique for expressing high-level primitives as arithmetic operations that are executable by homomorphic encryption libraries. Instead of generating one possible circuit, the compiler generates multiple circuits that trade off the number of multiplications with the multiplicative depth. If the depth of the resulting circuits is low enough, they may be evaluated using a BFV or BGV library that does not require bootstrapping keys. We demonstrate that our compiler allows for significant performance gains.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. WAHC 2024
DOI
10.1145/3689945.3694808
Keywords
homomorphic encryptionarithmetizationcompiler
Contact author(s)
J V Vos @ tudelft nl
mauro conti @ unipd it
Z Erkin @ tudelft nl
History
2024-09-11: approved
2024-09-10: received
See all versions
Short URL
https://ia.cr/2024/1409
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1409,
      author = {Jelle Vos and Mauro Conti and Zekeriya Erkin},
      title = {Oraqle: A Depth-Aware Secure Computation Compiler},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1409},
      year = {2024},
      doi = {10.1145/3689945.3694808},
      url = {https://eprint.iacr.org/2024/1409}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.