OpenFHE
   HOME

TheInfoList



OR:

OpenFHE is an
open-source Open source is source code that is made freely available for possible modification and redistribution. Products include permission to use the source code, design documents, or content of the product. The open-source model is a decentralized sof ...
cross platform software library that provides implementations of fully homomorphic encryption schemes. OpenFHE is a successor of PALISADE and incorporates selected design features of
HElib Homomorphic Encryption library or HElib is a free and open-source cross platform software developed by IBM that implements various forms of homomorphic encryption. History HElib was primarily developed by Shai Halevi and Victor Shoup, shortl ...
, HEAAN, and FHEW libraries.


History


PALISADE

Development began with the OpenFHE precursor
PALISADE (software) PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes. History PALISADE adopted the open modular design principles of the predecessor ...
. PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the DARPA PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months. Much of the development was done at Raytheon BBN and NJIT. PALISADE development was funded originally by the DARPA PROCEED and SafeWare programs, with subsequent improvements funded by additional DARPA programs, IARPA, the
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collectio ...
, NIH, ONR, the United States Navy, the Sloan Foundation and commercial entities such as Duality Technologies. PALISADE has subsequently been used in commercial offerings, such as by Duality Technologies who raised funding in a Seed round and a later Series A round led by Intel Capital.


OpenFHE

PALISADE authors along with selected authors of
HElib Homomorphic Encryption library or HElib is a free and open-source cross platform software developed by IBM that implements various forms of homomorphic encryption. History HElib was primarily developed by Shai Halevi and Victor Shoup, shortl ...
, HEAAN, and FHEW libraries released a new library in July 2022. The initial release of the library included all features of PALISADE v1.11 and added several new design features, such as Hardware Acceleration Layer for multiple hardware acceleration backends and new bootstrapping procedures. OpenFHE is used as an FHE backend for the Google Transpiler project.


Features

OpenFHE includes the following features: * Post-quantum public-key encryption * Fully homomorphic encryption (FHE) ** Brakerski/Fan-Vercauteren (BFV) scheme Z. Brakerski
Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
In ''Crypto 2012'' (Springer)
for integer arithmetic with approximate bootstrapping and
RNS RNS may be an initialism for: *Rabid Neurosis, a music piracy organisation * RNS formalism in the string theory of physics *Reactive nitrogen species *Regulatory News Service *Religion News Service * Rennes - Saint-Jacques Airport, France, IATA co ...
optimizationsBajard JC., Eynard J., Hasan M.A., Zucca V
A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes
In ''SAC 2016'' (Springer)
Halevi S., Polyakov Y., Shoup V
An Improved RNS Variant of the BFV Homomorphic Encryption Scheme
In ''CT-RSA 2019'' (Springer)
** Brakerski-Gentry-Vaikuntanathan (BGV) schemeZ. Brakerski, C. Gentry, and V. Vaikuntanathan
Fully Homomorphic Encryption without Bootstrapping
In ''ITCS 2012''
for integer arithmetic with
RNS RNS may be an initialism for: *Rabid Neurosis, a music piracy organisation * RNS formalism in the string theory of physics *Reactive nitrogen species *Regulatory News Service *Religion News Service * Rennes - Saint-Jacques Airport, France, IATA co ...
optimizations ** Cheon-Kim-Kim-Song (CKKS) scheme for real-number arithmetic with
RNS RNS may be an initialism for: *Rabid Neurosis, a music piracy organisation * RNS formalism in the string theory of physics *Reactive nitrogen species *Regulatory News Service *Religion News Service * Rennes - Saint-Jacques Airport, France, IATA co ...
optimizations M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan
Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies
2019
Han K. and Ki D.
Better Bootstrapping for Approximate Homomorphic Encryption
In ''CT-RSA 2020''
** Ducas-Micciancio (FHEW) scheme for Boolean circuit evaluation with optimizationsD. Micciancio and Y. Polyakov
Bootstrapping in FHEW-like Cryptosystems
2020
** Chillotti-Gama-Georgieva-Izabachene (TFHE) scheme for Boolean circuit evaluation with extensions * Multiparty extensions of FHE ** Threshold FHE for BGV, BFV, and CKKS schemes **
Proxy re-encryption Proxy re-encryption (PRE) schemes are cryptosystems which allow third parties ( proxies) to alter a ciphertext which has been encrypted for one party, so that it may be decrypted by another. Examples of use A proxy re-encryption is generally used w ...
for BGV, BFV, and CKKS schemes


References

{{reflist


External links


Official Website
Homomorphic encryption Cryptographic software Free and open-source software Software using the BSD license