Proceedings of the 6th Workshop on Encrypted Computing &Amp; Applied Homomorphic Cryptography - WAHC '18 2018
DOI: 10.1145/3267973.3267978
|View full text |Cite
|
Sign up to set email alerts
|

Marble

Abstract: With the recent explosion of data breaches and data misuse cases, there is more demand than ever for secure system designs that fundamentally tackle today's data trust models. One promising alternative to today's trust model is true end-to-end encryption without however compromising user experience nor data utility. Fully homomorphic encryption (FHE) provides a powerful tool in empowering users with more control over their data, while still benefiting from computing services of remote services, though without … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
0
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 13 publications
(2 citation statements)
references
References 38 publications
(48 reference statements)
0
0
0
Order By: Relevance
“…A recent SoK [80] surveys state-of-the-art FHE compilers such as Cingulata [19], which compiles C++ code to Boolean circuits for TFHE and a BFV variant, CHET [33] which targets CKKS and is geared towards private neural network inference for HEAAN and SEAL, as well as its successor EVA [32] that uses a DSL for vector arithmetic and targets SEAL and CKKS. Moreover, E 3 [24] targets SEAL, HElib, FHEW, PALISADE, and TFHE, but has limited batching support, does not support relational operations over integers, and only allows users to select plaintext and poly modulus degrees, but other important parameters such as ciphertext modulus size remain hidden from the user, while Marble [81] is a C++ extension that allows users to write code similar to a plaintext implementation and currently employs encrypted binary arithmetic in HElib as an FHE backend. However, [80] does not consider compilers such as Google's Transpiler [43] and ROMEO [45] that convert programs (written in C++ and Verilog, respectively) into optimized netlists through the use of synthesis tools, and then finally into TFHE (and PALISADE's CGGI implementation for the former).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…A recent SoK [80] surveys state-of-the-art FHE compilers such as Cingulata [19], which compiles C++ code to Boolean circuits for TFHE and a BFV variant, CHET [33] which targets CKKS and is geared towards private neural network inference for HEAAN and SEAL, as well as its successor EVA [32] that uses a DSL for vector arithmetic and targets SEAL and CKKS. Moreover, E 3 [24] targets SEAL, HElib, FHEW, PALISADE, and TFHE, but has limited batching support, does not support relational operations over integers, and only allows users to select plaintext and poly modulus degrees, but other important parameters such as ciphertext modulus size remain hidden from the user, while Marble [81] is a C++ extension that allows users to write code similar to a plaintext implementation and currently employs encrypted binary arithmetic in HElib as an FHE backend. However, [80] does not consider compilers such as Google's Transpiler [43] and ROMEO [45] that convert programs (written in C++ and Verilog, respectively) into optimized netlists through the use of synthesis tools, and then finally into TFHE (and PALISADE's CGGI implementation for the former).…”
Section: Related Workmentioning
confidence: 99%
“…Hamming Distance: The Hamming distance between two strings measures the minimum number of substitutions required to change one string into the other, and is widely used for error detection in telecommunications, as well as to determine genetic distance in biology applications. It has also been used as an FHE application in prior works [81]. The Hamming distance over two vectors can be computed as 𝐻 (𝑉 , 𝑈…”
Section: Relational Benchmarksmentioning
confidence: 99%