PALISADE (software)

Source: Wikipedia, the free encyclopedia.
PALISADE
Initial releaseJuly 15, 2017; 6 years ago (2017-07-15)
Stable release
1.11.7 / April 30, 2022; 23 months ago (2022-04-30)
Preview release
1.11.2 / May 26, 2021; 2 years ago (2021-05-26)
BSD 2-Clause
Websitepalisade-crypto.org

PALISADE is an

cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.[2]

History

PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the DARPA PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months.

PALISADE development was funded originally by the

Seed round[3] and a later Series A round[4] led by Intel Capital
.

In 2022

CKKS
bootstrapping.

Features

PALISADE includes the following features:[5]

Availability

There are several known git repositories/ports for PALISADE:

C++

JavaScript / WebAssembly

Python

FreeBSD

References

  1. ^ "Community – PALISADE Homomorphic Encryption Software Library". Archived from the original on 2019-12-04. Retrieved 2019-12-11.
  2. ^ "PALISADE Homomorphic Encryption Software Library – An Open-Source Lattice Crypto Software Library". Archived from the original on 2019-11-16. Retrieved 2019-11-21.
  3. ^ "Walmart, Microsoft, AT&T-Backed Foundry Invests Millions in Encryption Pioneer". Fortune. Archived from the original on 2019-04-03. Retrieved 2019-11-21.
  4. ^ "Duality Technologies raises $16 million for privacy-preserving data science solutions". VentureBeat. 2019-10-30. Archived from the original on 2019-11-02. Retrieved 2019-11-21.
  5. ^ "PALISADE Lattice Cryptography Library Documentation". Retrieved 4 December 2019.
  6. ^ Fan, Junfeng; Vercauteren, Frederik (2012). "Somewhat Practical Fully Homomorphic Encryption". Cryptology ePrint Archive.
  7. ^ Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, In CRYPTO 2012 (Springer)
  8. ^ Bajard JC., Eynard J., Hasan M.A., Zucca V. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes, In SAC 2016 (Springer)
  9. ^ Halevi S., Polyakov Y., Shoup V. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme, In CT-RSA 2019 (Springer)
  10. ^ Kim, Andrey; Polyakov, Yuriy; Zucca, Vincent (2021). "Revisiting Homomorphic Encryption Schemes for Finite Fields". Cryptology ePrint Archive.
  11. ^ Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping, In ITCS 2012
  12. ^ Gentry, Craig; Halevi, Shai; Smart, Nigel (2012). "Homomorphic Evaluation of the AES Circuit.". Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – CRYPTO 2012. CRYPTO 2012. Springer, Berlin, Heidelberg. pp. 850–867. .
  13. ^ Cheon, Jung Hee; Kim, Andrey; Kim, Miran; Song, Yongsoo (2017). "Homomorphic encryption for arithmetic of approximate numbers". Takagi T., Peyrin T. (eds) Advances in Cryptology – ASIACRYPT 2017. ASIACRYPT 2017. Springer, Cham. pp. 409–437. .
  14. ^ Cheon, Jung Hee; Han, Kyoohyung; Kim, Andrey; Kim, Miran; Song, Yongsoo (2018). "A Full RNS Variant of Approximate Homomorphic Encryption". Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018. SAC 2018. Springer, Cham. pp. 347–368.
    PMC 8048025
    .
  15. ^ M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies, 2019
  16. ^ Han K. and Ki D.. Better Bootstrapping for Approximate Homomorphic Encryption, In CT-RSA 2020
  17. ^ Kim, Andrey; Papadimitriou, Antonis; Polyakov, Yuriy (2020). "Approximate Homomorphic Encryption with Reduced Approximation Error". Cryptology ePrint Archive.
  18. ^ Ducas, Leo; Micciancio, Daniele (2015). "FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second" (PDF). .
  19. ^ a b D. Micciancio and Y. Polyakov. Bootstrapping in FHEW-like Cryptosystems, 2020
  20. ^ Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachene. "Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds". Retrieved 31 December 2016.
  21. .
  22. ^ Yuriy Polyakov and Kurt Rohloff and Gyana Sahu and Vinod Vaikuntanthan (2017). "Fast Proxy Re-Encryption for Publish/Subscribe Systems". ACM Transactions on Privacy and Security.
  23. ^ a b Gentry C., Peikert C., Vaikuntanathan V. Trapdoors for Hard Lattices and New Cryptographic Constructions, In STOC 2008
  24. S2CID 15973033
    .