drlwe

package
v2.4.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 15, 2023 License: Apache-2.0 Imports: 5 Imported by: 3

Documentation

Overview

Package drlwe implements a distributed (or threshold) version of the CKKS scheme that enables secure multiparty computation solutions with secret-shared secret keys.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type CKGCRP added in v2.3.0

type CKGCRP rlwe.PolyQP

CKGCRP is a type for common reference polynomials in the CKG protocol.

type CKGProtocol

type CKGProtocol struct {
	// contains filtered or unexported fields
}

CKGProtocol is the structure storing the parameters and and precomputations for the collective key generation protocol.

func NewCKGProtocol

func NewCKGProtocol(params rlwe.Parameters) *CKGProtocol

NewCKGProtocol creates a new CKGProtocol instance

func (*CKGProtocol) AggregateShares

func (ckg *CKGProtocol) AggregateShares(share1, share2, shareOut *CKGShare)

AggregateShares aggregates a new share to the aggregate key

func (*CKGProtocol) AllocateShares

func (ckg *CKGProtocol) AllocateShares() *CKGShare

AllocateShares allocates the share of the CKG protocol.

func (*CKGProtocol) GenPublicKey

func (ckg *CKGProtocol) GenPublicKey(roundShare *CKGShare, crp CKGCRP, pubkey *rlwe.PublicKey)

GenPublicKey return the current aggregation of the received shares as a bfv.PublicKey.

func (*CKGProtocol) GenShare

func (ckg *CKGProtocol) GenShare(sk *rlwe.SecretKey, crp CKGCRP, shareOut *CKGShare)

GenShare generates the party's public key share from its secret key as:

crp*s_i + e_i

for the receiver protocol. Has no effect is the share was already generated.

func (*CKGProtocol) SampleCRP added in v2.3.0

func (ckg *CKGProtocol) SampleCRP(crs CRS) CKGCRP

SampleCRP samples a common random polynomial to be used in the CKG protocol from the provided common reference string.

type CKGShare

type CKGShare struct {
	Value rlwe.PolyQP
}

CKGShare is a struct storing the CKG protocol's share.

func (*CKGShare) MarshalBinary added in v2.3.0

func (share *CKGShare) MarshalBinary() (data []byte, err error)

MarshalBinary encodes the target element on a slice of bytes.

func (*CKGShare) UnmarshalBinary

func (share *CKGShare) UnmarshalBinary(data []byte) (err error)

UnmarshalBinary decodes a slice of bytes on the target element.

type CKSCRP added in v2.3.0

type CKSCRP ring.Poly

CKSCRP is a type for common reference polynomials in the CKS protocol.

type CKSProtocol

type CKSProtocol struct {
	// contains filtered or unexported fields
}

CKSProtocol is the structure storing the parameters and and precomputations for the collective key-switching protocol.

func NewCKSProtocol

func NewCKSProtocol(params rlwe.Parameters, sigmaSmudging float64) *CKSProtocol

NewCKSProtocol creates a new CKSProtocol that will be used to operate a collective key-switching on a ciphertext encrypted under a collective public-key, whose secret-shares are distributed among j parties, re-encrypting the ciphertext under another public-key, whose secret-shares are also known to the parties.

func (*CKSProtocol) AggregateShares

func (cks *CKSProtocol) AggregateShares(share1, share2, shareOut *CKSShare)

AggregateShares is the second part of the unique round of the CKSProtocol protocol. Upon receiving the j-1 elements each party computes :

[ctx[0] + sum((skInput_i - skOutput_i) * ctx[0] + e_i), ctx[1]]

func (*CKSProtocol) AllocateShare

func (cks *CKSProtocol) AllocateShare(level int) *CKSShare

AllocateShare allocates the shares of the CKSProtocol

func (*CKSProtocol) GenShare

func (cks *CKSProtocol) GenShare(skInput, skOutput *rlwe.SecretKey, ct *rlwe.Ciphertext, shareOut *CKSShare)

GenShare computes a party's share in the CKS protocol. ct.Value[0] can be nil, computations are only done using ct.Value[1] NTT flag for ct.Value[1] is expected to be set correctly

func (*CKSProtocol) KeySwitch

func (cks *CKSProtocol) KeySwitch(combined *CKSShare, ct, ctOut *rlwe.Ciphertext)

KeySwitch performs the actual keyswitching operation on a ciphertext ct and put the result in ctOut

func (*CKSProtocol) SampleCRP added in v2.3.0

func (cks *CKSProtocol) SampleCRP(level int, crs CRS) CKSCRP

SampleCRP samples a common random polynomial to be used in the CKS protocol from the provided common reference string.

type CKSShare

type CKSShare struct {
	Value *ring.Poly
}

CKSShare is a type for the CKS protocol shares.

func (*CKSShare) MarshalBinary

func (ckss *CKSShare) MarshalBinary() (data []byte, err error)

MarshalBinary encodes a CKS share on a slice of bytes.

func (*CKSShare) UnmarshalBinary

func (ckss *CKSShare) UnmarshalBinary(data []byte) (err error)

UnmarshalBinary decodes marshaled CKS share on the target CKS share.

type CRS added in v2.3.0

type CRS interface {
	utils.PRNG
}

CRS is an interface for Common Reference Strings. CRSs are PRNGs for which the read bits are the same for all parties.

type CollectivePublicKeyGenerator

type CollectivePublicKeyGenerator interface {
	AllocateShares() *CKGShare
	GenShare(sk *rlwe.SecretKey, crp CKGCRP, shareOut *CKGShare)
	AggregateShares(share1, share2, shareOut *CKGShare)
	GenPublicKey(aggregatedShare *CKGShare, crp CKGCRP, pubkey *rlwe.PublicKey)
}

CollectivePublicKeyGenerator is an interface describing the local steps of a generic RLWE CKG protocol.

type KeySwitchingProtocol

type KeySwitchingProtocol interface {
	AllocateShare(level int) *CKSShare
	GenShare(skInput, skOutput *rlwe.SecretKey, ct *rlwe.Ciphertext, shareOut *CKSShare)
	AggregateShares(share1, share2, shareOut *CKSShare)
	KeySwitch(combined *CKSShare, ct, ctOut *rlwe.Ciphertext)
}

KeySwitchingProtocol is an interface describing the local steps of a generic RLWE CKS protocol

type PCKSProtocol

type PCKSProtocol struct {
	// contains filtered or unexported fields
}

PCKSProtocol is the structure storing the parameters for the collective public key-switching.

func NewPCKSProtocol

func NewPCKSProtocol(params rlwe.Parameters, sigmaSmudging float64) (pcks *PCKSProtocol)

NewPCKSProtocol creates a new PCKSProtocol object and will be used to re-encrypt a ciphertext ctx encrypted under a secret-shared key among j parties under a new collective public-key.

func (*PCKSProtocol) AggregateShares

func (pcks *PCKSProtocol) AggregateShares(share1, share2, shareOut *PCKSShare)

AggregateShares is the second part of the first and unique round of the PCKSProtocol protocol. Each party uppon receiving the j-1 elements from the other parties computes :

[ctx[0] + sum(s_i * ctx[0] + u_i * pk[0] + e_0i), sum(u_i * pk[1] + e_1i)]

func (*PCKSProtocol) AllocateShare

func (pcks *PCKSProtocol) AllocateShare(levelQ int) (s *PCKSShare)

AllocateShare allocates the shares of the PCKS protocol

func (*PCKSProtocol) GenShare

func (pcks *PCKSProtocol) GenShare(sk *rlwe.SecretKey, pk *rlwe.PublicKey, ct *rlwe.Ciphertext, shareOut *PCKSShare)

GenShare is the first part of the unique round of the PCKSProtocol protocol. Each party computes the following :

[s_i * ctx[0] + (u_i * pk[0] + e_0i)/P, (u_i * pk[1] + e_1i)/P]

and broadcasts the result to the other j-1 parties.

func (*PCKSProtocol) KeySwitch

func (pcks *PCKSProtocol) KeySwitch(combined *PCKSShare, ct, ctOut *rlwe.Ciphertext)

KeySwitch performs the actual keyswitching operation on a ciphertext ct and put the result in ctOut

type PCKSShare

type PCKSShare struct {
	Value [2]*ring.Poly
}

PCKSShare represents a party's share in the PCKS protocol.

func (*PCKSShare) MarshalBinary

func (share *PCKSShare) MarshalBinary() (data []byte, err error)

MarshalBinary encodes a PCKS share on a slice of bytes.

func (*PCKSShare) UnmarshalBinary

func (share *PCKSShare) UnmarshalBinary(data []byte) (err error)

UnmarshalBinary decodes marshaled PCKS share on the target PCKS share.

type PublicKeySwitchingProtocol

type PublicKeySwitchingProtocol interface {
	AllocateShare(levelQ int) *PCKSShare
	GenShare(skInput *rlwe.SecretKey, pkOutput *rlwe.PublicKey, ct *rlwe.Ciphertext, shareOut *PCKSShare)
	AggregateShares(share1, share2, shareOut *PCKSShare)
	KeySwitch(combined *PCKSShare, ct *rlwe.Ciphertext, ctOut *rlwe.Ciphertext)
}

PublicKeySwitchingProtocol is an interface describing the local steps of a generic RLWE PCKS protocol.

type RKGCRP added in v2.3.0

type RKGCRP []rlwe.PolyQP

RKGCRP is a type for common reference polynomials in the RKG protocol.

type RKGProtocol

type RKGProtocol struct {
	// contains filtered or unexported fields
}

RKGProtocol is the structure storing the parameters and and precomputations for the collective relinearization key generation protocol.

func NewRKGProtocol

func NewRKGProtocol(params rlwe.Parameters, ephSkPr float64) *RKGProtocol

NewRKGProtocol creates a new RKG protocol struct

func (*RKGProtocol) AggregateShares

func (ekg *RKGProtocol) AggregateShares(share1, share2, shareOut *RKGShare)

AggregateShares combines two RKG shares into a single one

func (*RKGProtocol) AllocateShares

func (ekg *RKGProtocol) AllocateShares() (ephSk *rlwe.SecretKey, r1 *RKGShare, r2 *RKGShare)

AllocateShares allocates the shares of the EKG protocol.

func (*RKGProtocol) GenRelinearizationKey

func (ekg *RKGProtocol) GenRelinearizationKey(round1 *RKGShare, round2 *RKGShare, evalKeyOut *rlwe.RelinearizationKey)

GenRelinearizationKey computes the generated RLK from the public shares and write the result in evalKeyOut

func (*RKGProtocol) GenShareRoundOne

func (ekg *RKGProtocol) GenShareRoundOne(sk *rlwe.SecretKey, crp RKGCRP, ephSkOut *rlwe.SecretKey, shareOut *RKGShare)

GenShareRoundOne is the first of three rounds of the RKGProtocol protocol. Each party generates a pseudo encryption of its secret share of the key s_i under its ephemeral key u_i : [-u_i*a + s_i*w + e_i] and broadcasts it to the other j-1 parties.

func (*RKGProtocol) GenShareRoundTwo

func (ekg *RKGProtocol) GenShareRoundTwo(ephSk, sk *rlwe.SecretKey, round1 *RKGShare, shareOut *RKGShare)

GenShareRoundTwo is the second of three rounds of the RKGProtocol protocol. Upon receiving the j-1 shares, each party computes :

[s_i * sum([-u_j*a + s_j*w + e_j]) + e_i1, s_i*a + e_i2]

= [s_i * (-u*a + s*w + e) + e_i1, s_i*a + e_i2]

and broadcasts both values to the other j-1 parties.

func (*RKGProtocol) SampleCRP added in v2.3.0

func (ekg *RKGProtocol) SampleCRP(crs CRS) RKGCRP

SampleCRP samples a common random polynomial to be used in the RKG protocol from the provided common reference string.

type RKGShare

type RKGShare struct {
	Value [][2]rlwe.PolyQP
}

RKGShare is a share in the RKG protocol

func (*RKGShare) MarshalBinary

func (share *RKGShare) MarshalBinary() ([]byte, error)

MarshalBinary encodes the target element on a slice of bytes.

func (*RKGShare) UnmarshalBinary

func (share *RKGShare) UnmarshalBinary(data []byte) (err error)

UnmarshalBinary decodes a slice of bytes on the target element.

type RTGCRP added in v2.3.0

type RTGCRP []rlwe.PolyQP

RTGCRP is a type for common reference polynomials in the RTG protocol.

type RTGProtocol

type RTGProtocol struct {
	// contains filtered or unexported fields
}

RTGProtocol is the structure storing the parameters for the collective rotation-keys generation.

func NewRTGProtocol

func NewRTGProtocol(params rlwe.Parameters) *RTGProtocol

NewRTGProtocol creates a RTGProtocol instance

func (*RTGProtocol) Aggregate

func (rtg *RTGProtocol) Aggregate(share1, share2, shareOut *RTGShare)

Aggregate aggregates two shares in the Rotation Key Generation protocol

func (*RTGProtocol) AllocateShares

func (rtg *RTGProtocol) AllocateShares() (rtgShare *RTGShare)

AllocateShares allocates a party's share in the RTG protocol

func (*RTGProtocol) GenRotationKey

func (rtg *RTGProtocol) GenRotationKey(share *RTGShare, crp RTGCRP, rotKey *rlwe.SwitchingKey)

GenRotationKey finalizes the RTG protocol and populates the input RotationKey with the computed collective SwitchingKey.

func (*RTGProtocol) GenShare

func (rtg *RTGProtocol) GenShare(sk *rlwe.SecretKey, galEl uint64, crp RTGCRP, shareOut *RTGShare)

GenShare generates a party's share in the RTG protocol

func (*RTGProtocol) SampleCRP added in v2.3.0

func (rtg *RTGProtocol) SampleCRP(crs CRS) RTGCRP

SampleCRP samples a common random polynomial to be used in the RTG protocol from the provided common reference string.

type RTGShare

type RTGShare struct {
	Value []rlwe.PolyQP
}

RTGShare is represent a Party's share in the RTG protocol

func (*RTGShare) MarshalBinary

func (share *RTGShare) MarshalBinary() (data []byte, err error)

MarshalBinary encode the target element on a slice of byte.

func (*RTGShare) UnmarshalBinary

func (share *RTGShare) UnmarshalBinary(data []byte) (err error)

UnmarshalBinary decodes a slice of bytes on the target element.

type RelinearizationKeyGenerator

type RelinearizationKeyGenerator interface {
	AllocateShares() (ephKey *rlwe.SecretKey, r1 *RKGShare, r2 *RKGShare)
	GenShareRoundOne(sk *rlwe.SecretKey, crp RKGCRP, ephKeyOut *rlwe.SecretKey, shareOut *RKGShare)
	GenShareRoundTwo(ephSk, sk *rlwe.SecretKey, round1 *RKGShare, shareOut *RKGShare)
	AggregateShares(share1, share2, shareOut *RKGShare)
	GenRelinearizationKey(round1 *RKGShare, round2 *RKGShare, relinKeyOut *rlwe.RelinearizationKey)
}

RelinearizationKeyGenerator is an interface describing the local steps of a generic RLWE RKG protocol

type RotationKeyGenerator

type RotationKeyGenerator interface {
	AllocateShares() (rtgShare *RTGShare)
	GenShare(sk *rlwe.SecretKey, galEl uint64, crp RTGCRP, shareOut *RTGShare)
	Aggregate(share1, share2, shareOut *RTGShare)
	GenRotationKey(share *RTGShare, crp RTGCRP, rotKey *rlwe.SwitchingKey)
}

RotationKeyGenerator is an interface for the local operation in the generation of rotation keys

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL