同态加密方法能够实现在不泄露内容情况下分析或操作加密数据的功能,但该方法计算开销大,一直以来难以在控制领域的实践中实现。为解决这一问题,首先计算分析梯度下降算法在同态加密方法中解决二次规划的适用性,降低了同态加密电路乘法深度对梯度下降算法迭代的限制,并量化了原型示例,为后续的研究打下基础。其次,对梯度下降及加速梯度下降方法的选择进行了权衡和评估,为同态加密技术的工程应用开辟了道路。所采用的CKKS方案,通过选择合适的步长使程序实现收敛,直接展示了同态加密梯度下降算法的可行性。
The homomorphic encryption method can realize the function of analyzing or operating encrypted data without leaking the content. However, this method has a heavy computational overhead and has been very hard to achieve in practice within the control domain.. In order to solve this problem, we first calculated and analyzed the applicability of the gradient descent algorithm in solving quadratic programming in the homomorphic encryption method, reduced the limitation of the multiplication depth of the homomorphic encryption circuit on the iteration of the gradient descent algorithm, and quantified the prototype example. Lay the foundation for further research. Secondly, the choice of gradient descent and accelerated gradient descent methods was weighed and evaluated, which opened up a path for the engineering application of homomorphic encryption technology. The adopted CKKS scheme allows the program to achieve convergence by selecting an appropriate step size, directly demonstrating the feasibility of the homomorphic encryption gradient descent algorithm.
2024,46(5): 159-162 收稿日期:2024-01-11
DOI:10.3404/j.issn.1672-7649.2024.05.029
分类号:U665.261
作者简介:申军(1972-),男,硕士,正高级工程师,研究方向为系统总体
参考文献:
[1] BRAKERSKI Z . Fully homomorphic encryption without modulus switching from classical GapSVP[C]//International Cryptology Conference, Springer, Berlin, Heidelberg, 2012.
[2] FAN J, VERCAUTEREN F. Somewhat practical fully homomorphic encryption[J]. Cryptology ePrint Archive, 2007, 216676.
[3] JUNG H C, ANDREY K, MIRAN K, et al. Homomorphic encryption for arithmetic of approximate numbers. InTsuyoshi Takagi and Thomas Peyrin, editors, Springer International Publishing, 2017, 409-437.
[4] CRAIG, GENTRY, ZVIKA, et al. (Leveled) Fully homomorphic encryption without bootstrapping[J]. Acm Transactions on Computation Theory, 2014, 11: 20-25.
[5] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based[C]//Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, Springer Berlin Heidelberg, 2013: 75-92.
[6] BUBECK S. Convex optimization: algorithms and complexity[J]. Foundations and Trends® in Machine Learning, 2015, 8(3): 231-358.
[7] LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings[C]//Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, Springer Berlin Heidelberg, 2010: 1-23.
[8] JUNG H C, ANDREY K, MIRAN K, et al. Homomorphic encryption for arithmetic of approximate numbers. InTsuyoshi Takagi and Thomas Peyrin, editors, Advances in CryptologyASIACRYPT, Springer International Publishing, 2017, 409-437.
[9] KIM A, PAPADIMITRIOU A, POLYAKOV Y. Approximate homomorphic encryption with reduced approximation error[C]//Cryptographers’ Track at the RSA Conference. Cham: Springer International Publishing, 2022: 120-144.
[10] LEE Y, LEE J, KIM Y S, et al. High-precision and low-complexity approximate homomorphic encryption by error variance minimization[J]. IACR Cryptol ePrint Arch, 2020, 1549.
[11] KIM J, KIM D, SONG Y, et al. Comparison of encrypted control approaches and tutorial on dynamic systems using Learning With Errors-based homomorphic encryption[J]. Annual Reviews in Control, 2022, 54: 200-218.
[12] JUNSOO K, HYUNGBO S, KTOOHYUNG H. Dynamic controllerthat operates over homomorphicallyen-crypted data for infinite time horizon[J]. IEEE Transactions on Automatic Control, 2023, 68(2): 660-672.
[13] JIANG X, KIM M, LAUTER K, et al. Secure outsourced matrix computation and application to neural networks[C]//Proceedings of the 2018 ACM SIGSAC conference on computer and communications security, 2018: 1209-1222.