WAHC 2021 – 9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography

Associated with the ACM CCS 2021 conference
November 15, 2021
Seoul, South Korea

DATES

Submission Deadline: Jul. 9, 2021 (Extended 2 weeks from original deadline!)
Acceptance Notice: Aug. 13, 2021
Camera Ready Due: Sep. 20, 2021 (Extended 2 weeks from original deadline!)
Workshop: Nov. 15, 2021

REGISTRATION

Registration is through CCS.

SCOPE AND TOPICS

Secure computation is becoming a key feature of future information systems. Distributed network applications and cloud architectures are at danger because lots of personal consumer data is aggregated in all kinds of formats and for various purposes. Industry and consumer electronics companies are facing massive threats like theft of intellectual property and industrial espionage. Public infrastructure has to be secured against  sabotage and manipulation. A possible solution is encrypted computing: Data can be processed on remote, possibly insecure resources, while program code and data is encrypted all the time. This allows to outsource the computation of confidential information independently from the trustworthiness or the security level of the remote system. The technologies and techniques discussed in this workshop are a key to extend the range of applications that can be securely outsourced.

The goal of the workshop is to bring together researchers with practitioners and industry to present, discuss and to share the latest progress in the field. We want to exchange ideas that address real-world problems with practical approaches and solutions.

AUDIENCE

Professionals, researchers and practitioners in the area of computer security and applied cryptography with an interest in practical applications of homomorphic encryption, encrypted computing, functional encryption and secure function evaluation, private information retrieval and searchable encryption.

AGENDA

SessionUS Pacific Time (Starting afternoon of Nov. 14th)US Eastern Time (Starting evening of Nov. 14th) UK Time
(Starting late night of Nov. 14th)
Germany Time
(Starting before midnight Nov. 14th/15th)
South Korea Time
(Starting morning of Nov. 15th)
Paper Title
Intro2:30pm5:30pm10:30pm11:30pm7:30am
Paper 12:40pm5:40pm10:40pm11:40pm7:40amInteger Functions Suitable for Homomorphic Encryption over Finite Fields
Paper 23:05pm6:05pm11:05pm0:05am8:05amEVA Improved: Compiler and Extension Library for CKKS
Brief Coffee Break3:30pm6:30pm11:30pm0:30am8:30am
Invited Talk3:40pm6:40pm11:40pm0:40am8:40amFHE Ecosystem Evolution and Standardization: A Retrospection, A Look Ahead
Paper 34:40pm7:40pm0:40am1:40am9:40amBootstrapping in FHEW-like Cryptosystems
Paper 45:05pm8:05pm1:05am2:05am10:05amFast Vector Oblivious Linear Evaluation from Ring Learning with Errors
“Lunch” Break5:30pm8:30pm1:30am2:30am10:30am
Demo 16:30pm9:30pm2:30am3:30am11:30amPyfhel: PYthon For Homomorphic Encryption Libraries
Demo 26:55pm9:55pm2:55am3:55am11:55amIntel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52
Demo 37:20pm10:20pm3:20am4:20am12:20pmTowards Better Standard Cell Library: Optimizing Compound Logic Gates for TFHE
Closing Remarks7:45pm10:45pm3:45am4:45am12:45pm

INVITED Talk

Rosario Cammarota
FHE Ecosystem Evolution and Standardization: A Retrospection, A Look Ahead

Standardization is an essential tool to enable innovations, interoperability and facilitate global trade and secure supply chains. Technologies enabling the implementation of cybersecurity mechanisms, such as cryptographic algorithms, must be globally interoperable across the industry, as should be the case for fully homomorphic encryption.

The cybersecurity sub-committee ISO/IEC JTC 1 SC 27 develops international standards to advance information security, cybersecurity and privacy protection for information and communication technology products and services. This year, 2021, the cybersecurity sub-committee approved to extend the cryptography standards series with a new standard dedicated to Fully Homomorphic Encryption.

The standard document will provide foundational definitions, data formats, cryptographic mechanisms, and security parameters, for specific cryptographic schemes that meet the maturity criteria for standardization at ISO/ IEC, namely, BGV, BFV, CKKS and CGGI. The standard is contributed by 26 countries, and its publication is expected in mid-2024.

Speaker bio: Ro is a Principal Engineer at Intel Labs. He leads privacy technologies research theory, application, and standardization, with a focus on privacy-enhancing cryptography. He is an Intel principal investigator for the DARPA DPRIVE program, the Intel Private AI Collaborative Academic Center, and the Intel Crypto Frontiers Academic Center. He leads standardization of FHE at ISO/IEC JTC1. Ro is a Senior Member of IEEE, and one of the recipients of the SRC Outstanding Industry Liaison Awards in 2017, 2018, and 2019. He obtained his Ph.D. degree in Computer Science from the University of California, Irvine, in 2013.

ACCEPTED PAPERS

  • Integer Functions Suitable for Homomorphic Encryption over Finite Fields. Ilia Iliashenko (imec-COSIC, KU Leuven); Christophe Nègre (DALI, Université de Perpignan Via Domitia; LIRMM Univ Montpellier); Vincent Zucca (DALI, Université de Perpignan Via Domitia; LIRMM Univ Montpellier). Slides.
  • Bootstrapping in FHEW-like Cryptosystems. Daniele Micciancio (Duality Technologies); Yuriy Polyakov (Duality Technologies). Slides.
  • Fast Vector Oblivious Linear Evaluation from Ring Learning with Errors. Leo de Castro (MIT); Chiraag Juvekar (Analog Devices); Vinod Vaikuntanathan (MIT).
  • EVA Improved: Compiler and Extension Library for CKKS. Sangeeta Chowdhary (Rutgers University); Kim Laine (Microsoft Research); Olli Saarikivi (Microsoft Research); Wei Dai (Microsoft Research).

ACCEPTED DEMOS

  • DEMO: Pyfhel: PYthon For Homomorphic Encryption Libraries Alberto Ibarrondo (IDEMIA & EURECOM); Alexander Viand (ETH Zurich). Slides.
  • DEMO: Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52. Fabian Boemer (Intel Corporation); Sejun Kim (Intel Corporation); Gelila Seifu (Intel Corporation); Fillipe D.M. de Souza (Intel Corporation); Vinodh Gopal (Intel Corporation). Slides.
  • DEMO: Towards Better Standard Cell Library: Optimizing Compound Logic Gates for TFHE. Kotaro Matsuoka (Kyoto University); Yusuke Hoshizuki (AXELL CORPORATION); Takashi Sato (Kyoto University); Song Bian (Kyoto University). Slides.

AGENDA

  • Paper Session 1:
    • Integer Functions Suitable for Homomorphic Encryption over Finite Fields. Ilia Iliashenko (imec-COSIC, KU Leuven); Christophe Nègre (DALI, Université de Perpignan Via Domitia; LIRMM Univ Montpellier); Vincent Zucca (DALI, Université de Perpignan Via Domitia; LIRMM Univ Montpellier).
    • EVA Improved: Compiler and Extension Library for CKKS Sangeeta Chowdhary (Rutgers University); Kim Laine (Microsoft Research); Olli Saarikivi (Microsoft Research); Wei Dai (Microsoft Research).
  • Invited Talk:
    • FHE Ecosystem Evolution and Standardization: A Retrospection, A Look Ahead Rosario Cammarota (Intel Labs)
  • Paper Session 2:
    • Bootstrapping in FHEW-like Cryptosystems Daniele Micciancio (Duality Technologies); Yuriy Polyakov (Duality Technologies).
    • Fast Vector Oblivious Linear Evaluation from Ring Learning with Errors
      Leo de Castro (MIT); Chiraag Juvekar (Analog Devices); Vinod Vaikuntanathan (MIT).
  • Demo Session:
    • DEMO: Pyfhel: PYthon For Homomorphic Encryption Libraries Alberto Ibarrondo (IDEMIA & EURECOM); Alexander Viand (ETH Zurich).
    • DEMO: Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52 Fabian Boemer (Intel Corporation); Sejun Kim (Intel Corporation); Gelila Seifu (Intel Corporation); Fillipe D.M. de Souza (Intel Corporation); Vinodh Gopal (Intel Corporation).
    • DEMO: Towards Better Standard Cell Library: Optimizing Compound Logic Gates for TFHE Kotaro Matsuoka (Kyoto University); Yusuke Hoshizuki (AXELL CORPORATION); Takashi Sato (Kyoto University); Song Bian (Kyoto University).

 
LIST OF TOPICS
  • Software architectures for encrypted applications
  • Platform and system integration for encrypted applications
  • Algorithmic primitives for encrypted applications
  • Hybrid (partly encrypted) applications
  • Hardware implementations of encrypted computing
  • Implementation of homomorphic encryption schemes and multiparty computation
  • Practical performance evaluations of encrypted computing
  • Practical aspects of functional encryption
  • Privacy-preserving set operations
  • Secure information sharing
  • Circuit transformation of algorithms
  • Obfuscation techniques
  • Encrypted search schemes
  • Encrypted e-payment solutions
  • Encrypted financial transactions
  • Encrypted applications in bio-informatics
  • Encrypted computing for social good

SUBMISSION

Proceedings of the workshop will be published by ACM on a CD, available to the workshop attendees. Papers will be included in the ACM Digital Library, with a specific ISBN.

A paper submitted to WAHC must be written in English and be anonymous, with no author names, affiliations, acknowledgements, or any identifying citations. It should begin with a title and a short abstract. Submissions must be single PDF files, no more than 12 pages long in double-column ACM format (the sigconf template from https://www.acm.org/publications/proceedings-template, with a simpler version at https://github.com/acmccs/format), including references and appendices. Authors should not change the font or the margins of the ACM format. Submissions not following the required format may be rejected without review. We also encourage authors to submit Demos which are limited to 6 pages and feature an oral presentation with an extensive code review. Authors are invited to submit their work via the EasyChair submission server.

Please note – submitters should ignore the message on https://github.com/acmccs/format that the template is obsolete, and that this *is* the template to be used for WAHC

ORGANIZING COMMITTEE

Michael Brenner, Leibniz Universität Hannover, Germany
Rachel Player, Royal Holloway, University of London, UK
Kurt Rohloff, NJIT and Duality Technologies, USA

Contact / Questions?

contact@HomomorphicEncryption.org

PROGRAM COMMITTEE

Carsten BaumAarhus UniversityDK
Fabian BoemerIntel CorporationUS
Joppe BosNXP SemiconductorsNL
Michael BrennerLeibniz Universität HannoverDE
Sergiu CarpovInpherUS
Yilei ChenShanghai Jiao Tong UniversityJP
Ilaria ChillottiZamaFR
Seung Geol ChoiUS Naval AcademyUS
Anamaria CostacheNTNU / RHULUK
Geoffroy CouteauCNRSFR
Benjamin CurtisThe Alan Turing InstituteUK
Wei DaiMicrosoftUS
Dario FioreIMDEA Software InstituteES
Adriá GasconThe Alan Turing Institute /
Warwick University
UK
Kim LaineMicrosoftUS
Emmanuela OrsiniKatholieke Universiteit LeuvenBE
Rachel PlayerRoyal Holloway, University of LondonUK
Yuriy PolyakovNJIT / DualityUS
Peter RindalVisa ResearchUS
Kurt RohloffNJIT / DualityUS
Peter SchollAarhus UniversityDK
Frederik VercauterenK.U. Leuven – ESAT/COSICBE
Srinivas VivekInternational Institute of Information
Technology, Bangalore
IN
Adrian WallerThales Research & Technology Ltd.UK
Hayato YamanaWaseda UniversityJP