Security aspects#

Commercial application developers should carefully assess the threat model and security assumptions associated with their applications when incorporating HElayers. While it is impossible to cover all possible scenarios on a single page, we will provide some non-interactive protocol examples that utilize HE. These protocols allow the full potential of FHE to be harnessed by offloading computations to the server, with interactions limited to sending queries (input) and receiving encrypted answers (output).

Side-channel protection

The final threat model should take into account attacks against the implementations of the suggested solutions. Specifically, it should consider side-channel attacks that attempt to extract secret information before encryption or the secret keys themselves. See for example here.

The figure above presents five possible scenarios together with their threat model assumptions.

Threat models 2P

This scenario involves two parties (2P) a user and a cloud server. This is the simplest scenario, where the user holds the secret key and is allowed to encrypt and decrypt data, while the cloud only has access to the public and the evaluation keys, which means that it cannot decrypt and observe the underlying data. In this scenario, the confidentiality of the user’s data is maintained by the semantic security provided by the underlying FHE scheme.

This scenario applies, for example, when the user aims to maintain a secure database where the records are encrypted using FHE while still being able to query it. Another case is when a user aims to perform some analytics on the cloud by first training a model that may or may not be encrypted, storing the model encrypted on the cloud, and subsequently querying the model on some private input sample.

Security FAQ#