Characterizing the Sensitivity to Individual Bit Flips in Client-Side Operations of the CKKS Scheme
- URL: http://arxiv.org/abs/2507.20891v1
- Date: Mon, 28 Jul 2025 14:42:09 GMT
- Title: Characterizing the Sensitivity to Individual Bit Flips in Client-Side Operations of the CKKS Scheme
- Authors: Matias Mazzanti, Augusto Vega, Esteban Mocskos,
- Abstract summary: Homomorphic Encryption (HE) enables computation on encrypted data without decryption, making it a cornerstone of privacy-preserving computation in untrusted environments.<n>HE sees growing adoption in sensitive applications such as secure machine learning and confidential data analysis ensuring its robustness against errors becomes critical.
- Score: 0.0
- License: http://creativecommons.org/licenses/by-nc-nd/4.0/
- Abstract: Homomorphic Encryption (HE) enables computation on encrypted data without decryption, making it a cornerstone of privacy-preserving computation in untrusted environments. As HE sees growing adoption in sensitive applications such as secure machine learning and confidential data analysis ensuring its robustness against errors becomes critical. Faults (e.g., transmission errors, hardware malfunctions, or synchronization failures) can corrupt encrypted data and compromise the integrity of HE operations. However, the impact of soft errors (such as bit flips) on modern HE schemes remains unexplored. Specifically, the CKKS scheme-one of the most widely used HE schemes for approximate arithmetic-lacks a systematic study of how such errors propagate across its pipeline, particularly under optimizations like the Residue Number System (RNS) and Number Theoretic Transform (NTT). This work bridges that gap by presenting a theoretical and empirical analysis of CKKS's fault tolerance under single bit-flip errors. We focus on client-side operations (encoding, encryption, decryption, and decoding) and demonstrate that while the vanilla CKKS scheme exhibits some resilience, performance optimizations (RNS/NTT) introduce significant fragility, amplifying error sensitivity. By characterizing these failure modes, we lay the groundwork for error-resilient HE designs, ensuring both performance and integrity in privacy-critical applications.
Related papers
- A Non-leveled and Reliable Approximate FHE Framework through Binarized Polynomial Rings [1.1701842638497677]
Homomorphic encryption (HE) enables secure computation on encrypted data, safeguarding user privacy in domains such as cloud computing, healthcare, and finance.<n> CKKS is notable for supporting approximate arithmetic over complex numbers, a key requirement for machine-learning and numerical computation.<n>We propose a binary variant of CKKS that operates entirely over binary-coefficient rings and replaces rescaling with a lightweight bootstrapping mechanism.
arXiv Detail & Related papers (2025-08-04T22:53:36Z) - Understanding the Error Sensitivity of Privacy-Aware Computing [0.5494759889025727]
Homomorphic Encryption (HE) enables secure computation on encrypted data without decryption, allowing a great opportunity for privacy-preserving computation.<n>In this work, we motivate a thorough discussion regarding the sensitivity of HE applications to bit faults and provide a detailed error characterization study of CKKS (Cheon-Kim-Kim-Song)<n> CKKS is one of the most popular HE schemes due to its fixed-point arithmetic support for AI and machine learning applications.
arXiv Detail & Related papers (2025-06-09T17:27:40Z) - Theoretical Insights in Model Inversion Robustness and Conditional Entropy Maximization for Collaborative Inference Systems [89.35169042718739]
collaborative inference enables end users to leverage powerful deep learning models without exposure of sensitive raw data to cloud servers.<n>Recent studies have revealed that these intermediate features may not sufficiently preserve privacy, as information can be leaked and raw data can be reconstructed via model inversion attacks (MIAs)<n>This work first theoretically proves that the conditional entropy of inputs given intermediate features provides a guaranteed lower bound on the reconstruction mean square error (MSE) under any MIA.<n>Then, we derive a differentiable and solvable measure for bounding this conditional entropy based on the Gaussian mixture estimation and propose a conditional entropy algorithm to enhance the inversion robustness
arXiv Detail & Related papers (2025-03-01T07:15:21Z) - Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.<n>These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.<n>We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Analyzing Adversarial Inputs in Deep Reinforcement Learning [53.3760591018817]
We present a comprehensive analysis of the characterization of adversarial inputs, through the lens of formal verification.
We introduce a novel metric, the Adversarial Rate, to classify models based on their susceptibility to such perturbations.
Our analysis empirically demonstrates how adversarial inputs can affect the safety of a given DRL system with respect to such perturbations.
arXiv Detail & Related papers (2024-02-07T21:58:40Z) - Testing the Accuracy of Surface Code Decoders [55.616364225463066]
Large-scale, fault-tolerant quantum computations will be enabled by quantum error-correcting codes (QECC)
This work presents the first systematic technique to test the accuracy and effectiveness of different QECC decoding schemes.
arXiv Detail & Related papers (2023-11-21T10:22:08Z) - Verifiable Encodings for Secure Homomorphic Analytics [10.402772462535884]
Homomorphic encryption is a promising solution for protecting privacy of cloud-delegated computations on sensitive data.
We propose two error detection encodings and build authenticators that enable practical client-verification of cloud-based homomorphic computations.
We implement our solution in VERITAS, a ready-to-use system for verification of outsourced computations executed over encrypted data.
arXiv Detail & Related papers (2022-07-28T13:22:21Z) - Learning Robust Output Control Barrier Functions from Safe Expert Demonstrations [50.37808220291108]
This paper addresses learning safe output feedback control laws from partial observations of expert demonstrations.
We first propose robust output control barrier functions (ROCBFs) as a means to guarantee safety.
We then formulate an optimization problem to learn ROCBFs from expert demonstrations that exhibit safe system behavior.
arXiv Detail & Related papers (2021-11-18T23:21:00Z) - Performance of teleportation-based error correction circuits for bosonic
codes with noisy measurements [58.720142291102135]
We analyze the error-correction capabilities of rotation-symmetric codes using a teleportation-based error-correction circuit.
We find that with the currently achievable measurement efficiencies in microwave optics, bosonic rotation codes undergo a substantial decrease in their break-even potential.
arXiv Detail & Related papers (2021-08-02T16:12:13Z) - Efficient CNN Building Blocks for Encrypted Data [6.955451042536852]
Homomorphic Encryption (FHE) is a promising technique to enable machine learning and inferencing.
We show that operational parameters of the chosen FHE scheme have a major impact on the design of the machine learning model.
Our empirical study shows that choice of aforementioned design parameters result in significant trade-offs between accuracy, security level, and computational time.
arXiv Detail & Related papers (2021-01-30T21:47:23Z) - Cryptotree: fast and accurate predictions on encrypted structured data [0.0]
Homomorphic Encryption (HE) is acknowledged for its ability to allow computation on encrypted data, where both the input and output are encrypted.
We propose Cryptotree, a framework that enables the use of Random Forests (RF), a very powerful learning procedure compared to linear regression.
arXiv Detail & Related papers (2020-06-15T11:48:01Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.