Alpha v0.5 Release — Somewhat Homomorphic Encryption (SWHE)

Tangram
Tangram
Published in
4 min readJun 18, 2018

Introduction

Tangram’s mission is to create the most private distributed ledger technology the world has ever seen; one that is provably impervious to re-identification attacks.

We introduce a method in Tangram that utilises Somewhat Homomorphic Encryption scheme (SWHE) of encrypting and computing encrypted data (balance & transactions) whilst remaining encrypted. Users can compute data in ciphertexts without ever having to decrypt, separate or view the value(s) of balance & transactions in plaintext. This way, data is secure and far less vulnerable to identification attacks; this brings Tangram a step closer to its mission goal of “Privacy by Design”.

Background on Homomorphic Encryption

Homomorphic Encryption has been known for over 30 years with the first realised Fully Homomorphic Encryption (FHE) scheme being invented by IBM cryptography researcher, Craig Gentry. Since then there has been several homomorphic encryption schemes (HE, PHE, SWHE & FHE), all important to achieving Fully Homomorphic Encryption with each scheme having their underlying restrictions, limited functionality and more importantly, a degree of efficiency which placed obvious real-world usage in applications.

Fast forward to today and there have been some serious advancements and efficient approaches to homomorphic schemes (HE, PHE, SWHE & FHE).

SWHE in Tangram?

Tangram’s implementation utilizes SHWE, a leveled homomorphic encryption scheme that effectively addresses the challenges of functionality and efficiency in real-world applications. While supporting robust transactional security, this approach also lays the foundation for eventual conversion to enable a four-level HE scheme which has the potential to provide additional functions within Tangram and other real-world applications built on-top of Tangram and again, the eventual transition to FHE.

The advantage of the SWHE scheme currently implemented is that it has exactly the same form as the lifted ElGamal encryption. This scheme was applied to several cryptographic protocols for real-world problems in the field of bioinformatics, which already has a working application to store genetic information IE — allele and is seen as semantically secure. The eventual functionality upgrade from evaluating only linear polynomials (by the lifted-ElGamal scheme) to degree-2 polynomials (by the scheme currently implemented) will prove to be beneficial for real-world employment as it expands the class of functions that it would compute over encrypted data.

Somewhat Homomorphic Encryption will be used to encrypt:

  1. Amount (transaction — send > receive)
  2. Balance

Brief overview of Alice sending a transaction to Bob

  1. Alice wants to send Bob a transaction
  2. Alice uses Bob’s public key to create the SWHE
  3. Alice uses Bob’s public key in order to create the sealed box
  4. Alice then sends the transaction to Bob
  5. Bob then uses his private key to open the sealed box
  6. Bob uses his private key to read the value in a ciphertext
  7. Bob reads the previous blocks SWHE, appends the new SWHE to the new block

NOTE: Ciphertexts never gets decrypted into plaintext

Why sealed boxes matter

Example - sealed boxes

We integrate the SWHE method into Tangram’s sealed boxes implementation with the provision for further security and anonymity for both sender and receiver as the sender will not be able to decrypt the sent transaction and the recipient cannot verify the identity of the sender.

Somewhat Homomorphic Encryption alone will not solve the implementation objectives of RingCT however, sealed boxes and SWHE is one part of the Tangram Protocol which will be used to strengthen and preserve anonymity in Tnagram. Tangram will be integrating further encryption methods / signature schemes that provide for necessary anonymity, security and the defense of privacy.

So, in short

  1. Multi-layered encryption on balances and transactions
  2. Maintaining security, functionality, efficiency & scalability
  3. A step closer to a safer network

This accomplishment is a major milestone in Tangram’s development and we’d like to take the opportunity to say thank you to all community members. There is no denying that we’re moving forward; and to everybody else, we hope your adventures are as ambitious as ours!

If you’re interested to know more about Tangram and its community

Join us in Discord: https://discord.gg/eZJfaGG

Follow us on Twitter: twitter.com/tangram_io

Email us at: info@getsneak.org

If you’re interested, have questions and feedback:

Visit the repo: https://github.com/tangramproject

Visit the website: www.tangrams.io

Read the blog: www.medium.com/@tangramd

Join the forum: forum.tangrams.io

Subscribe on Reddit: www.reddit.com/r/Tangrams

Discover on Discord: www.discord.tangrams.io

Message on Telegram: https://t.me/Tangrams

Follow on Twitter: www.twitter.com/tangram

Watch YouTube: https://www.youtube.com/channel/UCoe5hPG_zjltaG_j2n1Oh4Q

--

--

Tangram
Tangram

Tangram was created with a singular vision: to inspire, mobilize and empower a new generation of cypherpunks.