Figure 5: Time (in ms) to complete HE weighted triangle-
creation vertex scoring for the aforementioned friend rec-
ommendation vs number of people in the graph. With
O(|P|) parallelism, and constant sparsity in the graph, the
runtime is O(|P|).
for label propagation and directed triangle counting
over HE graph data. We also provide an example of
weighted triangle-creation scoring, a vertex scoring
scheme effective over HE heterogeneous graphs.
HE label propagation allows the data cooperative
to infer labels for data that is unlabeled, thereby cre-
ating a complete, but inferred, set of labels from a
set of encrypted labels. We demonstrate HE label
propagation in O(r ∗ S(|V |)) runtime, where S(|V |) is
the time complexity of squaring a |V | by |V | matrix,
and O(|V |
2
) space. Our benchmarked implementation
uses a parallel naive matrix multiply as the squaring
algorithm, resulting in O(r ∗ |V |
3
) runtime. There is
room for improvement on this front with a more effi-
cient matrix squaring algorithm, so long as the algo-
rithm does not require an asymptotically larger num-
ber of ciphertext bootstrappings.
We expand the definition of a graph triangle to di-
rected graphs, and demonstrate triangle counting al-
gorithms for various forms of directed triangles over
HE directed graph data. These HE directed triangle
counting algorithms share an O(max(degree(V ))
3
)
runtime with up to O(|V |) parallelism.
Finally, we explore and benchmark HE weighted
triangle-creation scoring. This allows data coopera-
tives to generate vertex scores while strictly using HE
graph data in O(|V |) runtime given O(|V |) (or possi-
bly less) parallelism. The applications of this vertex-
scoring scheme go beyond the demonstrated hetero-
geneous social network friend recommendations: it
can be applied to network security, risk management,
and much more.
6.1 Future Work
Improvements to all of these can potentially be made
by utilizing CHIMERA (Boura et al., 2020) bridges.
Label propagation can be improved by bridging to
BFV or HEAAN/CKKS after the inversion step of
assembling the A matrix, with matrix squaring being
done in BFV or HEAAN/CKKS. Triangle counting
could potentially be improved by bridging to BFV af-
ter the binary logic and prior to the addition steps.
Although, this assumes the conversion will take
asymptotically less time than keeping the ciphertexts
in TFHE-mode. This is likely to be the case for label
propagation, but could offer questionable speedup for
triangle counting.
ACKNOWLEDGEMENTS
We sincerely acknowledge and thank the National
Centers of Academic Excellence in Cybersecurity,
housed in the Division of Cybersecurity Educa-
tion, Innovation and Outreach, at the National Secu-
rity Agency (NSA) for partially supporting our re-
search through grants H98230-20-1-0329, H98230-
20-1-0414, H98230-21-1-0262, H98230-21-1-0262,
and H98230-22-1-0329.
REFERENCES
Albrecht, M., Chase, M., Chen, H., Ding, J., Goldwasser,
S., Gorbunov, S., Halevi, S., Hoffstein, J., Laine,
K., Lauter, K., Lokam, S., Micciancio, D., Moody,
D., Morrison, T., Sahai, A., and Vaikuntanathan,
V. (2018). Homomorphic encryption security stan-
dard. Technical report, HomomorphicEncryption.org,
Toronto, Canada.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2020). Chimera: Combining ring-lwe-based fully ho-
momorphic encryption schemes. Journal of Mathe-
matical Cryptology, 14(1):316–338.
Chen, H., Chillotti, I., and Song, Y. (2019). Multi-key ho-
momorphic encryption from tfhe. In Galbraith, S. D.
and Moriai, S., editors, Advances in Cryptology – ASI-
ACRYPT 2019, pages 446–472, Cham. Springer Inter-
national Publishing.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017). Ho-
momorphic encryption for arithmetic of approximate
numbers. In Takagi, T. and Peyrin, T., editors, Ad-
vances in Cryptology – ASIACRYPT 2017, pages 409–
437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(August 2016). TFHE: Fast fully homomorphic en-
cryption library. https://tfhe.github.io/tfhe/.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2019). Tfhe: Fast fully homomorphic encryption
over the torus. Journal of Cryptology.
Do, H. G. and Ng, W. K. (2016). Privacy-preserving tri-
angle counting in distributed graphs. In 2016 IEEE
30th International Conference on Advanced Informa-
tion Networking and Applications (AINA), pages 917–
924.
Privacy-Preserving Algorithms for Data Cooperatives with Directed Graphs
883