An Area-Efficient and Configurable Number Theoretic Transform Accelerator for Homomorphic Encryption

被引:0
作者
Huang, Jingwen [1 ]
Kuo, Chiayi [1 ]
Liu, Sihuang [1 ]
Su, Tao [1 ]
机构
[1] Sun Yat Sen Univ, Sch Elect & Informat Technol, Guangzhou 510006, Peoples R China
关键词
homomorphic encryption; number theoretic transform; constant-geometry; memory access pattern; twiddle factor generation strategy; configurability; ALGORITHM;
D O I
10.3390/electronics13173382
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic Encryption (HE) allows for arbitrary computation of encrypted data, offering a method for preserving privacy in cloud computations. However, efficiency remains a significant obstacle, particularly with the polynomial multiplication of large parameter sets, which occupies substantial computing and memory overhead. Prior studies proposed the use of Number Theoretic Transform (NTT) to accelerate polynomial multiplication, which proved efficient, owing to its low computational complexity. However, these efforts primarily focused on NTT designs for small parameter sets, and configurability and memory efficiency were not considered carefully. This paper focuses on designing a unified NTT/Inverse NTT (INTT) architecture with high area efficiency and configurability, which is more suitable for HE schemes. We adopt the Constant-Geometry (CG) NTT algorithm and propose a conflict-free access pattern, demonstrating a 16.7% reduction in coefficients of storage capacity compared to the state-of-the-art CG NTT design. Additionally, we propose a twiddle factor generation strategy to minimize storage for Twiddle Factors (TFs). The proposed architecture offers configurability of both compile time and runtime, allowing for the deployment of varying parallelism and parameter sets during compilation while accommodating a wide range of polynomial degrees and moduli after compilation. Experimental results on the Xilinx FPGA show that our design can achieve higher area efficiency and configurability compared with previous works. Furthermore, we explore the performance difference between precomputed TFs and online-generated TFs for the NTT architecture, aiming to show the importance of online generation-based NTT architecture in HE applications.
引用
收藏
页数:22
相关论文
共 39 条
[1]   The Lattice-Based Digital Signature Scheme qTESLA [J].
Alkim, Erdem ;
Barreto, Paulo S. L. M. ;
Bindel, Nina ;
Kraemer, Juliane ;
Longa, Patrick ;
Ricardini, Jefferson E. .
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 :441-460
[2]  
Bajard Jean-Claude, 2017, Selected Areas in Cryptography - SAC 2016. 23rd International Conference. Revised Selected Papers: LNCS 10532, P423, DOI 10.1007/978-3-319-69453-5_23
[3]  
Balbs D., 2021, IACR Cryptol. ePrint Arch, V2021, P1358
[4]   Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols [J].
Banerjee U. ;
Ukyab T.S. ;
Chandrakasan A.P. .
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019, 4 (17-61) :17-61
[5]  
BARRETT P, 1987, LECT NOTES COMPUT SC, V263, P311
[6]  
Brakerski Zvika, 2014, ACM Transactions on Computation Theory, V6, DOI 10.1145/2633600
[7]   Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP [J].
Brakerski, Zvika .
ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 :868-886
[8]  
Brutzkus A, 2019, PR MACH LEARN RES, V97
[9]   Improved Bootstrapping for Approximate Homomorphic Encryption [J].
Chen, Hao ;
Chillotti, Ilaria ;
Song, Yongsoo .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II, 2019, 11477 :34-54
[10]   Homomorphic Encryption for Arithmetic of Approximate Numbers [J].
Cheon, Jung Hee ;
Kim, Andrey ;
Kim, Miran ;
Song, Yongsoo .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 :409-437