Secure and efficient general matrix multiplication on cloud using homomorphic encryption

被引:1
作者
Gao, Yang [1 ]
Quan, Gang [2 ]
Homsi, Soamar [3 ]
Wen, Wujie [4 ]
Wang, Liqiang [1 ]
机构
[1] Univ Cent Florida, Dept Comp Sci, Orlando, FL 32816 USA
[2] Florida Int Univ, Elect & Comp Engn Dept, Miami, FL 33174 USA
[3] Air Force Res Lab, Informat Warfare Div, Rome, NY 61010 USA
[4] North Carolina State Univ, Dept Comp Sci, Raleigh, NC USA
基金
美国国家科学基金会;
关键词
Homomorphic encryption; Privacy protection; Matrix multiplication; Cloud computing;
D O I
10.1007/s11227-024-06428-8
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Despite the enormous technical and financial advantages of cloud computing, security and privacy have always been the primary concerns for adopting cloud computing facilities, especially for government agencies and commercial sectors with high-security requirements. Homomorphic encryption (HE) has recently emerged as an effective tool in ensuring privacy and security for sensitive applications by allowing computing on encrypted data. One major obstacle to employing HE-based computation, however, is its excessive computational cost, which can be orders of magnitude higher than its counterpart based on the plaintext. In this paper, we study the problem of how to reduce the HE-based computational cost for general matrix multiplication, i.e., a fundamental building block for numerous practical applications, by taking advantage of the single instruction multiple data operations supported by HE schemes. Specifically, we develop a novel element-wise algorithm for general matrix multiplication, based on which we propose two HE-based general matrix multiplication algorithms to reduce the HE computation cost. Our experimental results show that our algorithms significantly outperform the state-of-the-art approaches of HE-based matrix multiplication.
引用
收藏
页码:26394 / 26434
页数:41
相关论文
共 31 条
[1]  
Ames S, 2020, SECURE HLTH MONITORI, P56, DOI [10.4018/978-1-5225-9863-3.ch004, DOI 10.4018/978-1-5225-9863-3.CH004]
[2]  
Brakerski Zvika, 2014, ACM Transactions on Computation Theory, V6, DOI 10.1145/2633600
[3]   Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP [J].
Brakerski, Zvika .
ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 :868-886
[4]   Homomorphic Encryption for Arithmetic of Approximate Numbers [J].
Cheon, Jung Hee ;
Kim, Andrey ;
Kim, Miran ;
Song, Yongsoo .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 :409-437
[5]  
Dung Hoang Duong, 2016, Tatra Mountains Mathematical Publications, V67, P69, DOI [10.1515/tmmp-2016-0031, 10.1515/tmmp-2016-0031]
[6]  
Fan J., 2012, IACR CRYPTOLOGY EPRI
[7]   Fully Homomorphic Encryption Using Ideal Lattices [J].
Gentry, Craig .
STOC'09: PROCEEDINGS OF THE 2009 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2009, :169-178
[8]  
Halevi S, 2014, LECT NOTES COMPUT SC, V8616, P554, DOI 10.1007/978-3-662-44371-2_31
[9]   Secure matrix multiplication based on fully homomorphic encryption [J].
Huang, Hai ;
Zong, Haoran .
JOURNAL OF SUPERCOMPUTING, 2023, 79 (05) :5064-5085
[10]   More Efficient Secure Matrix Multiplication for Unbalanced Recommender Systems [J].
Huang, Zhicong ;
Hong, Cheng ;
Weng, Chenkai ;
Lu, Wen-jie ;
Qu, Hunter .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2023, 20 (01) :551-562