FPGA-Based Hardware Accelerator for Leveled Ring-LWE Fully Homomorphic Encryption

被引:24
作者
Su, Yang [1 ,2 ]
Yang, Bailong [1 ]
Yang, Chen [3 ]
Tian, Luogeng [1 ,4 ]
机构
[1] PLA Rocket Force Univ Engn, Sch Operat Support, Xian 710025, Peoples R China
[2] Engn Univ Peoples Armed Police, Sch Cryptog Engn, Xian 710086, Peoples R China
[3] Xi An Jiao Tong Univ, Sch Microelect, Xian 710049, Peoples R China
[4] Natl Univ Def Technol, Sch Xian Commun, Xian 710106, Peoples R China
基金
中国博士后科学基金;
关键词
Privacy-preserving; ring-LWE; leveled fully homomorphic encryption; BGV scheme; hardware accelerator; polynomial multiplication; modular reduction; KeySwitch; ModSwitch; LARGE-NUMBER MULTIPLIER; FV;
D O I
10.1109/ACCESS.2020.3023255
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Fully homomorphic encryption (FHE) allows arbitrary computation on encrypted data and has great potential in privacy-preserving cloud computing and securely outsource computational tasks. However, the excessive computation complexity is the key limitation that restricting the practical application of FHE. In this paper we proposed a FPGA-based high parallelism architecture to accelerate the FHE schemes based on the ring learning with errors (RLWE) problem, specifically, we presented a fast implementation of leveled fully homomorphic encryption scheme BGV. In order to reduce the computation latency and improve the performance, we applied both circuit-level and block-level pipeline strategies to improve clock frequency, and as a result, enhance the processing speed of polynomial multipliers and homomorphic evaluation functions. At the same time, multiple polynomial multipliers and modular reduction units were deployed in parallel to further improve the hardware performance. Finally, we implemented and tested our architecture on a Virtex UltraScale FPGA platform. Runing at 150MHz, our implementation achieved 4.60 x similar to 9.49x speedup with respect to the optimized software implementation on Intel i7 processor running at 3.1GHz for homomorphic encryption and decryption, and the throughput was increased by 1.03x similar to 4.64x compared to the hardware implementation of BGV. While compared to the hardware implementation of FV, the throughput of our accelerator also achieved 5.05x and 167.3x speedup for homomorphic addition and homomorphic multiplication operation respectively.
引用
收藏
页码:168008 / 168025
页数:18
相关论文
共 50 条
[1]   Open-Source FPGA Implementation of Post-Quantum Cryptographic Hardware Primitives [J].
Agrawal, Rashmi ;
Bu, Lake ;
Ehret, Alan ;
Kinsy, Michel .
2019 29TH INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE LOGIC AND APPLICATIONS (FPL), 2019, :211-217
[2]   Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme [J].
Al Badawi, Ahmad ;
Polyakov, Yuriy ;
Aung, Khin Mi Mi ;
Veeravalli, Bharadwaj ;
Rohloff, Kurt .
IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, 2021, 9 (02) :941-956
[3]  
Albrecht M. R., 2019, IACR Cryptol. ePrint Arch, V2019, P939
[4]  
[Anonymous], 2009, STANFORD U
[5]  
Bos Joppe W., 2013, Cryptography and Coding. 14th IMA International Conference, IMACC 2013. Proceedings: LNCS 8308, P45, DOI 10.1007/978-3-642-45239-0_4
[6]   Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling [J].
Bos, Joppe W. ;
Castryck, Wouter ;
Iliashenko, Ilia ;
Vercauteren, Frederik .
PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2017, 2017, 10239 :184-201
[7]  
Brakerski Z., 2012, P 3 INN THEOR COMP S, P309
[8]   EFFICIENT FULLY HOMOMORPHIC ENCRYPTION FROM (STANDARD) LWE [J].
Brakerski, Zvika ;
Vaikuntanathan, Vinod .
SIAM JOURNAL ON COMPUTING, 2014, 43 (02) :831-871
[9]  
Cao X., 2013, IACR CRYPTOLOGY EPRI, V2013, P616
[10]   High-Speed Fully Homomorphic Encryption Over the Integers [J].
Cao, Xiaolin ;
Moore, Ciara ;
O'Neill, Maire ;
Hanley, Neil ;
O'Sullivan, Elizabeth .
FINANCIAL CRYPTOGRAPHY AND DATA SECURITY: FC 2014 WORKSHOPS, BITCOIN AND WAHC 2014, 2014, 8438 :169-180