Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme

被引:71
作者
Al Badawi, Ahmad [1 ,2 ]
Polyakov, Yuriy [3 ,4 ]
Aung, Khin Mi Mi [2 ]
Veeravalli, Bharadwaj [1 ]
Rohloff, Kurt [3 ,4 ]
机构
[1] Natl Univ Singapore, Dept Elect & Comp Engn, Singapore 117576, Singapore
[2] ASTAR, Inst Infocomm Res I2R, Singapore 138632, Singapore
[3] New Jersey Inst Technol, Dept Comp Sci, Newark, NJ 07102 USA
[4] New Jersey Inst Technol, Cybersecur Res Ctr, Newark, NJ 07102 USA
关键词
Encryption; Graphics processing units; Cloud computing; Cathode ray tubes; Seals; Secure computation; lattice-based cryptography; homomorphic encryption; residue number system; BFV SHE; parallel processing;
D O I
10.1109/TETC.2019.2902799
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic encryption is an emerging form of encryption that provides the ability to compute on encrypted data without ever decrypting them. Potential applications include aggregating sensitive encrypted data on a cloud environment and computing on the data in the cloud without compromising data privacy. There have been several recent advances resulting in new homomorphic encryption schemes and optimized variants. We implement and evaluate the performance of two optimized variants, namely Bajard-Eynard-Hasan-Zucca (BEHZ) and Halevi-Polyakov-Shoup (HPS), of the most promising homomorphic encryption scheme in CPU and GPU. The most interesting (and also unexpected) result of our performance evaluation is that the HPS variant in practice scales significantly better (typically by 15-30 percent) with increase in multiplicative depth of the computation circuit than BEHZ, implying that the HPS variant will always outperform BEHZ for most practical applications. For the multiplicative depth of 98, our fastest GPU implementation performs homomorphic multiplication in 51 ms for 128-bit security settings, which is faster by two orders of magnitude than prior results and already practical for cloud environments supporting GPU computations. Large multiplicative depths supported by our implementations are required for applications involving deep neural networks, logistic regression learning, and other important machine learning problems.
引用
收藏
页码:941 / 956
页数:16
相关论文
共 32 条
  • [1] NFLlib: NTT-Based Fast Lattice Library
    Aguilar-Melchor, Carlos
    Barrier, Joris
    Guelton, Serge
    Guinet, Adrien
    Killijian, Marc-Olivier
    Lepoint, Tancrede
    [J]. TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 : 341 - 356
  • [2] Al Badawi A., 2018, IACR Transactions on Cryptographic Hardware and Embedded Systems, V2018, P70, DOI DOI 10.13154/TCHES.V2018.I2.70-95
  • [3] AlBadawi A., 2018, FUTURE INFORM COMMUN, P666
  • [4] Albrecht M., 2018, HOMOMORPHIC ENCRYPTI
  • [5] On the concrete hardness of Learning with Errors
    Albrecht, Martin R.
    Player, Rachel
    Scott, Sam
    [J]. JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2015, 9 (03) : 169 - 203
  • [6] Bajard Jean-Claude, 2017, Selected Areas in Cryptography - SAC 2016. 23rd International Conference. Revised Selected Papers: LNCS 10532, P423, DOI 10.1007/978-3-319-69453-5_23
  • [7] Bos Joppe W., 2013, Cryptography and Coding. 14th IMA International Conference, IMACC 2013. Proceedings: LNCS 8308, P45, DOI 10.1007/978-3-642-45239-0_4
  • [8] Brakerski Z., 2014, ACM Trans. on Com. T, V6, P13, DOI DOI 10.1145/2633600
  • [9] Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
    Brakerski, Zvika
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 868 - 886
  • [10] A personalized recommendation algorithm based on the fusion of trust relation and time series
    Chen HongLi
    [J]. 2017 IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE) AND IEEE/IFIP INTERNATIONAL CONFERENCE ON EMBEDDED AND UBIQUITOUS COMPUTING (EUC), VOL 1, 2017, : 3 - 6