Accelerating Fully Homomorphic Encryption by Bridging Modular and Bit-Level Arithmetic

被引:0
|
作者
Chielle, Eduardo [1 ]
Mazonka, Oleg [1 ]
Gamil, Homer [1 ]
Maniatakos, Michail [1 ]
机构
[1] New York Univ Abu Dhabi, Ctr Cyber Secur, Abu Dhabi, U Arab Emirates
关键词
fully homomorphic encryption; privacy-preserving computation;
D O I
10.1145/3508352.3549415
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The dramatic increase of data breaches in modern computing platforms has emphasized that access control is not sufficient to protect sensitive user data. Recent advances in cryptography allow end-to-end processing of encrypted data without the need for decryption using Fully Homomorphic Encryption (FHE). Such computation however, is still orders of magnitude slower than direct (unencrypted) computation. Depending on the underlying cryptographic scheme, FHE schemes can work natively either at bit-level using Boolean circuits, or over integers using modular arithmetic. Operations on integers are limited to addition/subtraction and multiplication. On the other hand, bit-level arithmetic is much more comprehensive allowing more operations, such as comparison and division. While modular arithmetic can emulate bit-level computation, there is a significant cost in performance. In this work, we propose a novel method, dubbed bridging, that blends faster and restricted modular computation with slower and comprehensive bit-level computation, making them both usable within the same application and with the same cryptographic scheme instantiation. We introduce and open source C++ types representing the two distinct arithmetic modes, offering the possibility to convert from one to the other. Experimental results show that bridging modular and bit-level arithmetic computation can lead to 1-2 orders of magnitude performance improvement for tested synthetic benchmarks, as well as one real-world FHE application: a genotype imputation case study.
引用
收藏
页数:9
相关论文
共 50 条
  • [31] Optimal bit-level arithmetic optimisation for high-speed circuits
    Um, J
    Kim, T
    ELECTRONICS LETTERS, 2000, 36 (05) : 405 - 407
  • [32] A chaotic color image encryption using integrated bit-level permutation
    Lin Teng
    Xingyuan Wang
    Juan Meng
    Multimedia Tools and Applications, 2018, 77 : 6883 - 6896
  • [33] Security Analysis of a New Bit-Level Permutation Image Encryption Algorithm
    Diaconu, Adrian-Viorel
    Ionescu, Valeriu
    Manuel Lopez-Guede, Jose
    INTERNATIONAL JOINT CONFERENCE SOCO'16- CISIS'16-ICEUTE'16, 2017, 527 : 595 - 606
  • [34] A novel bit-level image encryption algorithm based on chaotic maps
    Xu, Lu
    Li, Zhi
    Li, Jian
    Hua, Wei
    OPTICS AND LASERS IN ENGINEERING, 2016, 78 : 17 - 25
  • [35] Cryptanalyzing a bit-level image encryption algorithm based on chaotic maps
    Wen, Heping
    Lin, Yiting
    Feng, Zhaoyang
    ENGINEERING SCIENCE AND TECHNOLOGY-AN INTERNATIONAL JOURNAL-JESTECH, 2024, 51
  • [36] A chaotic color image encryption using integrated bit-level permutation
    Teng, Lin
    Wang, Xingyuan
    Meng, Juan
    MULTIMEDIA TOOLS AND APPLICATIONS, 2018, 77 (06) : 6883 - 6896
  • [37] Chaotic image encryption algorithm based on bit-level feedback adjustment
    Su, Yining
    Wang, Xingyuan
    Gao, Hao
    INFORMATION SCIENCES, 2024, 679
  • [38] Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption
    Zhu, Zong-Wu
    Huang, Ru-Wei
    APPLIED SCIENCES-BASEL, 2021, 11 (21):
  • [39] Bit-level image encryption algorithm based on fully-connected-like network and random modification of edge pixels
    Sheng, Yaohui
    Li, Jinqing
    Di, Xiaoqiang
    Man, Zhenlong
    Liu, Zefei
    IET IMAGE PROCESSING, 2022, 16 (10) : 2769 - 2790
  • [40] Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
    Boneh, Dan
    Gentry, Craig
    Gorbunov, Sergey
    Halevi, Shai
    Nikolaenko, Valeria
    Segev, Gil
    Vaikuntanathan, Vinod
    Vinayagamurthy, Dhinakaran
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2014, 2014, 8441 : 533 - 556