ReMCA: A Reconfigurable Multi-Core Architecture for Full RNS Variant of BFV Homomorphic Evaluation

被引:15
作者
Su, Yang [1 ,2 ]
Yang, Bai-Long [1 ]
Yang, Chen [3 ]
Zhao, Song-Yin [2 ]
机构
[1] Rocket Force Univ Engn, Sch Operat Support, Xian 710025, Peoples R China
[2] Engn Univ Peoples Armed Police, Sch Cryptog Engn, Xian 710086, Peoples R China
[3] Xi An Jiao Tong Univ, Sch Microelect, Xian 710049, Peoples R China
关键词
Homomorphic encryption; reconfigurable PE; multi-core architecture; NTT/INTT; RNS; BFV scheme; POLYNOMIAL MULTIPLICATION; ENCRYPTION; ACCELERATOR; FV; CRYPTOGRAPHY; PROCESSOR;
D O I
10.1109/TCSI.2022.3163970
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Fully homomorphic encryption (FHE) allows arbitrary computation on encrypted data and thus has potential in privacy-preserving computing. However, efficiency is still the bottleneck. In this paper we present an area-efficient and highly unified reconfigurable multi-core architecture (named ReMCA) for full Residue Number System (RNS) variant of Fan-Vercauteren variant of Brakerski's scheme (RNS-BFV), which employs a variable number of reconfigurable processing elements (PEs) and RNS channels. The PE unit can be flexibly configured as NTT, INTT or modular multiplier, thereby avoiding the need of other extra computational units. To reduce the computational complexity, ReMCA merges the pre/post-processing into NTT/INTT and unifies the read/write structure of NTT and INTT. Also, a conflict-free memory access pattern that doesn't need separate bit-reversal operation is proposed to optimize the memory access. Furthermore, targeting different computational requirements, a unified hardware architecture mapping model and data memory organization model are introduced, and all the computing units that RNS-BFV involved are optimized and mapped on ReMCA. ReMCA is evaluated on a Xilinx Virtex-7 FPGA platform. Running at 250MHz, it can perform 2260 homomorphic multiplication per second. When normalized to the same parameter set, the throughput and Area-Time-Products (ATPs) of ReMCA achieve 1.45x similar to 5.51x and 1.58x similar to 5.12 x improvements.
引用
收藏
页码:2857 / 2870
页数:14
相关论文
共 36 条
[1]   NFLlib: NTT-Based Fast Lattice Library [J].
Aguilar-Melchor, Carlos ;
Barrier, Joris ;
Guelton, Serge ;
Guinet, Adrien ;
Killijian, Marc-Olivier ;
Lepoint, Tancrede .
TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 :341-356
[2]   Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme [J].
Al Badawi, Ahmad ;
Polyakov, Yuriy ;
Aung, Khin Mi Mi ;
Veeravalli, Bharadwaj ;
Rohloff, Kurt .
IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, 2021, 9 (02) :941-956
[3]  
Bajard Jean-Claude, 2017, Selected Areas in Cryptography - SAC 2016. 23rd International Conference. Revised Selected Papers: LNCS 10532, P423, DOI 10.1007/978-3-319-69453-5_23
[4]  
Banerjee U., 2019, IACR Transactions on Cryptographic Hardware and Embedded Systems, P17
[5]   Instruction-Set Accelerated Implementation of CRYSTALS-Kyber [J].
Bisheh-Niasar, Mojtaba ;
Azarderakhsh, Reza ;
Mozaffari-Kermani, Mehran .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2021, 68 (11) :4648-4659
[6]  
Bos Joppe W., 2013, Cryptography and Coding. 14th IMA International Conference, IMACC 2013. Proceedings: LNCS 8308, P45, DOI 10.1007/978-3-642-45239-0_4
[7]  
Brakerski Zvika, 2014, ACM Transactions on Computation Theory, V6, DOI 10.1145/2633600
[8]   Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP [J].
Brakerski, Zvika .
ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 :868-886
[9]  
Cathebras J., 2018, THESIS U PARIS SACLA
[10]  
Cathebras Joel., 2018, IACR Trans. Cryptogr. Hardw. Embedded Syst., P69