Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs

被引:47
作者
Kim, Sangpyo [1 ]
Jung, Wonkyung [1 ]
Park, Jaiyoung [1 ]
Ahn, Jung Ho [1 ]
机构
[1] Seoul Natl Univ, Seoul, South Korea
来源
2020 IEEE INTERNATIONAL SYMPOSIUM ON WORKLOAD CHARACTERIZATION (IISWC 2020) | 2020年
基金
新加坡国家研究基金会;
关键词
ALGORITHM;
D O I
10.1109/IISWC50251.2020.00033
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Homomorphic encryption (HE) draws huge attention as it provides a way of privacy-preserving computations on encrypted messages. Number Theoretic Transform (NTT), a specialized form of Discrete Fourier Transform (DFT) in the finite field of integers, is the key algorithm that enables fast computation on encrypted ciphertexts in HE. Prior works have accelerated NTT and its inverse transformation on a popular parallel processing platform, GPU, by leveraging DFT optimization techniques. However, these GPU-based studies lack a comprehensive analysis of the primary differences between NTT and DFT or only consider small HE parameters that have tight constraints in the number of arithmetic operations that can be performed without decryption. In this paper, we analyze the algorithmic characteristics of NTT and DFT and assess the performance of NTT when we apply the optimizations that are commonly applicable to both DFT and NTT on modern GPUs. From the analysis, we identify that NTT suffers from severe main-memory bandwidth bottleneck on large HE parameter sets. To tackle the main-memory bandwidth issue, we propose a novel NTT-specific on-the-fly root generation scheme dubbed on-the-fly twiddling (OT). Compared to the baseline radix-2 NTT implementation, after applying all the optimizations, including OT, we achieve 4.2x speedup on a modern GPU.
引用
收藏
页码:264 / 275
页数:12
相关论文
共 35 条
[1]   NFLlib: NTT-Based Fast Lattice Library [J].
Aguilar-Melchor, Carlos ;
Barrier, Joris ;
Guelton, Serge ;
Guinet, Adrien ;
Killijian, Marc-Olivier ;
Lepoint, Tancrede .
TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 :341-356
[2]  
Aung K. M. M., HIGH PERFORMANCE FV, V2018
[3]  
Bajard Jean-Claude, 2017, Selected Areas in Cryptography - SAC 2016. 23rd International Conference. Revised Selected Papers: LNCS 10532, P423, DOI 10.1007/978-3-319-69453-5_23
[4]  
BARRETT P, 1987, LECT NOTES COMPUT SC, V263, P311
[5]  
Bell N, 2009, STUDENTS GUIDE TO THE MA TESOL, P1
[6]  
Cheon J. H, 2018, INT C SEL AR CRYPT
[7]   Bootstrapping for Approximate Homomorphic Encryption [J].
Cheon, Jung Hee ;
Han, Kyoohyung ;
Kim, Andrey ;
Kim, Miran ;
Song, Yongsoo .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT I, 2018, 10820 :360-384
[8]   WHAT IS FAST FOURIER TRANSFORM [J].
COCHRAN, WT ;
COOLEY, JW ;
FAVIN, DL ;
HELMS, HD ;
KAENEL, RA ;
LANG, WW ;
MALING, GC ;
NELSON, DE ;
RADER, CM ;
WELCH, PD .
PROCEEDINGS OF THE INSTITUTE OF ELECTRICAL AND ELECTRONICS ENGINEERS, 1967, 55 (10) :1664-+
[9]   AN ALGORITHM FOR MACHINE CALCULATION OF COMPLEX FOURIER SERIES [J].
COOLEY, JW ;
TUKEY, JW .
MATHEMATICS OF COMPUTATION, 1965, 19 (90) :297-&
[10]  
Dai W, 2015, INT C CRYPT INF SEC