Homomorphic Encryption on GPU

نویسندگان

چکیده

Homomorphic encryption (HE) is a cryptosystem that allows the secure processing of encrypted data. One most popular HE schemes Brakerski-Fan-Vercauteren (BFV), which supports somewhat (SWHE) and fully homomorphic (FHE). Since overly involved arithmetic operations are amenable to concurrent computation, GPU devices can be instrumental in facilitating practical use real world applications thanks their superior parallel capacity. This paper presents an optimized highly parallelized library accelerate BFV scheme. includes state-of-the-art implementations Number Theoretic Transform (NTT) inverse NTT minimize kernel function calls. It makes efficient memory hierarchy computes 128 for ring dimension 2 14 only 176.1 μs on RTX 3060Ti GPU. To best our knowledge, this fastest implementation literature. The also improves performance Although independently used, it integrated with Microsoft SEAL library, well-known implements For one ciphertext multiplication, modulus bit size 438, offers 63.4 times speedup over running high-end CPU. compares favorably other operations. Finally, we implement privacy-preserving application classifies genome data tumor types achieves speedups 42.98 5.7 CPU using single 16 threads, respectively. Our results indicate facilitate deployment cryptographic libraries real-world applications.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Homomorphic Encryption

Fully homomorphic encryption (FHE) has been called the “Swiss Army knife of cryptography”, since it provides a single tool that can be uniformly applied to many cryptographic applications. In this tutorial we study FHE and describe its different properties, relations with other concepts in cryptography, and constructions. We briefly discuss the three generations of FHE constructions since Gentr...

متن کامل

Homomorphic Encryption 4 : Construction of fully homomorphic encryption .

Assumption We’ll make the following “learning divisor with noise” assumption: LDN Assumption: let P a random n bit prime, R a random n4 bit prime, and let N = PR. A distinguisher that is given N and X1, . . . , Xpoly(n) cannot distinguish between case (I) Xi’s are chosen independently at random from [N ], and (II) Xi = PQi + 2Ei (mod N) where Qi is chosen independently at random from [R] and Ei...

متن کامل

Faster Fully Homomorphic Encryption

We describe two improvements to Gentry's fully homomorphic scheme based on ideal lattices and its analysis: we provide a more aggressive analysis of one of the hardness assumptions (the one related to the Sparse Subset Sum Problem) and we introduce a probabilistic decryption algorithm that can be implemented with an algebraic circuit of low multiplicative degree. Combined together, these improv...

متن کامل

Subring Homomorphic Encryption

In this paper, we construct subring homomorphic encryption scheme that is a homomorphic encryption scheme built on the decomposition ring, which is a subring of cyclotomic ring. In the scheme, each plaintext slot contains an integer in Zpl , rather than an element of GF(p) as in conventional homomorphic encryption schemes on cyclotomic rings. Our benchmark results indicate that the subring homo...

متن کامل

Fully Homomorphic Encryption

Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of ”reasonable”..), was a holy grail of cryptography for many years until finally achieved by Craig Gentry in 2009. In these lectures we’ll describe a somewhat simplified variant of Gentry’s construction obtained by van Dijk, Gentry, Halevi and Vaikuntanathan (with...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Access

سال: 2023

ISSN: ['2169-3536']

DOI: https://doi.org/10.1109/access.2023.3265583