Abstract

A number of homomorphic encryption application areas could be better enabled if there existed a general solution for combining sufficiently expressive logical and numerical circuit primitives. This paper examines accelerating binary operations on real numbers suitable for somewhat homomorphic encryption. A parallel solution based on Single Instruction Multiple Data (SIMD) can be used to efficiently perform combined addition, subtraction and comparison-based operations on packed binary operands in a single step. The result maximises computational efficiency, memory space usage and minimises multiplicative circuit depth. General application and performance of these accelerated binary primitives are demonstrated in a number of case studies, including min-max and sorting operations.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call