Abstract

Homomorphic encryption (HE) offers great capabilities that can solve a wide range of privacy-preserving computing problems. This tool allows anyone to process encrypted data producing encrypted results that only the decryption key’s owner can decrypt. Although HE has been realized in several public implementations, its performance is quite demanding. The reason for this is attributed to the huge amount of computation required by secure HE schemes. In this work, we present a CUDAbased implementation of the Fan and Vercauteren (FV) Somewhat HomomorphicEncryption (SHE) scheme. We demonstrate several algebraic tools such as the Chinese Remainder Theorem (CRT), Residual Number System (RNS) and Discrete Galois Transform (DGT) to accelerate and facilitate FV computation on GPUs. We also show how the entire FV computation can be done on GPU without multi-precision arithmetic. We compare our GPU implementation with two mature state-of-the-art implementations: 1) Microsoft SEAL v2.3.0-4 and 2) NFLlib-FV. Our implementation outperforms them and achieves on average 5.37x, 7.37x, 22.22x, 5.11x and 13.18x (resp. 2.03x, 2.94x, 27.86x, 8.53x and 18.69x) for key generation, encryption, decryption, homomorphic addition and homomorphic multiplication against SEAL-FVRNS (resp. NFLlib-FV).

Highlights

  • Nearing 8 years since their introduction, Fully Homomorphic Encryption (FHE) schemes are set to revolutionize privacy-preserving computing by allowing one to perform arbitrary operations on encrypted data without the need for the decryption key at any stage of computation

  • We developed our implementation via CUDA 8.0 on a lightly loaded 64-bit machine equipped with two 6-core CPUs, NVIDIA Tesla K80 GPU of 3.7 compute capability and NVIDIA Tesla P100 of 6.0 compute capability

  • We presented the details of a GPU implementation of the FV SHE scheme

Read more

Summary

Introduction

Nearing 8 years since their introduction, Fully Homomorphic Encryption (FHE) schemes are set to revolutionize privacy-preserving computing by allowing one to perform arbitrary operations on encrypted data without the need for the decryption key at any stage of computation. This scheme serves as a winning solution for cloud computing applications since it guarantees high level of privacy, confidentiality and serviceability at the same time. In private single-client cloud computing paradigm [VDJ10], thin clients with limited resources and computing power lease computation and storage facilities from powerful thick servers Clients upload their data to the cloud which, aside from storage, is entitled to manipulate the data as per the owner’s requests. FHE is considered a promising solution to overcome privacy issues by allowing clients to store their data encrypted on a non-necessarily trusted server, which can evaluate homomorphically arbitrary circuits (functions) on the encrypted

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.