High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

Homomorphic encryption (HE) offers great capabilities that can solve a wide range of privacy-preserving computing problems. This tool allows anyone to process encrypted data producing encrypted results that only the decryption key’s owner can decrypt. Although HE has been realized in several public...

Full description

Bibliographic Details
Main Authors: Ahmad Al Badawi, Bharadwaj Veeravalli, Chan Fook Mun, Khin Mi Mi Aung
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2018-05-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/875
_version_ 1818212922183122944
author Ahmad Al Badawi
Bharadwaj Veeravalli
Chan Fook Mun
Khin Mi Mi Aung
author_facet Ahmad Al Badawi
Bharadwaj Veeravalli
Chan Fook Mun
Khin Mi Mi Aung
author_sort Ahmad Al Badawi
collection DOAJ
description Homomorphic encryption (HE) offers great capabilities that can solve a wide range of privacy-preserving computing problems. This tool allows anyone to process encrypted data producing encrypted results that only the decryption key’s owner can decrypt. Although HE has been realized in several public implementations, its performance is quite demanding. The reason for this is attributed to the huge amount of computation required by secure HE schemes. In this work, we present a CUDAbased implementation of the Fan and Vercauteren (FV) Somewhat HomomorphicEncryption (SHE) scheme. We demonstrate several algebraic tools such as the Chinese Remainder Theorem (CRT), Residual Number System (RNS) and Discrete Galois Transform (DGT) to accelerate and facilitate FV computation on GPUs. We also show how the entire FV computation can be done on GPU without multi-precision arithmetic. We compare our GPU implementation with two mature state-of-the-art implementations: 1) Microsoft SEAL v2.3.0-4 and 2) NFLlib-FV. Our implementation outperforms them and achieves on average 5.37x, 7.37x, 22.22x, 5.11x and 13.18x (resp. 2.03x, 2.94x, 27.86x, 8.53x and 18.69x) for key generation, encryption, decryption, homomorphic addition and homomorphic multiplication against SEAL-FVRNS (resp. NFLlib-FV).
first_indexed 2024-12-12T05:56:05Z
format Article
id doaj.art-329496934753422ca4514544eedff595
institution Directory Open Access Journal
issn 2569-2925
language English
last_indexed 2024-12-12T05:56:05Z
publishDate 2018-05-01
publisher Ruhr-Universität Bochum
record_format Article
series Transactions on Cryptographic Hardware and Embedded Systems
spelling doaj.art-329496934753422ca4514544eedff5952022-12-22T00:35:33ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252018-05-012018210.13154/tches.v2018.i2.70-95High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDAAhmad Al Badawi0Bharadwaj Veeravalli1Chan Fook Mun2Khin Mi Mi Aung3Faculty of Engineering, National University of Singapore; A * STAR, Data Storage Institute, SingaporeFaculty of Engineering, National University of Singapore, SingaporeA * STAR, Data Storage Institute, SingaporeA * STAR, Data Storage Institute, SingaporeHomomorphic encryption (HE) offers great capabilities that can solve a wide range of privacy-preserving computing problems. This tool allows anyone to process encrypted data producing encrypted results that only the decryption key’s owner can decrypt. Although HE has been realized in several public implementations, its performance is quite demanding. The reason for this is attributed to the huge amount of computation required by secure HE schemes. In this work, we present a CUDAbased implementation of the Fan and Vercauteren (FV) Somewhat HomomorphicEncryption (SHE) scheme. We demonstrate several algebraic tools such as the Chinese Remainder Theorem (CRT), Residual Number System (RNS) and Discrete Galois Transform (DGT) to accelerate and facilitate FV computation on GPUs. We also show how the entire FV computation can be done on GPU without multi-precision arithmetic. We compare our GPU implementation with two mature state-of-the-art implementations: 1) Microsoft SEAL v2.3.0-4 and 2) NFLlib-FV. Our implementation outperforms them and achieves on average 5.37x, 7.37x, 22.22x, 5.11x and 13.18x (resp. 2.03x, 2.94x, 27.86x, 8.53x and 18.69x) for key generation, encryption, decryption, homomorphic addition and homomorphic multiplication against SEAL-FVRNS (resp. NFLlib-FV).https://tches.iacr.org/index.php/TCHES/article/view/875Homomorphic EncryptionFVParallel ProcessingGPGPUCUDA
spellingShingle Ahmad Al Badawi
Bharadwaj Veeravalli
Chan Fook Mun
Khin Mi Mi Aung
High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
Transactions on Cryptographic Hardware and Embedded Systems
Homomorphic Encryption
FV
Parallel Processing
GPGPU
CUDA
title High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
title_full High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
title_fullStr High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
title_full_unstemmed High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
title_short High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA
title_sort high performance fv somewhat homomorphic encryption on gpus an implementation using cuda
topic Homomorphic Encryption
FV
Parallel Processing
GPGPU
CUDA
url https://tches.iacr.org/index.php/TCHES/article/view/875
work_keys_str_mv AT ahmadalbadawi highperformancefvsomewhathomomorphicencryptionongpusanimplementationusingcuda
AT bharadwajveeravalli highperformancefvsomewhathomomorphicencryptionongpusanimplementationusingcuda
AT chanfookmun highperformancefvsomewhathomomorphicencryptionongpusanimplementationusingcuda
AT khinmimiaung highperformancefvsomewhathomomorphicencryptionongpusanimplementationusingcuda