An Ultra-Highly Parallel Polynomial Multiplier for the Bootstrapping Algorithm in a Fully Homomorphic Encryption Scheme

被引:0
|
作者
Weihang Tan
Benjamin M. Case
Gengran Hu
Shuhong Gao
Yingjie Lao
机构
[1] Clemson University,Department of Electrical and Computer Engineering
[2] Clemson University,School of Mathematical and Statistical Sciences
[3] Hangzhou Dianzi University,School of Cyberspace
来源
关键词
Fully Homomorphic Encryption (FHE); Polynomial multiplication; Number Theoretic Transform (NTT); VLSI; Ring-Learning with Error (RLWE); Post-quantum security;
D O I
暂无
中图分类号
学科分类号
摘要
Fully homomorphic encryption (FHE) is a post-quantum secure cryptographic technology that enables privacy-preserving computing on an untrusted platform without divulging any secret or sensitive information. The core of FHE is the bootstrapping algorithm, which is the intermediate refreshing procedure of a processed ciphertext. However, this step has been the computational bottleneck that prevents real-world deployments among various FHE schemes. This paper, to the best of our knowledge, for the first time, presents a scalable and ultra-highly parallel design for the number theoretic transform (NTT)-based polynomial multiplier with a variable number of reconfigurable processing elements (PEs). Hence, the highest degree of acceleration can be achieved for any targeted hardware platform by implementing as many PEs as possible under the resource constraint. The corresponding addressing and scheduling schemes are also proposed to avoid memory access conflict for the PEs, which yields an extremely high utilization ratio of 99.18% on average. In addition, the latency of the proposed design with the general negative wrapped convolution algorithm is reduced by 59.20% compared to prior works.
引用
收藏
页码:643 / 656
页数:13
相关论文
共 50 条
  • [21] A Bootstrapping-Capable Configurable NTT Architecture for Fully Homomorphic Encryption
    Mareta, Rella
    Satriawan, Ardianto
    Duong, Phap Ngoc
    Lee, Hanho
    IEEE ACCESS, 2024, 12 : 52911 - 52921
  • [22] Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
    Chillotti, Ilaria
    Gama, Nicolas
    Georgieva, Mariya
    Izabachene, Malika
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 : 3 - 33
  • [23] An efficient fully homomorphic symmetric encryption algorithm
    Khalil Hariss
    Hassan Noura
    Abed Ellatif Samhat
    Multimedia Tools and Applications, 2020, 79 : 12139 - 12164
  • [24] An efficient fully homomorphic symmetric encryption algorithm
    Hariss, Khalil
    Noura, Hassan
    Samhat, Abed Ellatif
    MULTIMEDIA TOOLS AND APPLICATIONS, 2020, 79 (17-18) : 12139 - 12164
  • [25] A Novel Fully Homomorphic Encryption Scheme Bsed on LWE
    DING Yong
    LI Xiumin
    Lü Haifeng
    LI Xinguo
    Wuhan University Journal of Natural Sciences, 2016, 21 (01) : 84 - 92
  • [26] Fully Homomorphic Encryption Scheme Based on Decomposition Ring
    Arita, Seiko
    Handa, Sari
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2020, E103A (01) : 195 - 211
  • [27] Improved Cryptanalysis of a Fully Homomorphic Symmetric Encryption Scheme
    Qu, Quanbo
    Wang, Baocang
    Ping, Yuan
    Zhang, Zhili
    SECURITY AND COMMUNICATION NETWORKS, 2019,
  • [28] Attack and Improvement on a Symmetric Fully Homomorphic Encryption Scheme
    Xu, Wenju
    Zhan, Yu
    Wang, Zheng
    Wang, Baocang
    Ping, Yuan
    IEEE ACCESS, 2019, 7 : 68373 - 68379
  • [29] Optimizations of Brakerski's Fully Homomorphic Encryption Scheme
    Wu, Ting
    Wang, Hui
    Liu, You-Ping
    PROCEEDINGS OF 2012 2ND INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT 2012), 2012, : 2000 - 2005
  • [30] Review of How to Construct a Fully Homomorphic Encryption Scheme
    Chen Zhi-gang
    Wang Jian
    Chen Liqun
    Song Xin-xia
    INTERNATIONAL JOURNAL OF SECURITY AND ITS APPLICATIONS, 2014, 8 (02): : 221 - 230