A Survey on Software-hardware Acceleration for Fully Homomorphic Encryption

被引:0
|
作者
Bian S. [1 ]
Mao R. [1 ]
Zhu Y. [1 ]
Fu Y. [1 ]
Zhang Z. [1 ]
Ding L. [2 ]
Zhang J. [2 ]
Zhang B. [3 ]
Chen Y. [3 ]
Dong J. [3 ]
Guan Z. [1 ]
机构
[1] School of Cyber Science and Technology, Beihang University, Beijing
[2] College of Semiconductors (College of Integrated Circuits), Hunan University, Changsha
[3] The Beijing Academy of Blockchain and Edge Computing, Beijing
基金
中国国家自然科学基金;
关键词
Cryptographic hardware acceleration; Fully Homomorphic Encryption(FHE); Homomorphic algorithm;
D O I
10.11999/JEIT230448
中图分类号
学科分类号
摘要
Fully Homomorphic Encryption (FHE) is a multi-party secure computation protocol characterized by its high computational complexity and low interaction requirements. Although there is no need for multiple rounds of interactions and extensive communications between computing participants in protocols based on FHE, the processing time of encrypted data is typically 103 to 106 times of that of plaintext computing, and thus significantly hinders the practical deployment of such protocols. In particular, the large-scale darallel cryptographic operations and the cost of data movement for the ciphertext and key data needed in the operations become the dominating performance bottlenecks. The topic of accelerating FHE in both the software and the hardware layers is discussed in this paper. By systematically categorizing and organizing existing literatures, a survey on the current status and outlook of the research on FHE is presented. © 2024 Science Press. All rights reserved.
引用
收藏
页码:1790 / 1805
页数:15
相关论文
共 80 条
  • [1] GOLDREICH O, MICALI S, WIGDERSON A., How to play any mental game[C], The Nineteenth Annual ACM Symposium on Theory of Computing, pp. 218-229, (1987)
  • [2] YAO A C C., How to generate and exchange secrets[C], The 27th Annual Symposium on Foundations of Computer Science, pp. 162-167, (1986)
  • [3] GENTRY C., Fully homomorphic encryption using ideal lattices, The Forty-First Annual ACM Symposium on Theory of Computing, pp. 169-178, (2009)
  • [4] HUANG Zhicong, LU Wenjie, HONG Cheng, Et al., Cheetah: Lean and fast secure two-party deep neural network inference[C], The 31st USENIX Security Symposium, pp. 809-826, (2022)
  • [5] LU Wenjie, HUANG Zhicong, HONG Cheng, Et al., PEGASUS: Bridging polynomial and non-polynomial evaluations in homomorphic encryption[C], 2021 IEEE Symposium on Security and Privacy, pp. 1057-1073, (2021)
  • [6] WEI Tao, PAN Wuqiong, LI Tingting, Et al., Trusted-environment-based privacy preserving computing: Breaks the bottleneck of ciphertext-exchange era[J], Information and Communications Technology and Policy, 48, 5, pp. 15-24, (2022)
  • [7] FAN Junfeng, VERCAUTEREN F., Somewhat practical fully homomorphic encryption, Cryptology ePrint Archive, 2012, (2012)
  • [8] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V., (Leveled) fully homomorphic encryption without bootstrapping, ACM Transactions on Computation Theory, 6, 3, (2014)
  • [9] CHEON J H, KIM A, KIM M, Et al., Homomorphic encryption for arithmetic of approximate numbers[C], The 23rd International Conference on the Theory and Application of Cryptology and Information Security, pp. 409-437, (2017)
  • [10] GENTRY C, SAHAI A, WATERS B., Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based[C], The 33rd Annual Cryptology Conference, pp. 75-92, (2013)