Faster Homomorphic Trace-Type Function Evaluation

被引:4
|
作者
Ishimaki, Yu [1 ]
Yamana, Hayato [2 ]
机构
[1] Waseda Univ, Tokyo 1698555, Japan
[2] Waseda Univ, Fac Sci & Engn, Tokyo 1698555, Japan
关键词
Switches; Encryption; Runtime; Complexity theory; Outsourcing; Optimization; Licenses; Homomorphic encryption; secure outsourcing; ring-learning with errors;
D O I
10.1109/ACCESS.2021.3071264
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic encryption enables computations over encrypted data without decryption, and can be used for outsourcing computations to some untrusted source. In homomorphic encryption based on the hardness of ring-learning with errors, offering promising security and functionality, a plaintext is represented by a polynomial. A plaintext is treated as a vector whose homomorphic evaluation enables component-wise addition and multiplication, as well as rotation across the components. We focus on a commonly used and time-consuming subroutine that enables homomorphically summing-up the components of the vector or homomorphically extracting the coefficients of the polynomial, and call it homomorphic trace-type function. We improve the efficiency of the homomorphic trace-type function evaluation. The homomorphic trace-type function evaluation is performed by repeating homomorphic rotation followed by addition (rotations-and-sums). To correctly add up a rotated ciphertext and an unrotated one, a special operation called key-switching should be performed on the rotated one. As key-switching is computationally expensive, the rotations-and-sums is inherently inefficient. We propose a more efficient trace-type function evaluation by using loop-unrolling, which is compatible with other optimization techniques such as hoisting, and can exploit multi-threading. We show that the rotations-and-sums is not the optimal solution in terms of runtime complexity and that a trade-off exists between time and space. Experimental results demonstrate that our proposed method works 1.32-2.12 times faster than the previous method.
引用
收藏
页码:53061 / 53077
页数:17
相关论文
共 50 条
  • [1] Acceleration of Homomorphic Unrolled Trace-Type Function using AVX512 instructions
    Inoue, Kotaro
    Suzuki, Takuya
    Yamana, Hayato
    PROCEEDINGS OF THE 10TH WORKSHOP ON ENCRYPTED COMPUTING & APPLIED HOMOMORPHIC CRYPTOGRAPHY, WAHC 2022, 2022, : 47 - 52
  • [2] TRACE-TYPE FUNCTIONS
    BARLET, D
    ANNALES DE L INSTITUT FOURIER, 1983, 33 (02) : 43 - 76
  • [3] REAL TRACE-TYPE FUNCTIONS AND HORIZONTAL SQUARE FORMS
    BARLET, D
    LECTURE NOTES IN MATHEMATICS, 1986, 1188 : 232 - 244
  • [4] Faster Homomorphic Function Evaluation Using Non-integral Base Encoding
    Bonte, Charlotte
    Bootland, Carl
    Bos, Joppe W.
    Castryck, Wouter
    Iliashenko, Ilia
    Vercauteren, Frederik
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 579 - 600
  • [5] CERTAIN MECHANISMS OF APPEARANCE OF TRACE-TYPE MUSCULAR BIOELECTRIC ACTIVITY
    KISSELKOVA, EV
    GEORGIEV, VI
    DOKLADI NA BOLGARSKATA AKADEMIYA NA NAUKITE, 1975, 28 (03): : 403 - 406
  • [6] Faster Homomorphic Evaluation of Discrete Fourier Transforms
    Costache, Anamaria
    Smart, Nigel P.
    Vivek, Srinivas
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2017, 2017, 10322 : 517 - 529
  • [7] Fregata: Faster Homomorphic Evaluation of AES via TFHE
    Wei, Benqiang
    Wang, Ruida
    Li, Zhihao
    Liu, Qinju
    Lu, Xianhui
    INFORMATION SECURITY, ISC 2023, 2023, 14411 : 392 - 412
  • [8] Sobolev trace-type inequalities via time-space fractional heat equations
    Tang, Yongrui
    Li, Pengtao
    Hu, Rui
    Zhai, Zhichun
    CANADIAN JOURNAL OF MATHEMATICS-JOURNAL CANADIEN DE MATHEMATIQUES, 2024,
  • [9] Faster Fully Homomorphic Encryption
    Stehle, Damien
    Steinfeld, Ron
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 377 - +
  • [10] Faster Private Decision Tree Evaluation for Batched Input from Homomorphic Encryption
    Cong, Kelong
    Kang, Jiayi
    Nicolas, Georgio
    Park, Jeongeun
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS, PT II, SCN 2024, 2024, 14974 : 3 - 23