Faster Homomorphic Trace-Type Function Evaluation

被引:4
|
作者
Ishimaki, Yu [1 ]
Yamana, Hayato [2 ]
机构
[1] Waseda Univ, Tokyo 1698555, Japan
[2] Waseda Univ, Fac Sci & Engn, Tokyo 1698555, Japan
关键词
Switches; Encryption; Runtime; Complexity theory; Outsourcing; Optimization; Licenses; Homomorphic encryption; secure outsourcing; ring-learning with errors;
D O I
10.1109/ACCESS.2021.3071264
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic encryption enables computations over encrypted data without decryption, and can be used for outsourcing computations to some untrusted source. In homomorphic encryption based on the hardness of ring-learning with errors, offering promising security and functionality, a plaintext is represented by a polynomial. A plaintext is treated as a vector whose homomorphic evaluation enables component-wise addition and multiplication, as well as rotation across the components. We focus on a commonly used and time-consuming subroutine that enables homomorphically summing-up the components of the vector or homomorphically extracting the coefficients of the polynomial, and call it homomorphic trace-type function. We improve the efficiency of the homomorphic trace-type function evaluation. The homomorphic trace-type function evaluation is performed by repeating homomorphic rotation followed by addition (rotations-and-sums). To correctly add up a rotated ciphertext and an unrotated one, a special operation called key-switching should be performed on the rotated one. As key-switching is computationally expensive, the rotations-and-sums is inherently inefficient. We propose a more efficient trace-type function evaluation by using loop-unrolling, which is compatible with other optimization techniques such as hoisting, and can exploit multi-threading. We show that the rotations-and-sums is not the optimal solution in terms of runtime complexity and that a trade-off exists between time and space. Experimental results demonstrate that our proposed method works 1.32-2.12 times faster than the previous method.
引用
收藏
页码:53061 / 53077
页数:17
相关论文
共 50 条
  • [41] THE FUNCTION OF FASTER PROGRAMMING
    HERMAN, R
    NEW SCIENTIST, 1982, 96 (1333) : 512 - 515
  • [42] A Type of Sorting Based on Homomorphic Encryption
    Chen, Xu
    Huang, Qiming
    2013 IEEE 4TH INTERNATIONAL CONFERENCE ON ELECTRONICS INFORMATION AND EMERGENCY COMMUNICATION (ICEIEC), 2014, : 37 - 40
  • [43] Homomorphic encrypted Yara rules evaluation
    Petrean, Diana-Elena
    Potolea, Rodica
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2024, 82
  • [44] Efficient Homomorphic Evaluation on Large Intervals
    Cheon, Jung Hee
    Kim, Wootae
    Park, Jai Hyun
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2553 - 2568
  • [45] Optimized Homomorphic Evaluation of Boolean Functions
    Bon, Nicolas
    Pointcheval, David
    Rivain, Matthieu
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (03): : 302 - 341
  • [46] Accelerating Homomorphic Evaluation on Reconfigurable Hardware
    Poeppelmann, Thomas
    Naehrig, Michael
    Putnam, Andrew
    Macias, Adrian
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 143 - 163
  • [47] Experimental Evaluation of Homomorphic Comparison Methods
    Babenko, Mikhail
    Tchernykh, Andrei
    Pulido-Gaytan, Bernardo
    Golimblevskaia, Elena
    Cortes-Mendoza, Jorge M.
    Avetisyan, Arutyun
    2020 IVANNIKOV ISPRAS OPEN CONFERENCE (ISPRAS 2020), 2020, : 69 - 74
  • [48] Faster Homomorphic Encryption is not Enough: Improved Heuristic for Multiplicative Depth Minimization of Boolean Circuits
    Aubry, Pascal
    Carpov, Sergiu
    Sirdey, Renaud
    TOPICS IN CRYPTOLOGY, CT-RSA 2020, 2020, 12006 : 345 - 363
  • [49] Approximating Max Function in Fully Homomorphic Encryption
    Lee, Hyunjun
    Choi, Jina
    Lee, Younho
    ELECTRONICS, 2023, 12 (07)
  • [50] Recent Advances in Function and Homomorphic Secret Sharing
    Boyle, Elette
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2017, 2017, 10698 : 1 - 26