Accelerating Homomorphic Evaluation on Reconfigurable Hardware

被引:33
|
作者
Poeppelmann, Thomas [1 ]
Naehrig, Michael [2 ]
Putnam, Andrew [2 ]
Macias, Adrian [3 ]
机构
[1] Ruhr Univ Bochum, Horst Gortz Inst IT Secur, Bochum, Germany
[2] Microsoft Res, Redmond, WA USA
[3] Altera Corp, San Diego, CA USA
关键词
Homomorphic encryption; Ring learning with errors; FPGA; Reconfigurable computing; LARGE-NUMBER MULTIPLIER; ENCRYPTION;
D O I
10.1007/978-3-662-48324-4_8
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Homomorphic encryption allows computation on encrypted data and makes it possible to securely outsource computational tasks to untrusted environments. However, all proposed schemes are quite inefficient and homomorphic evaluation of ciphertexts usually takes several seconds on high-end CPUs, even for evaluating simple functions. In this work we investigate the potential of FPGAs for speeding up those evaluation operations. We propose an architecture to accelerate schemes based on the ring learning with errors (RLWE) problem and specifically implemented the somewhat homomorphic encryption scheme YASHE, which was proposed by Bos, Lauter, Loftus, and Naehrig in 2013. Due to the large size of ciphertexts and evaluation keys, on-chip storage of all data is not possible and external memory is required. For efficient utilization of the external memory we propose an efficient double-buffered memory access scheme and a polynomial multiplier based on the number theoretic transform (NTT). For the parameter set (n = 16384, [log(2)q] = 512) capable of evaluating 9 levels of multiplications, we can perform a homomorphic addition in 0.94 ms and a homomorphic multiplication in 48.67 ms.
引用
收藏
页码:143 / 163
页数:21
相关论文
共 50 条
  • [1] Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware
    Doroz, Yarkin
    Ozturk, Erdinc
    Savas, Erkay
    Sunar, Berk
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 185 - 204
  • [2] Accelerating Fully Homomorphic Encryption in Hardware
    Doroez, Yarkin
    Ozturk, Erdinc
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (06) : 1509 - 1521
  • [3] Accelerating colour space conversion on reconfigurable hardware
    Bensaali, F
    Amira, A
    IMAGE AND VISION COMPUTING, 2005, 23 (11) : 935 - 942
  • [4] Accelerating SVD on reconfigurable hardware for image denoising
    Ahmedsaid, A
    Amira, A
    ICIP: 2004 INTERNATIONAL CONFERENCE ON IMAGE PROCESSING, VOLS 1- 5, 2004, : 259 - 262
  • [5] Accelerating music method on reconfigurable hardware for source localisation
    Ahmedsaid, A
    Amira, A
    Bouridane, A
    2004 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS, VOL 3, PROCEEDINGS, 2004, : 369 - 372
  • [6] Accelerating the computation of GLCM and Haralick texture features on reconfigurable hardware
    Tahir, MA
    Bouridane, A
    Kurugollu, F
    Amira, A
    ICIP: 2004 INTERNATIONAL CONFERENCE ON IMAGE PROCESSING, VOLS 1- 5, 2004, : 2857 - 2860
  • [7] Accelerating matrix product on reconfigurable hardware for image processing applications
    Bensaali, F
    Amira, A
    Bouridane, A
    IEE PROCEEDINGS-CIRCUITS DEVICES AND SYSTEMS, 2005, 152 (03): : 236 - 246
  • [8] Efficient Design-Time Flexible Hardware Architecture for Accelerating Homomorphic Encryption
    Ayduman, Can
    Kocer, Emre
    Kirbiyik, Selim
    Mert, Ahmet Can
    Savas, Erkay
    2023 IFIP/IEEE 31ST INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION, VLSI-SOC, 2023, : 130 - 136
  • [9] An Architectural Framework for Accelerating Dynamic Parallel Algorithms on Reconfigurable Hardware
    Chen, Tao
    Srinath, Shreesha
    Batten, Christopher
    Suh, G. Edward
    2018 51ST ANNUAL IEEE/ACM INTERNATIONAL SYMPOSIUM ON MICROARCHITECTURE (MICRO), 2018, : 55 - 67
  • [10] Accelerating OpenSSL's ECC with Low Cost Reconfigurable Hardware
    Roy, Debapriya Basu
    Agrawal, Shubham
    Reberio, Chester
    Mukhopadhyay, Debdeep
    2016 INTERNATIONAL SYMPOSIUM ON INTEGRATED CIRCUITS (ISIC), 2016,