DOI QR코드

DOI QR Code

Fully Homomorphic Encryption Based On the Parallel Computing

  • Tan, Delin (College of Geophysics, Chengdu University of Technology) ;
  • Wang, Huajun (College of Geophysics, Chengdu University of Technology)
  • 투고 : 2017.04.29
  • 심사 : 2017.09.09
  • 발행 : 2018.01.31

초록

Fully homomorphic encryption(FHE) scheme may be the best method to solve the privacy leakage problem in the untrusted servers because of its ciphertext calculability. However, the existing FHE schemes are still not being put into the practical applications due to their low efficiency. Therefore, it is imperative to find a more efficient FHE scheme or to optimize the existing FHE schemes so that they can be put into the practical applications. In this paper, we optimize GSW scheme by using the parallel computing, and finally we get a high-performance FHE scheme, namely PGSW scheme. Experimental results show that the time overhead of the homomorphic operations in new FHE scheme will be reduced manyfold with the increasing of processing units number. Therefore, our scheme can greatly reduce the running time of homomorphic operations and improve the performance of FHE scheme through sacrificing hardware resources. It can be seen that our FHE scheme can catalyze the development of FHE.

키워드

참고문헌

  1. R. W. Huang, X. L. Gui, S. Yu, "Design of Privacy-Preserving Cloud Storage Framework," in Proc. of the Ninth International Conference on Grid and Cloud Computing, pp. 128-132, November 1-5, 2010.
  2. J. Alperin-Sheriff, C. Peikert, "Faster bootstrapping with polynomial error,". in Proc. of the International Cryptology Conference, pp. 297-314, August 17-21, 2014.
  3. K. Myungsun, H. T. Lee, S. Ling, H. X. Wang, "On the Efficiency of FHE-based Private Queries," IEEE Transactions on Dependable & Secure Computing, vol. 1, no.99, pp.1176-1189, 2016.
  4. H. S. Wang, Q. Tang, "Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE," Cryptology ePrint Archive, Report 2016/488, pp.488-505, 2016.
  5. J. H. Cheon, K. Han, D. Kim, "Faster Bootstrapping of FHE over the Integers," Cryptology ePrint Archive, Report 2017/079, pp.79-91,2017.
  6. S. Halevi, V. Shoup, "Bootstrapping for helib," in Proc. of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 641-670, April 23-30, 2015.
  7. Z. Brakerski, C. Gentry, V. Vaikuntanathan, "(Leveled)fully homomorphic encryption without bootstrapping," in Proc. of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309-325, January 8-10, 2012.
  8. M. V. Dijk, C. Gentry, S. Halevi, "Fully homomorphic encryption over the integers," in Proc. of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 24-43, May 30-June 3, 2010.
  9. Z. Brakerski, "Fully homomorphic encryption without modulus switching from classical GapSVP," in Proc. of the 32nd Annual Cryptology Conference, pp.868-886, August 19-23, 2012.
  10. C. Genry, A. Sahai, B. Water, "Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based," in Proc. of the 33rd Annual Cryptology Conference Advances in Cryptology, pp.75-92, August 18-22, 2013.
  11. L. Ducas and et al, "FHEW:Bootstrapping Homomorphic Encryption in less than a second," in Proc. of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.617-640, April 23-30, 2015.
  12. Z. Brakerski, V. Vaikuntanathan, "Efficient fully homomor-phic encryption from (standard) LWE," in Proc. of IEEE 52nd Annual Symposium on Foundations of Computer Science, pp. 97-106, October 22-25, 2011.
  13. C. Gentry, S. Halevi, N. Smart, "Homomorphic evaluation of the AES circuit," in Proc. of the 32nd Annual Cryptology Conference, pp. 850-867, August 19-23, 2012.
  14. Z. Brakerski, C. Gentry, S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption," in Proc. of the 16th International Conference on Practice and Theory in Public-Key Cryptography, pp. 1-13, February 26 - March 1, 2013.
  15. R. Hiromasa, M. Abe and et al, "Packing Messages and Optimizing Bootstrapping in GSW-FHE," in Proc. of IACR International Workshop on Public Key Cryptography, pp. 699-715, March 30-April 1, 2015.
  16. J.Biasse, L.Ruiz, "FHEW with efficient multibit bootstrapping," in Proc. of the International Conference on Cryptology and Information Security in Latin America, pp. 119-135, August 23-26, 2015.
  17. I. Chillotti, N. Gama and et al, " Faster Fully Homomorphic Encryption:Bootstrapping in less than 0.1 Seconds," in Proc. of the International Conference on the Theory and Application of Cryptology and Information Security, pp. 3-33, December 4-8, 2016.
  18. S. Nicola, "Design and Analysis of Distributed Algorithms, 1st Edtion," Wiley, New York, 2006.
  19. V. V. Williams, "Multiplying matrices faster than coppersmith-winograd," in Proc. of the forty-fourth annual ACM symposium on Theory of computing, pp. 887-898, May 19-22, 2012.
  20. E. Dekel, D. Nassimi, S. Sahni, "Parallel matrix and graph algorithms," SIAM J. Comput, vol.10, no.4, pp.657-675, November, 1981. https://doi.org/10.1137/0210049
  21. D. G. R. A. Van, J. Watts, "SUMMA: scalable universal matrix multiplication algorithm," Concurrency & Computation Practice & Experience, vol.9, no.4, pp. 29-29, April, 1997.
  22. R. C. Agarwal, S. M. Balle, F. G. Gustavson, M. Joshi, and P. Palkar, "A three-dimensional approach to paralle matrix multiplication," IBM Journal of Research and Development, vol. 39, no. 5, pp. 575-582, September, 1995. https://doi.org/10.1147/rd.395.0575
  23. D. J. Evans, G. M. Megson, "A systolic simplex algorithm, 1st Edition," International Journal of Computer Mathematics, Berkshire, 1991.
  24. O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in Proc. of the 37th Annual ACM Symposium on Theory of Computing, ACM, pp. 84-93, May 22-24, 2005.
  25. Z. G. Chen, J. Wang, X. X. Song, "Research of fully homomorphic encryption," Application and Research About Computer Journal, vol.31, no.6, pp. 1624-1630, April, 2014.