Skip to main content

Enhancing Data Parallelism of Fully Homomorphic Encryption

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2016 (ICISC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10157))

Included in the following conference series:

Abstract

With Fully Homomorphic Encryption (FHE), it is possible to produce encryptions of the addition and multiplication of encrypted values without access to the private-key. Since homomorphic multiplication is the most burdensome operation of FHE, every possible improvement to it has a significant impact on the performance of the homomorphic evaluation of arbitrary functions. In this paper, we propose an optimized homomorphic multiplication algorithm and apply it to the NTT-based Fast Lattice library (NFLlib), which is a library designed for the implementation of Lattice-based Cryptography (LBC). When implemented with AVX2 Single Instruction Multiple Data (SIMD) extensions on a i7-4770k CPU, the proposed algorithm produces a normalized speed-up of 1.93 when compared with the fastest AVX2 implementation of the state of the art. Furthermore, when extended to decryption, the new method achieves a normalized speed-up of 2.0 when compared with related art.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \({:=}\) is used to denote imperative assignment.

References

  1. Aguilar-Melchor, C., Barrier, J., Guelton, S., Guinet, A., Killijian, M.-O., Lepoint, T.: NFLlib: NTT-based fast lattice library. In: RSA Conference Cryptographers’ Track, San Francisco, United States, February 2016

    Google Scholar 

  2. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapSVP. Cryptology ePrint Archive, Report 2012/078 (2012). http://eprint.iacr.org/2012/078

  3. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS 2012, pp. 309–325. ACM, New York (2012)

    Google Scholar 

  4. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19, 297–301 (1965). http://cr.yp.to/bib/entries.html#1965/cooley

  5. Cormen, T.H., Stein, C., Rivest, R.L., Leiserson, C.E.: Introduction to Algorithms, 2nd edn. McGraw-Hill Higher Education, New York (2001)

    MATH  Google Scholar 

  6. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144 (2012). http://eprint.iacr.org/

  7. Garrett, P.B.: Making, Breaking Codes: Introduction to Cryptology, 1st edn. Prentice Hall PTR, Upper Saddle River (2000)

    Google Scholar 

  8. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. Cryptology ePrint Archive, Report 2012/099 (2012). http://eprint.iacr.org/2012/099

  9. Granlund, T., GMP development team: GNU MP: The GNU Multiple Precision Arithmetic Library, 6.0.0 edn. (2014). http://gmplib.org/

  10. Intel. Intel intrinsics guide (2016)

    Google Scholar 

  11. Lepoint, T., Naehrig, M.: A comparison of the homomorphic encryption schemes FV and YASHE. Cryptology ePrint Archive, Report 2014/062 (2014). http://eprint.iacr.org/

  12. Pöppelmann, T., Güneysu, T.: Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 139–158. Springer, Heidelberg (2012). doi:10.1007/978-3-642-33481-8_8

    Chapter  Google Scholar 

  13. Stallman, R.M., Community, G.D.: Collection, Using The Gnu Compiler: A Gnu Manual For Gcc Version 4.9.2. CreateSpace, Paramount, CA (2015)

    Google Scholar 

  14. Vaikuntanathan, V.: Computing blindfolded: new developments in fully homomorphic encryption. In: Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, pp. 5–16. IEEE Computer Society, Washington, DC (2011)

    Google Scholar 

Download references

Acknowledgments

This work was partially supported by the ARTEMIS Joint Undertaking under grant agreement nr. 621429 and by national funds through Fundação para a Ciência e a Tecnologia (FCT) with reference UID/CEC/50021/2013, and through the PhD grant with reference SFRH/BD/103791/2014.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Paulo Martins .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Martins, P., Sousa, L. (2017). Enhancing Data Parallelism of Fully Homomorphic Encryption. In: Hong, S., Park, J. (eds) Information Security and Cryptology – ICISC 2016. ICISC 2016. Lecture Notes in Computer Science(), vol 10157. Springer, Cham. https://doi.org/10.1007/978-3-319-53177-9_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-53177-9_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-53176-2

  • Online ISBN: 978-3-319-53177-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics