Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3634737.3656292acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Open access

Exploiting Data Redundancy in CKKS Encoding for High-Speed Homomorphic Encryption

Published: 01 July 2024 Publication History

Abstract

This paper presents an efficient encoding method for CKKS Homomorphic Encryption (HE) that exploits data redundancy to make the conversion of complex/real numbers to plaintext polynomials efficient without sacrificing security or accuracy. While the proposed method is amenable to customized hardware implementation, it is specifically designed to be embedded within HE software libraries such as Microsoft SEAL to provide a fast software implementation of CKKS encoding. Experimental evaluations show that the proposed approach results in up to 1.4× and 1.5× speed-ups for encoding complex and real numbers, respectively, compared to the SEAL library CKKS encoding for polynomial modulus degrees from 4096 to 32768.

References

[1]
Ehud Aharoni, Nir Drucker, Gilad Ezov, Hayim Shaul, and Omri Soceanu. 2022. Complex Encoded Tile Tensors: Accelerating Encrypted Analytics. IEEE Security Privacy 20, 5 (2022), 35--43.
[2]
Adi Akavia, Ben Galili, Hayim Shaul, Mor Weiss, and Zohar Yakhini. 2023. Efficient Privacy-Preserving Viral Strain Classification via k-mer Signatures and FHE. In 2023 2023 IEEE 36th Computer Security Foundations Symposium (CSF)(CSF). IEEE Computer Society, 178--193.
[3]
Fabian Boemer, Anamaria Costache, Rosario Cammarota, and Casimir Wierzynski. 2019. NGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data. In Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography (London, United Kingdom) (WAHC'19). Association for Computing Machinery, New York, NY, USA, 45--56.
[4]
Jean-Philippe Bossuat, Christian Mouchet, Juan Troncoso-Pastoriza, and JeanPierre Hubaux. 2021. Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 587--617.
[5]
R. N. Bracewell. 2000. The Fourier Transform and Its Applications. McGraw-Hill.
[6]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1--36.
[7]
Ming Chen, Gang Liu, Long Zhang, Xiang Wang, Hui Zhou, Qinghui Chen, and Changqing Xiang. 2019. Hardware-efficient implementation and experimental demonstration of Hermitian-symmetric IFFT for optical DMT transmitter. Optics Express 27, 21 (Oct 2019), 29817--29828.
[8]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2019. A full RNS variant of approximate homomorphic encryption. In Selected Areas in Cryptography-SAC 2018: 25th International Conference, Calgary, AB, Canada, August 15--17, 2018, Revised Selected Papers 25. Springer, 347--368.
[9]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology-ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3--7, 2017, Proceedings, Part I 23. Springer, 409--437.
[10]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: fast fully homomorphic encryption over the torus. Journal of Cryptology 33, 1 (2020), 34--91.
[11]
Eleanor Chu and George Alan. 1999. Inside the FFT Black Box: Serial and Parallel Fast Fourier Transform Algorithms. CRC Press.
[12]
CKKS Encoding. 2023. Microsoft SEAL Library. https://github.com/microsoft/SEAL/blob/main/native/src/seal/ckks.h. Accessed: November 14, 2023.
[13]
Richard Crandall and Barry Fagin. 1994. Discrete weighted transforms and large-integer arithmetic. Math. Comp. 62 (1994), 305--324.
[14]
Richard Crandall and Carl Pomerance. 2005. Prime Numbers: A Computational Perspective. Springer.
[15]
Leo de Castro, Rashmi Agrawal, Rabia Yazicigil, Anantha Chandrakasan, Vinod Vaikuntanathan, Chiraag Juvekar, and Ajay Joshi. 2021. Does Fully Homomorphic Encryption Need Compute Acceleration? Cryptology ePrint Archive (2021).
[16]
DWT Transform. 2023. Microsoft SEAL Library. https://github.com/microsoft/SEAL/blob/main/native/src/seal/ckks.h. Accessed: August 12, 2023.
[17]
Alessandro Falcetta and Manuel Roveri. 2022. Privacy-preserving deep learning with homomorphic encryption: An introduction. IEEE Computational Intelligence Magazine 17, 3 (2022), 14--25.
[18]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive (2012).
[19]
Muhammad Jahanzeb Khan, Bo Fang, and Dongfang Zhao. 2023. Toward Lossless Homomorphic Encryption for Scientific Computation. arXiv preprint arXiv:2309.07284 (2023).
[20]
Duhyeong Kim and Yongsoo Song. 2019. Approximate homomorphic encryption over the conjugate-invariant ring. In Information Security and Cryptology-ICISC 2018: 21st International Conference, Seoul, South Korea, November 28--30, 2018, Revised Selected Papers 21. Springer, 85--102.
[21]
Joon-Woo Lee, HyungChul Kang, Yongwoo Lee, Woosuk Choi, Jieun Eom, Maxim Deryabin, Eunsang Lee, Junghyun Lee, Donghoon Yoo, Young-Sik Kim, et al. 2022. Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access 10 (2022), 30039--30054.
[22]
Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu, Johann Großschädl, Howon Kim, and Ingrid Verbauwhede. 2017. HighPerformance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers. ACM Trans. Embed. Comput. Syst. 16, 4, Article 117 (jul 2017), 24 pages.
[23]
Patrick Longa and Michael Naehrig. 2016. Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography. Cryptology ePrint Archive, Paper 2016/504.
[24]
Oliver Masters, Hamish Hunt, Enrico Steffinlongo, Jack Crawford, Flavio Bergamaschi, Maria Eugenia Dela Rosa, Caio Cesar Quini, Camila T Alves, Fernanda de Souza, and Deise Goncalves Ferreira. 2020. Towards a Homomorphic Machine Learning Big Data Pipeline for the Financial Services Sector. In IACR Real World Crypto, Cryptology ePrint Archive.
[25]
Ahmet Can Mert, Aikata Aikata, Sunmin Kwon, Youngsam Shiin, Donghoon Yoo, Yongwoo Lee, and Sujoy Sinha Roy. 2023. Medha: Microcoded Hardware Accelerator for computing on Encrypted Data. IACR Transactions on Cryptographic Hardware and Embedded Systems 2023, 1 (2023).
[26]
Microsoft Research. 2023. Microsoft SEAL version 4.0. GitHub repository. https://github.com/microsoft/SEAL/tree/v4.0.
[27]
Deepika Natarajan and Wei Dai. 2021. SEAL-Embedded: A Homomorphic Encryption Library for the Internet of Things. IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, 3 (Jul. 2021), 756--779.
[28]
Subhankar Pal, Karthik Swaminathan, Ehud Aharoni, Eyal Kushnir, Nir Drucker, Hayim Schaul, Alper Buyuktosunoglu, Omri Soceanu, and Pradip Bose. 2023. Fully Homomorphic Encryption for Computer Architects: A Fundamental Characterization Study. In Annual IEEE/ACM International Symposium on Microarchitecture.
[29]
Thomas Pöppelmann, Tobias Oder, and Tim Güneysu. 2015. High-performance ideal lattice-based cryptography on 8-bit ATxmega microcontrollers. In International conference on cryptology and information security in Latin America. Springer, 346--365.
[30]
William H Press. 2007. Numerical recipes 3rd edition: The art of scientific computing. Cambridge university press.
[31]
John G. Proakis and Dimitris G. Manolakis. 2006. Digital Signal Processing: Principles, Algorithms, and Applications. Pearson Education.
[32]
Sayed Ahmad Salehi, Rasoul Amirfattahi, and Keshab K Parhi. 2013. Pipelined architectures for real-valued FFT and hermitian-symmetric IFFT with real datapaths. IEEE Transactions on Circuits and Systems II: Express Briefs 60, 8 (2013), 507--511.
[33]
James Scheibner, Marcello Ienca, and Effy Vayena. 2022. Health data privacy through homomorphic encryption and distributed ledger computing: an ethical-legal qualitative expert assessment study. BMC Medical Ethics 23, 1 (2022), 1--13.
[34]
Gillian Smith. 2019. The fast fourier transform and its applications. (2019).
[35]
Alexander Wood, Kayvan Najarian, and Delaram Kahrobaei. 2020. Homomorphic encryption for machine learning in medicine and bioinformatics. ACM Computing Surveys (CSUR) 53, 4 (2020), 1--35.
[36]
Yinghao Yang, Huaizhi Zhang, Shengyu Fan, Hang Lu, Mingzhe Zhang, and Xiaowei Li. 2023. Poseidon: Practical Homomorphic Encryption Accelerator. In 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA). IEEE, 870--881.
[37]
Li Zhang, Jianbo Xu, Pandi Vijayakumar, Pradip Kumar Sharma, and Uttam Ghosh. 2023. Homomorphic encryption-based privacy-preserving federated learning in iot-enabled healthcare system. IEEE Transactions on Network Science and Engineering 10, 5 (2023), 2864--2880.

Index Terms

  1. Exploiting Data Redundancy in CKKS Encoding for High-Speed Homomorphic Encryption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ASIA CCS '24: Proceedings of the 19th ACM Asia Conference on Computer and Communications Security
    July 2024
    1987 pages
    ISBN:9798400704826
    DOI:10.1145/3634737
    This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 July 2024

    Check for updates

    Author Tags

    1. homomorphic encryption
    2. CKKS
    3. encoding

    Qualifiers

    • Research-article

    Funding Sources

    • European Union?s Horizon 2020 research and innovation programme under the Marie Sk?odowska-Curie grant agreement

    Conference

    ASIA CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 418 of 2,322 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 195
      Total Downloads
    • Downloads (Last 12 months)195
    • Downloads (Last 6 weeks)57
    Reflects downloads up to 06 Oct 2024

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media