Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3508352.3549415acmconferencesArticle/Chapter ViewAbstractPublication PagesiccadConference Proceedingsconference-collections
research-article

Accelerating Fully Homomorphic Encryption by Bridging Modular and Bit-Level Arithmetic

Published: 22 December 2022 Publication History

Abstract

The dramatic increase of data breaches in modern computing platforms has emphasized that access control is not sufficient to protect sensitive user data. Recent advances in cryptography allow end-to-end processing of encrypted data without the need for decryption using Fully Homomorphic Encryption (FHE). Such computation however, is still orders of magnitude slower than direct (unencrypted) computation. Depending on the underlying cryptographic scheme, FHE schemes can work natively either at bit-level using Boolean circuits, or over integers using modular arithmetic. Operations on integers are limited to addition/subtraction and multiplication. On the other hand, bit-level arithmetic is much more comprehensive allowing more operations, such as comparison and division. While modular arithmetic can emulate bit-level computation, there is a significant cost in performance. In this work, we propose a novel method, dubbed bridging, that blends faster and restricted modular computation with slower and comprehensive bit-level computation, making them both usable within the same application and with the same cryptographic scheme instantiation. We introduce and open source C++ types representing the two distinct arithmetic modes, offering the possibility to convert from one to the other. Experimental results show that bridging modular and bit-level arithmetic computation can lead to 1--2 orders of magnitude performance improvement for tested synthetic benchmarks, as well as one real-world FHE application: a genotype imputation case study.

References

[1]
Sally Adee. 2008. The hunt for the kill switch. IEEE Spectrum 45, 5 (2008), 34--39.
[2]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1--36.
[3]
Sunjay Cauligi, Gary Soeller, Brian Johannesmeyer, Fraser Brown, Riad S Wahby, John Renner, Benjamin Grégoire, Gilles Barthe, Ranjit Jhala, and Deian Stefan. 2019. FaCT: a DSL for timing-sensitive computation. In ACM Conference on Programming Language Design and Implementation. 174--189.
[4]
Guoxing Chen, Sanchuan Chen, Yuan Xiao, Yinqian Zhang, Zhiqiang Lin, and Ten H Lai. 2018. SGXspectre Attacks: Leaking Enclave Secrets via Speculative Execution. arXiv preprint arXiv:1802.09085 (2018).
[5]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In ASIACRYPT. Springer, 409--437.
[6]
Eduardo Chielle, Oleg Mazonka, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2018. E3: A Framework for Compiling C++ Programs with Encrypted Operands. Cryptology ePrint Archive, Report 2018/1013. Online: https://eprint.iacr.org/2018/1013, GitHub repository: https://github.com/momalab/e3.
[7]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In ASIACRYPT. Springer, 3--33.
[8]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive 2016 (2016), 086.
[9]
Eric Crockett, Chris Peikert, and Chad Sharp. 2018. Alchemy: A language and compiler for homomorphic encryption made easy. In ACM Conference on Computer and Communications Security (CCS). 1020--1037.
[10]
Léo Ducas and Daniele Micciancio. 2015. FHEW: bootstrapping homomorphic encryption in less than a second. In EUROCRYPT. Springer, 617--640.
[11]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive 2012 (2012), 144.
[12]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO. Springer, 75--92.
[13]
Judah Ari Gross. 2018. Ending a decade of silence, Israel confirms it blew up Assad's nuclear reactor. https://www.timesofisrael.com/ending-a-decade-of-silence-israel-reveals-it-blew-up-assads-nuclear-reactor/.
[14]
Gamze Gürsoy, Eduardo Chielle, Charlotte M. Brannon, Michail Maniatakos, and Mark Gerstein. 2021. Privacy-preserving genotype imputation with fully homomorphic encryption. Cell Systems (2021).
[15]
Shai Halevi and Victor Shoup. 2018. Faster Homomorphic Linear Transformations in HElib. Cryptology ePrint Archive, Report 2018/244. https://eprint.iacr.org/2018/244.
[16]
David Hély, Maurin Augagneur, Yves Clauzel, and Jérémy Dubeuf. 2012. Malicious key emission via hardware Trojan against encryption system. In International Conference on Computer Design (ICCD). IEEE, 127--130.
[17]
Alberto Ibarrondo and Alexander Viand. 2021. Pyfhel: PYthon For Homomorphic Encryption Libraries. In Proceedings of the 9th on Workshop on Encrypted Computing; Applied Homomorphic Cryptography (Virtual Event, Republic of Korea) (WAHC '21). Association for Computing Machinery, New York, NY, USA, 11--16.
[18]
Yier Jin, Michail Maniatakos, and Yiorgos Makris. 2012. Exposing vulnerabilities of untrusted computing platforms. In International Conference on Computer Design (ICCD). IEEE, 131--134.
[19]
Ramesh Karri, Jeyavijayan Rajendran, Kurt Rosenfeld, and Mohammad Tehranipoor. 2010. Trustworthy hardware: Identifying and classifying hardware trojans. Computer 43, 10 (2010), 39--46.
[20]
Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom. 2019. Spectre Attacks: Exploiting Speculative Execution. In 40th IEEE Symposium on Security and Privacy (S&P'19).
[21]
Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, and Mike Hamburg. 2018. Meltdown: Reading Kernel Memory from User Space. In 27th USENIX Security Symposium (USENIX Security 18).
[22]
Oleg Mazonka, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2016. Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation. IEEE Transactions on Information Forensics and Security 11, 9 (2016), 2123--2138.
[23]
Christian Mouchet, Jean-Philippe Bossuat, Juan Ramón Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2020. Lattigo: a Multiparty Homomorphic Encryption Library in Go.
[24]
Dimitris Mouris, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2018. TERMinator Suite: Benchmarking Privacy-Preserving Architectures. IEEE Computer Architecture Letters 17, 2 (2018), 122--125.
[25]
nuFHE 2018. NuCypher fully homomorphic encryption (NuFHE). https://github.com/nucypher/nufhe.NuCypher.
[26]
Sandro Pinto and Nuno Santos. 2019. Demystifying Arm TrustZone: A Comprehensive Survey. ACM Comput. Surv. 51, 6, Article 130 (Jan. 2019), 36 pages.
[27]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture (Virtual Event, Greece) (MICRO '21). Association for Computing Machinery, New York, NY, USA, 238--252.
[28]
SEAL 2019. Microsoft SEAL (release 3.3.2). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
[29]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, codes and cryptography 71, 1 (2014), 57--81.
[30]
Nektarios Georgios Tsoutsos and Michail Maniatakos. 2014. Fabrication attacks: Zero-overhead malicious modifications enabling modern microprocessor privilege escalation. IEEE Transactions on Emerging Topics in Computing 2, 1 (2014), 81--93.
[31]
Jo Van Bulck, Daniel Moghimi, Michael Schwarz, Moritz Lipp, Marina Minkin, Daniel Genkin, Yarom Yuval, Berk Sunar, Daniel Gruss, and Frank Piessens. 2020. LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection. In 41th IEEE Symposium on Security and Privacy (S&P'20).
[32]
K Xiao, D Forte, Y Jin, R Karri, S Bhunia, and M Tehranipoor. 2016. Hardware Trojans: Lessons Learned after One Decade of Research. ACM Transactions on Design Automation of Electronic Systems (TODAES) 22, 1 (2016), 6.
[33]
Kaiyuan Yang, Matthew Hicks, Qing Dong, Todd Austin, and Dennis Sylvester. 2016. A2: Analog malicious hardware. In IEEE Symposium on Security and Privacy (S&P). IEEE.

Cited By

View all

Index Terms

  1. Accelerating Fully Homomorphic Encryption by Bridging Modular and Bit-Level Arithmetic

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ICCAD '22: Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design
    October 2022
    1467 pages
    ISBN:9781450392174
    DOI:10.1145/3508352
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    In-Cooperation

    • IEEE-EDS: Electronic Devices Society
    • IEEE CAS
    • IEEE CEDA

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 December 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. fully homomorphic encryption
    2. privacy-preserving computation

    Qualifiers

    • Research-article

    Conference

    ICCAD '22
    Sponsor:
    ICCAD '22: IEEE/ACM International Conference on Computer-Aided Design
    October 30 - November 3, 2022
    California, San Diego

    Acceptance Rates

    Overall Acceptance Rate 457 of 1,762 submissions, 26%

    Upcoming Conference

    ICCAD '24
    IEEE/ACM International Conference on Computer-Aided Design
    October 27 - 31, 2024
    New York , NY , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 158
      Total Downloads
    • Downloads (Last 12 months)51
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 02 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media