用于 RNS-CKKS 同态加密的可配置算术核心架构

IF 3.4 3区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS
Chulwoo Lee;Hanyoung Lee;Ardianto Satriawan;Hanho Lee
{"title":"用于 RNS-CKKS 同态加密的可配置算术核心架构","authors":"Chulwoo Lee;Hanyoung Lee;Ardianto Satriawan;Hanho Lee","doi":"10.1109/ACCESS.2024.3473903","DOIUrl":null,"url":null,"abstract":"Fully Homomorphic Encryption (FHE) provides privacy-preserving applications due to its ability to perform arithmetic computations such as addition and multiplication on encrypted data without decrypting them first. However, there are bottlenecks to its practical applications because of its large data size, significant computational power, and memory usage requirements. One of the bottlenecks is key-switching, which is required when performing homomorphic multiplications. In the CKKS scheme, when multiplying two ciphertexts. Initially, both ciphertexts consist of two polynomial elements multiplied by dyadic multiplication. Consequently, the resulting ciphertext consists of three elements. An operation known as key-switching is required to relinearize the ciphertext from three to two elements and make it decryptable with the initial secret key. However, it is a computationally expensive operation, with the number theoretic transform (NTT) and its inverse (INTT) being the most time and resource-consuming parts. To address the problem, this technical report proposes a configurable arithmetic core (CAC) hardware accelerator that can be used for key-switching in the CKKS scheme. Our architecture offers a configurable arithmetic core that can be configured for NTT, INTT, and multiply-and-accumulate (MAC) operations. We implemented our design in the AMD Xilinx Alveo U250 FPGA platform. We then use this architecture to perform key-switching operations in the CKKS scheme. As a \n<inline-formula> <tex-math>$2^{16}$ </tex-math></inline-formula>\n NTT/INTT accelerator, our design performs, when compared to classical architecture, our design performs 11.33 times faster. Meanwhile, compared to the state-of-the-art architecture, it performs 1.07 times faster. Our design can also run at a higher frequency than others. As a key-switching accelerator, compared to the CPU implementation by OpenFHE, our design implementation in FPGA gains about 1600 to 2700 times speed-up. Compared to other FPGA design, our key-switching accelerator offers more configurability on the multiplicative level.","PeriodicalId":13079,"journal":{"name":"IEEE Access","volume":"12 ","pages":"147220-147234"},"PeriodicalIF":3.4000,"publicationDate":"2024-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10705283","citationCount":"0","resultStr":"{\"title\":\"Configurable Arithmetic Core Architecture for RNS-CKKS Homomorphic Encryption\",\"authors\":\"Chulwoo Lee;Hanyoung Lee;Ardianto Satriawan;Hanho Lee\",\"doi\":\"10.1109/ACCESS.2024.3473903\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Fully Homomorphic Encryption (FHE) provides privacy-preserving applications due to its ability to perform arithmetic computations such as addition and multiplication on encrypted data without decrypting them first. However, there are bottlenecks to its practical applications because of its large data size, significant computational power, and memory usage requirements. One of the bottlenecks is key-switching, which is required when performing homomorphic multiplications. In the CKKS scheme, when multiplying two ciphertexts. Initially, both ciphertexts consist of two polynomial elements multiplied by dyadic multiplication. Consequently, the resulting ciphertext consists of three elements. An operation known as key-switching is required to relinearize the ciphertext from three to two elements and make it decryptable with the initial secret key. However, it is a computationally expensive operation, with the number theoretic transform (NTT) and its inverse (INTT) being the most time and resource-consuming parts. To address the problem, this technical report proposes a configurable arithmetic core (CAC) hardware accelerator that can be used for key-switching in the CKKS scheme. Our architecture offers a configurable arithmetic core that can be configured for NTT, INTT, and multiply-and-accumulate (MAC) operations. We implemented our design in the AMD Xilinx Alveo U250 FPGA platform. We then use this architecture to perform key-switching operations in the CKKS scheme. As a \\n<inline-formula> <tex-math>$2^{16}$ </tex-math></inline-formula>\\n NTT/INTT accelerator, our design performs, when compared to classical architecture, our design performs 11.33 times faster. Meanwhile, compared to the state-of-the-art architecture, it performs 1.07 times faster. Our design can also run at a higher frequency than others. As a key-switching accelerator, compared to the CPU implementation by OpenFHE, our design implementation in FPGA gains about 1600 to 2700 times speed-up. Compared to other FPGA design, our key-switching accelerator offers more configurability on the multiplicative level.\",\"PeriodicalId\":13079,\"journal\":{\"name\":\"IEEE Access\",\"volume\":\"12 \",\"pages\":\"147220-147234\"},\"PeriodicalIF\":3.4000,\"publicationDate\":\"2024-10-04\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10705283\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE Access\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10705283/\",\"RegionNum\":3,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q2\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Access","FirstCategoryId":"94","ListUrlMain":"https://ieeexplore.ieee.org/document/10705283/","RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

摘要

全同态加密(FHE)能够在加密数据上执行加法和乘法等算术计算,而无需先行解密,因此能提供保护隐私的应用。然而,由于其数据量大、计算能力强和内存使用要求高,其实际应用存在瓶颈。其中一个瓶颈就是在进行同态乘法时需要切换密钥。在 CKKS 方案中,当两个密码文本相乘时。最初,两个密码文本都由两个多项式元素通过二元乘法相乘组成。因此,得到的密码文由三个元素组成。要将密文从三个元素重新线性化为两个元素,并使其可以用初始密钥解密,需要进行称为密钥切换的操作。然而,这是一个计算成本很高的操作,其中数论变换(NTT)及其逆变换(INTT)是最耗费时间和资源的部分。为解决这一问题,本技术报告提出了一种可配置算术核心(CAC)硬件加速器,可用于 CKKS 方案中的密钥切换。我们的架构提供了一个可配置的算术内核,可以为 NTT、INTT 和乘法累加(MAC)操作进行配置。我们在 AMD Xilinx Alveo U250 FPGA 平台上实现了我们的设计。然后,我们利用这一架构在 CKKS 方案中执行密钥切换操作。作为一种 2^{16}$ NTT/INTT 加速器,与经典架构相比,我们的设计性能提高了 11.33 倍。同时,与最先进的架构相比,我们的设计速度快 1.07 倍。我们的设计还能以比其他设计更高的频率运行。作为键切换加速器,与 OpenFHE 在 CPU 上的实现相比,我们在 FPGA 上的实现速度提高了约 1600 到 2700 倍。与其他 FPGA 设计相比,我们的键切换加速器在乘法层面上提供了更多的可配置性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Configurable Arithmetic Core Architecture for RNS-CKKS Homomorphic Encryption
Fully Homomorphic Encryption (FHE) provides privacy-preserving applications due to its ability to perform arithmetic computations such as addition and multiplication on encrypted data without decrypting them first. However, there are bottlenecks to its practical applications because of its large data size, significant computational power, and memory usage requirements. One of the bottlenecks is key-switching, which is required when performing homomorphic multiplications. In the CKKS scheme, when multiplying two ciphertexts. Initially, both ciphertexts consist of two polynomial elements multiplied by dyadic multiplication. Consequently, the resulting ciphertext consists of three elements. An operation known as key-switching is required to relinearize the ciphertext from three to two elements and make it decryptable with the initial secret key. However, it is a computationally expensive operation, with the number theoretic transform (NTT) and its inverse (INTT) being the most time and resource-consuming parts. To address the problem, this technical report proposes a configurable arithmetic core (CAC) hardware accelerator that can be used for key-switching in the CKKS scheme. Our architecture offers a configurable arithmetic core that can be configured for NTT, INTT, and multiply-and-accumulate (MAC) operations. We implemented our design in the AMD Xilinx Alveo U250 FPGA platform. We then use this architecture to perform key-switching operations in the CKKS scheme. As a $2^{16}$ NTT/INTT accelerator, our design performs, when compared to classical architecture, our design performs 11.33 times faster. Meanwhile, compared to the state-of-the-art architecture, it performs 1.07 times faster. Our design can also run at a higher frequency than others. As a key-switching accelerator, compared to the CPU implementation by OpenFHE, our design implementation in FPGA gains about 1600 to 2700 times speed-up. Compared to other FPGA design, our key-switching accelerator offers more configurability on the multiplicative level.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
IEEE Access
IEEE Access COMPUTER SCIENCE, INFORMATION SYSTEMSENGIN-ENGINEERING, ELECTRICAL & ELECTRONIC
CiteScore
9.80
自引率
7.70%
发文量
6673
审稿时长
6 weeks
期刊介绍: IEEE Access® is a multidisciplinary, open access (OA), applications-oriented, all-electronic archival journal that continuously presents the results of original research or development across all of IEEE''s fields of interest. IEEE Access will publish articles that are of high interest to readers, original, technically correct, and clearly presented. Supported by author publication charges (APC), its hallmarks are a rapid peer review and publication process with open access to all readers. Unlike IEEE''s traditional Transactions or Journals, reviews are "binary", in that reviewers will either Accept or Reject an article in the form it is submitted in order to achieve rapid turnaround. Especially encouraged are submissions on: Multidisciplinary topics, or applications-oriented articles and negative results that do not fit within the scope of IEEE''s traditional journals. Practical articles discussing new experiments or measurement techniques, interesting solutions to engineering. Development of new or improved fabrication or manufacturing techniques. Reviews or survey articles of new or evolving fields oriented to assist others in understanding the new area.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信