Skip to main content
Log in

An Ultra-Highly Parallel Polynomial Multiplier for the Bootstrapping Algorithm in a Fully Homomorphic Encryption Scheme

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

Fully homomorphic encryption (FHE) is a post-quantum secure cryptographic technology that enables privacy-preserving computing on an untrusted platform without divulging any secret or sensitive information. The core of FHE is the bootstrapping algorithm, which is the intermediate refreshing procedure of a processed ciphertext. However, this step has been the computational bottleneck that prevents real-world deployments among various FHE schemes. This paper, to the best of our knowledge, for the first time, presents a scalable and ultra-highly parallel design for the number theoretic transform (NTT)-based polynomial multiplier with a variable number of reconfigurable processing elements (PEs). Hence, the highest degree of acceleration can be achieved for any targeted hardware platform by implementing as many PEs as possible under the resource constraint. The corresponding addressing and scheduling schemes are also proposed to avoid memory access conflict for the PEs, which yields an extremely high utilization ratio of 99.18% on average. In addition, the latency of the proposed design with the general negative wrapped convolution algorithm is reduced by 59.20% compared to prior works.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9
Figure 10
Figure 11
Figure 12
Figure 13
Figure 14

Similar content being viewed by others

References

  1. Bos, J.W., Lauter, K., Loftus, J., & Naehrig, M. (2013). Improved security for a ring-based fully homomorphic encryption scheme. In IMA International conference on cryptography and coding (pp. 45–64): Springer.

  2. Brakerski, Z., Gentry, C., & Vaikuntanathan, V. (2014). (leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT), 6(3), 13.

    MathSciNet  MATH  Google Scholar 

  3. Cao, X., Moore, C., O’Neill, M., O’Sullivan, E., & Hanley, N. (2013). Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction. IACR Cryptology ePrint Archive, 2013, 616.

    Google Scholar 

  4. Case, B.M., Gao, S., Hu, G., & Xu, Q. (2019). Fully homomorphic encryption with k-bit arithmetic operations. Cryptology ePrint Archive, Report 2019/521. https://eprint.iacr.org/2019/521.

  5. Chen, D.D., Mentens, N., Vercauteren, F., Roy, S.S., Cheung, R.C., Pao, D., & Verbauwhede, I. (2015). High-speed polynomial multiplication architecture for ring-LWE and SHE cryptosystems. IEEE Trans. on Circuits and Systems, 62(1), 157–166.

    Article  Google Scholar 

  6. Chen, H., Laine, K., & Player, R. (2017). Simple encrypted arithmetic library-SEAL v2. 1. In International conference on financial cryptography and data security (pp. 3–18): Springer.

  7. Cheon, J.H., Kim, A., Kim, M., & Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In International conference on the theory and application of cryptology and information security (pp. 409–437): Springer.

  8. Chillotti, I., Gama, N., Georgieva, M., & Izabachène, M. (2020). Tfhe: fast fully homomorphic encryption over the torus. Journal of Cryptology, 33(1), 34–91.

    Article  MathSciNet  Google Scholar 

  9. Dai, W., & Sunar, B. (2015). cuhe: a homomorphic encryption accelerator library. In International conference on cryptography and information security in the balkans (pp. 169–186): Springer.

  10. Doröz, Y., Öztürk, E., & Sunar, B. (2013). Evaluating the hardware performance of a million-bit multiplier. In 2013 euromicro conference on digital system design (DSD) (pp. 955–962): IEEE.

  11. Doröz, Y., Öztürk, E., & Sunar, B. (2015). Accelerating fully homomorphic encryption in hardware. IEEE Transactions on Computers, 64(6), 1509–1521.

    MathSciNet  MATH  Google Scholar 

  12. Ducas, L., & Micciancio, D. (2015). FHEW: bootstrapping homomorphic encryption in less than a second. In Annual international conference on the theory and applications of cryptographic techniques (pp. 617–640): Springer.

  13. Fan, J., & Vercauteren, F. (2012). Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive, 2012, 144.

    Google Scholar 

  14. Feng, X., & Li, S. (2017). Design of an area-effcient million-bit integer multiplier using double modulus NTT. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 25(9), 2658–2662.

    Article  Google Scholar 

  15. Feng, X., & Li, S. (2018). Accelerating an FHE integer multiplier using negative wrapped convolution and ping-pong FFT. IEEE Transactions on Circuits and Systems II: Express Briefs, 66(1), 121–125.

    Article  Google Scholar 

  16. Gao, S. (2018). Efficient fully homomorphic encryption scheme. Cryptology ePrint Archive, Report 2018/637. https://eprint.iacr.org/2018/637.

  17. Gentry, C., Sahai, A., & Waters, B. (2013). Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In Advances in cryptology–CRYPTO 2013 (pp. 75–92): Springer.

  18. Halevi, S., & Shoup, V. (2014). Bootstrapping for HElib. Cryptology ePrint Archive, Report 2014/873. https://eprint.iacr.org/2014/873.

  19. Lyubashevsky, V., Micciancio, D., Peikert, C., & Rosen, A. (2008). SWIFFT: A modest proposal for FFT hashing. In International workshop on fast software encryption (pp. 54–72): Springer.

  20. Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Annual international conference on the theory and applications of cryptographic techniques (pp. 1–23): Springer.

  21. Mert, A.C., Öztürk, E., & Savaş, E. (2019). Design and implementation of encryption/decryption architectures for BFV homomorphic encryption scheme. IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

  22. Naranjo, J., López-Ramos, J., & Casado, L. (2010). Applications of the extended euclidean algorithm to privacy and secure communications. In Proc. of 10th international conference on computational and mathematical methods in science and engineering (pp. 702–713).

  23. Öztürk, E., Doröz, Y., Savaṡ, E., & Sunar, B. (2017). A custom accelerator for homomorphic encryption applications. IEEE Transactions on Computers, 66(1), 3–16.

    Article  MathSciNet  Google Scholar 

  24. Pollard, J.M. (1971). The fast Fourier transform in a finite field. Mathematics of computation, 25(114), 365–374.

    Article  MathSciNet  Google Scholar 

  25. Pöppelmann, T., & Güneysu, T. (2012). Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In International conference on cryptology and information security in Latin America (pp. 139–158): Springer.

  26. Pöppelmann, T., Naehrig, M., Putnam, A., & Macias, A. (2015). Accelerating homomorphic evaluation on reconfigurable hardware. In International workshop on cryptographic hardware and embedded systems (pp. 143–163): Springer.

  27. Riazi, M.S., Laine, K., Pelton, B., & Dai, W. (2019). HEAX: high-performance architecture for computation on homomorphically encrypted data in the cloud. arXiv:1909.09731.

  28. Roy, S.S., Jarvinen, K., Vliegen, J., Vercauteren, F., & Verbauwhede, I. (2018). HEPCloud: an FPGA-based multicore processor for FV somewhat homomorphic function evaluation. IEEE Transactions on Computers.

  29. Roy, S.S., Turan, F., Jarvinen, K., Vercauteren, F., & Verbauwhede, I. (2019). FPGA-Based high-performance parallel architecture for homomorphic computing on encrypted data. In 2019 IEEE International symposium on high performance computer architecture (HPCA) (pp. 387–398): IEEE.

  30. Roy, S.S., Vercauteren, F., Mentens, N., Chen, D.D., & Verbauwhede, I. (2014). Compact ring-LWE cryptoprocessor. In International workshop on cryptographic hardware and embedded systems (pp. 371–391): Springer.

  31. Roy, S.S., Vercauteren, F., Vliegen, J., & Verbauwhede, I. (2017). Hardware assisted fully homomorphic function evaluation and encrypted search. IEEE Transactions on Computers, 66(9), 1562–1572.

    Article  Google Scholar 

  32. Tan, W., Hu, G., Case, B., Gao, S., & Lao, Y. (2019). An efficient polynomial multiplier architecture for the bootstrapping algorithm in a fully homomorphic encryption scheme. In 2019 IEEE International workshop on signal processing systems (SiPS) (pp. 85–90): IEEE.

  33. Ye, J.H., & Shieh, M.D. (2018). Low-complexity vlsi design of large integer multipliers for fully homomorphic encryption. IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yingjie Lao.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tan, W., Case, B.M., Hu, G. et al. An Ultra-Highly Parallel Polynomial Multiplier for the Bootstrapping Algorithm in a Fully Homomorphic Encryption Scheme. J Sign Process Syst 93, 643–656 (2021). https://doi.org/10.1007/s11265-020-01608-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-020-01608-0

Keywords

Navigation