skip to main content
10.1145/3689945.3694801acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Time-Memory Trade-off Algorithms for Homomorphically Evaluating Look-up Table in TFHE

Published: 19 November 2024 Publication History

Abstract

We propose time-memory trade-off algorithms for evaluating look-up table (LUT) in both the leveled homomorphic encryption (LHE) and fully homomorphic encryption (FHE) modes in TFHE. For an arbitrary n-bit Boolean function, we reduce evaluation time by a factor of O(n) at the expense of an additional memory of "only" O(2^n) as a trade-off: The total asymptotic memory is also O(2^n), which is the same as that of prior works. Our empirical results demonstrate that a 7.8 × speedup in runtime is obtained with a 3.8 × increase in memory usage for 16-bit Boolean functions in the LHE mode. Additionally, in the FHE mode, we achieve reductions in both runtime and memory usage by factors of 17.9 × and 2.5 \times, respectively, for 8-bit Boolean functions. The core idea is to decompose the function f into sufficiently small subfunctions and leverage the precomputed results for these subfunctions, thereby achieving significant performance improvements at the cost of additional memory.

References

[1]
Martin R Albrecht, Benjamin R Curtis, Amit Deo, Alex Davidson, Rachel Player, Eamonn W Postlethwaite, Fernando Virdia, and Thomas Wunderer. 2018. Estimate all the $$LWE, NTRU$$ schemes!. In International Conference on Security and Cryptography for Networks. Springer, 351--367.
[2]
Loris Bergerat, Anas Boudi, Quentin Bourgerie, Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2023. Parameter optimization and larger precision for (T) FHE. Journal of Cryptology, Vol. 36, 3 (2023), 28.
[3]
Nicolas Bon, David Pointcheval, and Matthieu Rivain. 2024. Optimized Homomorphic Evaluation of Boolean Functions. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Vol. 2024, 1 (2024). https://eprint.iacr.org/2023/1589 To appear.
[4]
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder VL Pereira, and Nigel P Smart. 2022. FINAL: faster FHE instantiated with NTRU and LWE. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 188--215.
[5]
Florian Bourse, Olivier Sanders, and Jacques Traoré. 2020. Improved Secure Integer Comparison via Homomorphic Encryption. In Topics in Cryptology -- CT-RSA 2020. 391--416.
[6]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption without Bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (Cambridge, Massachusetts) (ITCS '12). 309--325. https://doi.org/10.1145/2090236.2090262
[7]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology -- ASIACRYPT 2016. 3--33.
[8]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2017. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 377--408.
[9]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology, Vol. 33, 1 (2020), 34--91. https://doi.org/10.1007/s00145-019-09319-x
[10]
Ilaria Chillotti, Marc Joye, and Pascal Paillier. 2021. Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In Cyber Security Cryptography and Machine Learning: 5th International Symposium, CSCML 2021, Be'er Sheva, Israel, July 8--9, 2021, Proceedings 5. Springer, 1--19.
[11]
Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2021. Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE. In Advances in Cryptology--ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6--10, 2021, Proceedings, Part III 27. Springer, 670--699.
[12]
Thi Van Thao Doan, Mohamed-Lamine Messai, Gérald Gavin, and Jérôme Darmont. 2023. A survey on implementations of homomorphic encryption schemes. The Journal of Supercomputing, Vol. 79, 13 (2023), 15098--15139. https://doi.org/10.1007/s11227-023-05233-z
[13]
Nicolas Gama, Malika Izabachène, Phong Q Nguyen, and Xiang Xie. 2016. Structural lattice reduction: generalized worst-case to average-case reductions and homomorphic cryptosystems. In Advances in Cryptology--EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8--12, 2016, Proceedings, Part II 35. Springer, 528--558.
[14]
Antonio Guimaraes, Edson Borin, and Diego F Aranha. 2021. Revisiting the functional bootstrap in TFHE. IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2021, 2 (Feb. 2021), 229--253. https://doi.org/10.46586/tches.v2021.i2.229--253
[15]
Marc Joye. 2022. SoK: Fully Homomorphic Encryption over the [Discretized] Torus. IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2022, 4 (Aug. 2022), 661--692. https://doi.org/10.46586/tches.v2022.i4.661--692
[16]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Advances in Cryptology--EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30--June 3, 2010. Proceedings 29. Springer, 1--23.
[17]
Kotaro Matsuoka, Ryotaro Banno, Naoki Matsumoto, Takashi Sato, and Song Bian. 2021. Virtual Secure Platform: A Five-Stage Pipeline Processor over TFHE. In 30th USENIX Security Symposium (USENIX Security 21). USENIX Association, 4007--4024. https://www.usenix.org/conference/usenixsecurity21/presentation/matsuoka
[18]
Ruida Wang, Yundi Wen, Zhihao Li, Xianhui Lu, Benqiang Wei, Kun Liu, and Kunpeng Wang. 2024. Circuit Bootstrapping: Faster and Smaller. In Advances in Cryptology -- EUROCRYPT 2024, Marc Joye and Gregor Leander (Eds.). Springer Nature Switzerland, Cham, 342--372.
[19]
Benqiang Wei, Xianhui Lu, Ruida Wang, Kun Liu, Zhihao Li, and Kunpeng Wang. 2024. Thunderbird: Efficient Homomorphic Evaluation of Symmetric Ciphers in 3GPP by combining two modes of TFHE. IACR Transactions on Cryptographic Hardware and Embedded Systems, Vol. 2024, 3 (2024), 530--573.
[20]
Binwu Xiang, Jiang Zhang, Yi Deng, Yiran Dai, and Dengguo Feng. 2023. Fast blind rotation for bootstrapping FHEs. In Annual International Cryptology Conference. Springer, 3--36.
[21]
Zama. 2022. Concrete: TFHE Compiler that converts python programs into FHE equivalent. https://github.com/zama-ai/concrete.
[22]
Zama. 2022. TFHE-rs: A Pure Rust Implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data. https://github.com/zama-ai/tfhe-rs.

Index Terms

  1. Time-Memory Trade-off Algorithms for Homomorphically Evaluating Look-up Table in TFHE

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2024
    81 pages
    ISBN:9798400712418
    DOI:10.1145/3689945
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 November 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cmux tree
    2. fhe
    3. space-time trade-off

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 16
      Total Downloads
    • Downloads (Last 12 months)16
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 15 Jan 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media