skip to main content
10.1145/3689945.3694803acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

On the Synthesis of High-performance Homomorphic Boolean Circuits

Published: 19 November 2024 Publication History

Abstract

The rapid growth of cloud computing has intensified the need for secure data outsourcing solutions. Fully homomorphic encryption (FHE) offers a promising approach by enabling computations on encrypted data without exposing the plaintext. This paper advances the synthesis of homomorphic Boolean circuits, a pivotal component in FHE, by addressing two major limitations of existing methods: (1) effectively exploiting large-fan-in logic gates to achieve more compact circuit designs, and (2) leveraging the multi-value functional bootstrapping technique to further reduce computational overhead in evaluating Boolean functions. The proposed homomorphic circuit synthesis flow effectively and efficiently improves homomorphic evaluation efficiency. Experimental results show that, compared to the state-of-the-art, our flow achieves 1.36 times faster synthesis time and reduces execution cost by an average of 29.94%, with a maximum reduction of 76.02%.

References

[1]
Luca Amarú, Pierre-Emmanuel Gaillardon, and Giovanni De Micheli. 2015. The EPFL Combinational Benchmark Suite. In IWLS.
[2]
Guillaume Bonnoron, Léo Ducas, and Max Fillinger. 2018. Large FHE Gates from Tensored Homomorphic Accumulator. In AFRICACRYPT. 217--251.
[3]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption without Bootstrapping. In Innovations in Theoretical Computer Science Conference. 309--325.
[4]
Alessandro Tempia Calvino and Giovanni De Micheli. 2023. Technology Mapping Using Multi-Output Library Cells. In ICCAD. 1--9.
[5]
Sergiu Carpov. 2024. A Fast Heuristic for Mapping Boolean Circuits to Functional Bootstrapping. Cryptology ePrint Archive, Paper 2024/1204.
[6]
Sergiu Carpov, Paul Dubrulle, and Renaud Sirdey. 2015. Armadillo: a compilation chain for privacy preserving applications. In Proceedings of the 3rd International Workshop on Security in Cloud Computing. 13--19.
[7]
Sergiu Carpov, Malika Izabachène, and Victor Mollimard. 2019. New Techniques for Multi-value Input Homomorphic Evaluation and Applications. In CT-RSA. 106--126.
[8]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology, Vol. 33 (2020), 34--91.
[9]
Jason Cong, Chang Wu, and Yuzheng Ding. 1999. Cut Ranking and Pruning: Enabling a General and Efficient FPGA Mapping Solution. In FPGA. 29--35.
[10]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In EUROCRYPT. 617--640.
[11]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Paper 2012/144.
[12]
Craig Gentry. 2009. Fully Homomorphic Encryption using Ideal Lattices. In Annual ACM Symposium on Theory of Computing. 169--178.
[13]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In CRYPTO. 75--92.
[14]
Shruthi Gorantala, Rob Springer, Sean Purser-Haskell, William Lam, Royce Wilson, Asra Ali, Eric P. Astor, Itai Zukerman, Sam Ruth, Christoph Dibak, Phillipp Schoppmann, Sasha Kulankhina, Alain Forget, David Marn, Cameron Tew, Rafael Misoczki, Bernat Guillen, Xinyu Ye, Dennis Kraft, Damien Desfontaines, Aishe Krishnamurthy, Miguel Guevara, Irippuge Milinda Perera, Yurii Sushko, and Bryant Gipson. 2021. A General Purpose Transpiler for Fully Homomorphic Encryption. Technical Report. Google LLC.
[15]
Charles Gouert and Nektarios Georgios Tsoutsos. 2020. Romeo: conversion and evaluation of HDL designs in the encrypted domain. In DAC.
[16]
Zhenyu Guan, Ran Mao, Qianyun Zhang, Zhou Zhang, Zian Zhao, and Song Bian. 2024. AutoHoG: Automating Homomorphic Gate Design for Large-Scale Logic Circuit Evaluation. IEEE TCAD, Vol. 43, 7 (2024), 1971--1983.
[17]
Valavan Manohararajah, Stephen D. Brown, and Zvonko G. Vranesic. 2006. Heuristics for Area Minimization in LUT-Based FPGA Technology Mapping. IEEE TCAD, Vol. 25, 11 (2006), 2331--2340.
[18]
Kotaro Matsuoka, Yusuke Hoshizuki, Takashi Sato, and Song Bian. 2021. Towards Better Standard Cell Library: Optimizing Compound Logic Gates for TFHE. In WAHC.
[19]
Alan Mishchenko, Sungmin Cho, Satrajit Chatterjee, and Robert Brayton. 2007. Combinational and Sequential Mapping with Priority Cuts. In ICCAD. 354--361.
[20]
Johannes Mono, Kamil Kluczniak, and Tim Güneysu. 2023. Improved Circuit Synthesis with Amortized Bootstrapping for FHEW-like Schemes. Cryptology ePrint Archive, Paper 2023/1223.
[21]
Ronald L. Rivest, Len Adleman, and Michael L. Dertouzos. 1978. On Data Banks and Privacy Homomorphisms. Foundations of Secure Computation, Vol. 4, 11 (1978), 169--180.
[22]
Mathias Soeken, Heinz Riener, Winston Haaswijk, Eleonora Testa, Bruno Schmitt, Giulia Meuli, Fereshte Mozafari, Siang-Yun Lee, Alessandro Tempia Calvino, Dewmini Sudara Marakkalage, and Giovanni De Micheli. 2022. The EPFL Logic Synthesis Libraries. arxiv: 1805.05121
[23]
Alessandro Tempia Calvino, Heinz Riener, Shubham Rai, Akash Kumar, and Giovanni De Micheli. 2022. A Versatile Mapping Approach for Technology Mapping and Graph Optimization. In ASPDAC. 410--416.
[24]
Feng Wang, Liren Zhu, Jiaxi Zhang, Lei Li, Yang Zhang, and Guojie Luo. 2020. Dual-Output LUT Merging during FPGA Technology Mapping. In ICCAD. 1--9.
[25]
Claire Wolf. [n.,d.]. Yosys Open SYnthesis Suite. https://yosyshq.net/yosys/.
[26]
Zama. 2022. Concrete: TFHE Compiler that Converts Python Programs into FHE Equivalent. https://github.com/zama-ai/co

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
November 2024
81 pages
ISBN:9798400712418
DOI:10.1145/3689945
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 19 November 2024

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. homomorphic encryption
  2. logic synthesis
  3. technology mapping

Qualifiers

  • Research-article

Conference

CCS '24
Sponsor:

Acceptance Rates

Overall Acceptance Rate 6 of 17 submissions, 35%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 44
    Total Downloads
  • Downloads (Last 12 months)44
  • Downloads (Last 6 weeks)18
Reflects downloads up to 15 Jan 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media