8510

Accelerating Fully Homomorphic Encryption Using GPU

Wei Wang, Yin Hu, Lianmu Chen, Xinming Huang, Berk Sunar
Department of Electrial and Computer Engineering, Worcester Polytechnic Institute, Worcester, MA, USA
IEEE High Performance Extreme Computing Conference(HPEC ’12), 2012

@article{wang2012accelerating,

   title={Accelerating Fully Homomorphic Encryption Using GPU},

   author={Wang, W. and Hu, Y. and Chen, L. and Huang, X. and Sunar, B.},

   year={2012}

}

Source Source   

3363

views

As a major breakthrough, in 2009 Gentry introduced the first plausible construction of a fully homomorphic encryption (FHE) scheme. FHE allows the evaluation of arbitrary functions directly on encrypted data on untwisted servers. In 2010, Gentry and Halevi presented the first FHE implementation on an IBM x3500 server. However, this implementation remains impractical due to the high latency of encryption and recryption. The Gentry-Halevi (GH) FHE primitives utilize multi-million-bit modular multiplications and additions which are time-consuming tasks for a general purpose computer. In the GH-FHE implementation, the most computationally intensive arithmetic operation is modular multiplication. In this paper, the million-bit modular multiplication is computed in two steps. For large number multiplication, Strassen’s FFT based algorithm is employed and accelerated on a graphics processing unit (GPU) through its massive parallelism. Subsequently, Barrett modular reduction algorithm is applied to implement modular reduction. As an experimental study, we implement the GHFHE primitives for the small setting with a dimension of 2048 on NVIDIA C2050 GPU. The experimental results show the speedup factors of 7.68, 7.4 and 6.59 for encryption, decryption and recrypt respectively, when compared with the existing CPU implementation.
No votes yet.
Please wait...

* * *

* * *

HGPU group © 2010-2024 hgpu.org

All rights belong to the respective authors

Contact us: