[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3474366.3486926acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper
Open access

Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52

Published: 15 November 2021 Publication History

Abstract

Modern implementations of homomorphic encryption (HE) rely heavily on polynomial arithmetic over a finite field. This is particularly true of the BGV, BFV, and CKKS HE schemes. Two of the biggest performance bottlenecks in HE primitives and applications are polynomial modular multiplication and the forward and inverse number-theoretic transform (NTT). Here, we introduce Intel® Homomorphic Encryption Acceleration Library (Intel® HEXL), a C++ library which provides optimized implementations of polynomial arithmetic for Intel® processors. Intel HEXL takes advantage of the recent Intel® Advanced Vector Extensions 512 (Intel® AVX512) instruction set to provide state-of-the-art implementations of the NTT and modular multiplication, measuring up to 7.2x single-threaded speedup over a native C++ baseline. Intel HEXL is available open-source at https://github.com/intel/hexl under the Apache 2.0 license and has been adopted by the Microsoft SEAL and PALISADE homomorphic encryption libraries

References

[1]
Carlos Aguilar-Melchor, Joris Barrier, Serge Guelton, Adrien Guinet, Marc-Olivier Killijian, and Tancrede Lepoint. 2016. NFLlib: NTT-based fast lattice library. In Cryptographers' Track at the RSA Conference. Springer, 341--356.
[2]
Flavio Bergamaschi, Shai Halevi, Tzipora T Halevi, and Hamish Hunt. 2019. Homomorphic Training of 30,000 Logistic Regression Models. In International Conference on Applied Cryptography and Network Security. Springer, 592--611.
[3]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser. 2020. Se- cure large-scale genome-wide association studies using homomorphic encryption. Proceedings of the National Academy of Sciences 117, 21 (2020), 11608--11613.
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1--36.
[5]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homo- morphic encryption for arithmetic of approximate numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 409--437.
[6]
James W Cooley and John W Tukey. 1965. An algorithm for the machine cal- culation of complex Fourier series. Mathematics of computation 19, 90 (1965), 297--301.
[7]
Intel Corporation. 2021. Intel Intrinsics Guide. (2021). Retrieved 2021-06-11 from https://software.intel.com/sites/landingpage/IntrinsicsGuide/#avx512techs=AVX512IFMA52
[8]
Nir Drucker and Shay Gueron. 2019. Fast modular squaring with AVX512IFMA. In 16th International Conference on Information Technology-New Generations (ITNG 2019). Springer, 3--8.
[9]
Takuya Edamatsu and Daisuke Takahashi. 2019. Accelerating Large Integer Mul- tiplication Using Intel AVX-512IFMA. In International Conference on Algorithms and Architectures for Parallel Processing. Springer, 60--74.
[10]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. (2012). https://eprint.iacr.org/2012/144.
[11]
Kjell Magne Fauske. 2006. Texample.net. (2006). Retrieved 2021-06-11 from https://texample.net/tikz/examples/radix2fft/
[12]
Pierre Fortin, Ambroise Fleury, François Lemaire, and Michael Monagan. 2020. High performance SIMD modular arithmetic for polynomial evaluation. arXiv preprint arXiv:2004.11571 (2020).
[13]
Rémi Géraud, Diana Maimuţ, and David Naccache. 2016. Double-speed barrett moduli. In The New Codebreakers. Springer, 148--158.
[14]
Shay Gueron and Vlad Krasnov. 2016. Accelerating big integer arithmetic using intel IFMA extensions. In 2016 IEEE 23nd Symposium on Computer Arithmetic (ARITH). IEEE, 32--38.
[15]
David Harvey. 2014. Faster arithmetic for number-theoretic transforms. Journal of Symbolic Computation 60 (2014), 113--119.
[16]
Joris Van Der Hoeven, Grégoire Lecerf, and Guillaume Quintin. 2016. Modular SIMD arithmetic in Mathemagix. ACM Transactions on Mathematical Software (TOMS) 43, 1 (2016), 1--37.
[17]
Wonkyung Jung, Eojin Lee, Sangpyo Kim, Jongmin Kim, Namhoon Kim, Keewoo Lee, Chohong Min, Jung Hee Cheon, and Jung Ho Ahn. 2021. Accelerating Fully Homomorphic Encryption Through Architecture-Centric Analysis and Optimization. IEEE Access 9 (2021), 98772--98789.
[18]
Ovunc Kocabas and Tolga Soyata. 2020. Towards privacy-preserving medical cloud computing using homomorphic encryption. In Virtual and Mobile Health-care: Breakthroughs in Research and Practice. IGI Global, 93--125.
[19]
Patrick Longa and Michael Naehrig. 2016. Speeding up the number theoretic transform for faster ideal lattice-based cryptography. In International Conference on Cryptology and Network Security. Springer, 124--139.
[20]
Kurt Rohloff. 2018. The PALISADE Lattice Cryptography Library. (2018). Retrieved 2021-06-11 from https://palisade-crypto.org/software-library/
[21]
SEAL 2020. Microsoft SEAL (release 3.6). https://github.com/Microsoft/SEAL. (Nov. 2020). Microsoft Research, Redmond, WA.
[22]
Victor Shoup et al. 2001. NTL: A library for doing number theory. (2001).

Cited By

View all
  • (2024)Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methodsCybersecurity10.1186/s42400-023-00187-47:1Online publication date: 1-Mar-2024
  • (2024)Private detection of relatives in forensic genomics using homomorphic encryptionBMC Medical Genomics10.1186/s12920-024-02037-917:1Online publication date: 19-Nov-2024
  • (2024)SoK: Fully Homomorphic Encryption AcceleratorsACM Computing Surveys10.1145/367695556:12(1-32)Online publication date: 5-Jul-2024
  • Show More Cited By

Index Terms

  1. Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '21: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2021
    75 pages
    ISBN:9781450386562
    DOI:10.1145/3474366
    This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 November 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. homomorphic encryption
    2. number-theoretic transform (ntt)
    3. privacy-preserving machine learning

    Qualifiers

    • Short-paper

    Conference

    CCS '21
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)346
    • Downloads (Last 6 weeks)56
    Reflects downloads up to 02 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methodsCybersecurity10.1186/s42400-023-00187-47:1Online publication date: 1-Mar-2024
    • (2024)Private detection of relatives in forensic genomics using homomorphic encryptionBMC Medical Genomics10.1186/s12920-024-02037-917:1Online publication date: 19-Nov-2024
    • (2024)SoK: Fully Homomorphic Encryption AcceleratorsACM Computing Surveys10.1145/367695556:12(1-32)Online publication date: 5-Jul-2024
    • (2024)BoostCom: Towards Efficient Universal Fully Homomorphic Encryption by Boosting the Word-wise ComparisonsProceedings of the 2024 International Conference on Parallel Architectures and Compilation Techniques10.1145/3656019.3676893(121-132)Online publication date: 14-Oct-2024
    • (2024)YuX: Finite Field Multiplication Based Block Ciphers for Efficient FHE EvaluationIEEE Transactions on Information Theory10.1109/TIT.2024.334941470:5(3729-3749)Online publication date: May-2024
    • (2024)cuXCMP: CUDA-Accelerated Private Comparison Based on Homomorphic EncryptionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.326767719(3581-3592)Online publication date: 2024
    • (2024)General Bootstrapping Approach for RLWE-Based Homomorphic EncryptionIEEE Transactions on Computers10.1109/TC.2023.331840573:1(86-96)Online publication date: 1-Jan-2024
    • (2024)CiFHER: A Chiplet-Based FHE Accelerator with a Resizable Structure2024 International Symposium on Secure and Private Execution Environment Design (SEED)10.1109/SEED61283.2024.00022(119-130)Online publication date: 16-May-2024
    • (2024)Efficiency Optimization Techniques in Privacy-Preserving Federated Learning With Homomorphic Encryption: A Brief SurveyIEEE Internet of Things Journal10.1109/JIOT.2024.338287511:14(24569-24580)Online publication date: 15-Jul-2024
    • (2024)Flagger: Cooperative Acceleration for Large-Scale Cross-Silo Federated Learning Aggregation2024 ACM/IEEE 51st Annual International Symposium on Computer Architecture (ISCA)10.1109/ISCA59077.2024.00071(915-930)Online publication date: 29-Jun-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media