Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3649476.3658724acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article
Open access

Accelerating Homomorphic Comparison Operations for Thresholding Using an Asymmetric Input Range and Input Scaling

Published: 12 June 2024 Publication History

Abstract

In a cyber-physical system (CPS), the interconnection of cyber and physical components occurs through a network. This structure, particularly cyber components and networks, makes it susceptible to malicious attacks. One of the solutions to this CPS security issue is to employ end-to-end homomorphic encryption (HE) that allows direct computations on encrypted data. Despite its promise, HE only supports basic operations, such as addition and multiplication, which limits its application areas. Numerical methods have been presented to perform a comparison operation in the HE domain. However, they suffer from a slow processing speed due to an inherently high number of iterations. To accelerate a homomorphic comparison operation, this paper introduces a novel approach that scales inputs using an asymmetric input range in thresholding. Additionally, parallelism in HE-based multilevel thresholding is explored and exploited through the use of a parallel processing application programming interface for further acceleration. Compared to a previous comparison operation method, the proposed method achieves comparable accuracy with fewer iterations, resulting in a 48% reduction in execution time on an edge computing device. Furthermore, employing an additional thread using parallelism increases this reduction to 63%.

References

[1]
2023. Lattigo v5. Online: https://github.com/tuneinsight/lattigo. EPFL-LDS, Tune Insight SA.
[2]
Ahmad Al Badawi 2022. Openfhe: Open-source fully homomorphic encryption library. In Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. 53–63.
[3]
David Archer 2017. Applications of homomorphic encryption. In Crypto Standardization Workshop, Microsoft Research, Vol. 14. sn.
[4]
Hao Chen 2017. Simple encrypted arithmetic library v2. 3.0. Microsoft Research, December 13 (2017).
[5]
Jung Hee Cheon 2017. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I 23. Springer, 409–437.
[6]
Jung Hee Cheon 2019. Numerical method for comparison on homomorphically encrypted numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 415–445.
[7]
Jung Hee Cheon 2021. Introduction to homomorphic encryption and schemes. Protecting Privacy through Homomorphic Encryption (2021), 3–28.
[8]
Jung Hee Cheon, Dongwoo Kim, and Duhyeong Kim. 2020. Efficient homomorphic comparison methods with optimal complexity. In Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part II 26. Springer, 221–256.
[9]
Michael Cho, Keewoo Lee, and Sunwoong Kim. 2022. HELPSE: Homomorphic encryption-based lightweight password strength estimation in a virtual keyboard system. In Proceedings of the Great Lakes Symposium on VLSI 2022. 405–410.
[10]
Leonardo Dagum and Ramesh Menon. 1998. OpenMP: an industry standard API for shared-memory programming. IEEE computational science and engineering 5, 1 (1998), 46–55.
[11]
Daniel L Elworth and Sunwoong Kim. 2022. HEKWS: Privacy-Preserving convolutional neural network-based keyword spotting with a ciphertext packing technique. In 2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP). IEEE, 01–06.
[12]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive (2012).
[13]
Raspberry Pi Foundation. 2023. Raspberry Pi 5. https://www.raspberrypi.com/documentation/computers/raspberry-pi-5.html
[14]
Craig Gentry. 2009. A fully homomorphic encryption scheme. Stanford university.
[15]
Ran Gilad-Bachrach 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International conference on machine learning. PMLR, 201–210.
[16]
Rafael C. Gonzalez, Richard E. Woods, and Steven L. Eddins. [n. d.]. Image Databases. https://www.imageprocessingplace.com/root_files_V3/image_databases.htm
[17]
Seungwan Hong 2021. Efficient sorting of homomorphic encrypted data with k-way sorting network. IEEE Transactions on Information Forensics and Security 16 (2021), 4389–4404.
[18]
Alain Hore and Djemel Ziou. 2010. Image quality metrics: PSNR vs. SSIM. In 2010 20th international conference on pattern recognition. IEEE, 2366–2369.
[19]
Sharmila Devi Kannivelu and Sunwoong Kim. 2021. A Homomorphic Encryption-based Adaptive Image Filter Using Division Over Encrypted Data. In 2021 IEEE 27th International Conference on Embedded and Real-Time Computing Systems and Applications (RTCSA). IEEE, 67–72.
[20]
Andrey Kim 2018. Logistic regression model training based on the approximate homomorphic encryption. BMC medical genomics 11, 4 (2018), 23–31.
[21]
Junsoo Kim 2016. Encrypting controller using fully homomorphic encryption for security of cyber-physical systems. IFAC-PapersOnLine 49, 22 (2016), 175–180.
[22]
Miran Kim 2021. Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation. Cell Systems 12, 11 (2021), 1108–1120.e4. https://doi.org/10.1016/j.cels.2021.07.010
[23]
Eunsang Lee 2021. Minimax approximation of sign function by composite polynomial for homomorphic comparison. IEEE Transactions on Dependable and Secure Computing 19, 6 (2021), 3711–3727.
[24]
Paul Nam, Justin Shyi, and Sunwoong Kim. 2022. HEMTH: Small Depth Multilevel Thresholding for a Homomorphically Encrypted Image. In 2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP). IEEE, 1–6.
[25]
SEAL 2020. Microsoft SEAL (release 3.6). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
[26]
Justin Shyi and Sunwoong Kim. 2023. HEBGS: Homomorphic Encryption-based Background Subtraction Using a Fast-Converging Numerical Method. In 2023 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 1–5.
[27]
Zama. 2022. TFHE-rs: A Pure Rust Implementation of the TFHE Scheme for Boolean and Integer Arithmetics Over Encrypted Data. https://github.com/zama-ai/tfhe-rs.

Index Terms

  1. Accelerating Homomorphic Comparison Operations for Thresholding Using an Asymmetric Input Range and Input Scaling

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    GLSVLSI '24: Proceedings of the Great Lakes Symposium on VLSI 2024
    June 2024
    797 pages
    ISBN:9798400706059
    DOI:10.1145/3649476
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 12 June 2024

    Check for updates

    Author Tags

    1. cyber-physical system
    2. homomorphic encryption
    3. multithreading
    4. numerical method
    5. security
    6. thresholding

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    Conference

    GLSVLSI '24
    Sponsor:
    GLSVLSI '24: Great Lakes Symposium on VLSI 2024
    June 12 - 14, 2024
    FL, Clearwater, USA

    Acceptance Rates

    Overall Acceptance Rate 312 of 1,156 submissions, 27%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 144
      Total Downloads
    • Downloads (Last 12 months)144
    • Downloads (Last 6 weeks)34
    Reflects downloads up to 22 Nov 2024

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media