scholarly journals Improved Bootstrapping by FFT on Encrypted Multi Operands Homomorphic Addition

Author(s):  
Paulin Boale B. ◽  
◽  
Simon Ntumba ◽  
Eugene Mbuyi M. ◽  
◽  
...  

Bootstrapping is a technique that was introduced by Gentry in 2009. It is based on reencryption which allows an encryption scheme to perform an unlimited number of processing on encrypted data. It is a bottleneck in the practicability of these schemes because of multiplication operations which are costly in complexity. This complexity was reduced in TFHE by processing bootstrapping on the result of a two-bit logic gate in thirteen milliseconds using the Fast Fourier Transform. Building on this advance, an implementation of the addition of ten (10) numbers of 32-bits was performed based on the 32-bit Carry Look ahead Adder and was executed in less than 35 seconds using the configured SPQLIOS Fast Fourier transform to manipulate AVX and FMA instructions. This connector improves performance to a higher level than FFTW3 and NAYUKI.

Author(s):  
Paulin Boale B. ◽  
◽  
Simon Ntumba B. ◽  
Eugene Mbuyi M ◽  
◽  
...  

The fully Homomorphic encryption scheme is corner stone of privacy in an increasingly connected world. It allows to perform all kinds of computations on encrypted data. Although, time of computations is bottleneck of numerous applications of real life. In this paper, a brief description is made on the homomorphic encryption scheme TFHE of Illaria Chillota and the others. TFHE, implemented in c language in a library, improves the bootstrapping execution time of the FHEW scheme to 13 milliseconds. TFHE performs homomorphic processing on a multitude of logic gates. This variety made it possible to construct, implement five adder architectures and compare them in terms of the execution time of the bootstrapping per logic gate. In a singleprocessor computing environment, the Carry Look-ahead Adder completed a two-integer addition in 90 seconds, whereas the Ripple carry Adder did the same processing in 109 seconds. An improvement in processing time of 15% is observed. And, the same ratio of about 15% was obtained on four integers, respectively for 279 seconds for the first adder and 320 seconds for Wallace's dedicated adder. While in the dual-processor environment, a 50% improvement was seen on all adders in the same processing on integers. The Carry Look-ahead Adder saw his handling improved by the sum of two numbers from 90 seconds to 46 seconds and four numbers from 279 seconds to 139 seconds, respectively.


Sign in / Sign up

Export Citation Format

Share Document