Paper 2015/699

FURISC: FHE Encrypted URISC Design

Ayantika Chatterjee and Indranil Sengupta

Abstract

This paper proposes design of a Fully Homomorphic Ultimate RISC (FURISC) based processor. The FURISC architecture supports arbitrary operations on data encrypted with Fully Homomorphic Encryption (FHE) and allows the execution of encrypted programs stored in processors with encrypted memory addresses. The FURISC architecture is designed based on fully homomorphic single RISC instructions like {\em Subtract Branch if Negative} (SBN) and {\em MOVE}. This paper explains how the use of FHE for designing the ultimate RISC processor is better in terms of security compared to previously proposed somewhat homomorphic encryption (SHE) based processor. The absence of randomization in SHE can lead to Chosen Plaintext Attacks (CPA) which is alleviated by the use of the FHE based Ultimate RISC instruction. Furthermore, the use of FURISC helps to develop fully homomorphic applications by tackling the {\em termination} problem, which is a major obstacle for FHE processor design. The paper compares the MOVE based FHE RISC processor with the SBN alternative, and shows that the later is more efficient in terms of number of instructions and time required for the execution of a program. Finally, an SBN based FURISC processor simulator has been designed to demonstrate that various algorithms can indeed be executed on data encrypted with FHE, providing a solution to the termination problem for FHE based processors and the CPA insecurity of SHE processors simultaneously.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Contact author(s)
cayantika @ gmail com
History
2015-07-14: received
Short URL
https://ia.cr/2015/699
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/699,
      author = {Ayantika Chatterjee and Indranil Sengupta},
      title = {FURISC: FHE Encrypted URISC Design},
      howpublished = {Cryptology ePrint Archive, Paper 2015/699},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/699}},
      url = {https://eprint.iacr.org/2015/699}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.