Paper 2018/201

Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers

Jim Basilakis and Bahman Javadi

Abstract

A number of homomorphic encryption application areas, such as privacy-preserving machine learning analysis in the cloud, could be better enabled if there existed a general solution for combining sufficiently expressive logical and numerical circuit primitives to form higher-level algorithms relevant to the application domain. Logical primitives are more efficient in a binary plaintext message space, whereas numeric primitives favour a word-based message space before encryption. In a step closer to an overall strategy of combining logical and numeric operation types, this paper examines accelerating binary operations on real numbers suitable for somewhat homomorphic encryption. A parallel solution based on SIMD can be used to efficiently perform addition, subtraction and comparison operations in a single step. The result maximises computational efficiency, memory space usage and minimises multiplicative circuit depth. Performance of these primitives and their application in min-max and sorting operations are demonstrated. In sorting real numbers, a speed up of 25-30 times is observed.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
implementationhomomorphic encryption
Contact author(s)
j basilakis @ westernsydney edu au
History
2018-02-22: received
Short URL
https://ia.cr/2018/201
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/201,
      author = {Jim Basilakis and Bahman Javadi},
      title = {Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers},
      howpublished = {Cryptology ePrint Archive, Paper 2018/201},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/201}},
      url = {https://eprint.iacr.org/2018/201}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.