Türkoğlu, Enes Recep (2023) An accelerated GPU library for efficient homomorphic encryption operations in the CKKS scheme. [Thesis]
PDF
10602990.Türkoğlu.pdf
Download (1MB)
10602990.Türkoğlu.pdf
Download (1MB)
Official URL: https://risc01.sabanciuniv.edu/record=b3395404
Abstract
Homomorphic Encryption is an encryption method that enables secure computation on encrypted data. Among the many homomorphic encryption schemes developed today, one of the most popular is the CKKS scheme, which stands for the Cheon-Kim-Kim-Song scheme. This scheme supports both fully homomorphic encryption (FHE) and somewhat homomorphic encryption (SWHE). One of its most significant advantages is its capability to handle real numbers, making it highly suitable for applications requiring precise calculations and complex operations. This thesis elucidates the fundamental operations of the CKKS scheme, including homomorphic addition, multiplication, linearization, rescale, and rotation, as well as their practical applications. One of the primary reasons for selecting the CKKS scheme can be attributed to its adeptness in managing real-number computations while mitigating noise accumulation, thus facilitating a wide array of operations. Moreover, it enables homomorphic evaluations of deep learning models, making it highly significant in modern cryptographic applications. The Microsoft Simple Encrypted Arithmetic Library (SEAL) is referenced to efficiently utilize the CKKS scheme. This thesis enhances the performance of the fundamental CKKS operations by leveraging the Graphics Processing Unit (GPU) to further optimize the CPU implementation in this library. The GPU is preferred due to its computational density in homomorphic encryption operations and its parallelization ability. Since homomorphic encryption algorithms require intense mathematical operations and extensive computations involving large numbers, the architecture of GPUs, which consists of thousands of cores, enables these algorithms to be efficiently executed in parallel. The experimental evaluations on target GPUs were carried out on the RTX 3070 and RTX 4090. Once again, a powerful CPU, the AMD RYZEN 7 3800X, was employed for a fair comparison. According to the SEAL library, the results revealed acceleration by a factor of up to 105.04 in homomorphic addition, 246.65 in homomorphic multiplication, 161.07 in relinearization, 113 in rescale, and 121.1 in rotation. These values were obtained with a ring size of 215 and a modulus bit size of 881. Furthermore, we designed different circuits with various multiplicative depths and implemented our GPU functions into these circuits. We achieved a 27.81-fold speedup compared to CPU implementation in a 213 ring size and 218-bit modulus. To the best of our knowledge, this is the first work in the literature where a GPU library is used for different multiplicative depth circuits. Our findings underscore the significant practical impact of homomorphic encryption algorithms when leveraging GPU resources for real-world deployment.
Item Type: | Thesis |
---|---|
Uncontrolled Keywords: | Homomorphic encryption, Secure computation, Lattice-based cryptography, Parallel processing, Accelerator -- Homomorfik şifreleme, Güvenli hesaplama, Kafes-tabanlı kriptografi, Eşzamanlı işleme, Hızlandırıcı. |
Subjects: | T Technology > TK Electrical engineering. Electronics Nuclear engineering > TK7800-8360 Electronics |
Divisions: | Faculty of Engineering and Natural Sciences > Academic programs > Electronics Faculty of Engineering and Natural Sciences |
Depositing User: | Dila Günay |
Date Deposited: | 02 Aug 2024 15:05 |
Last Modified: | 02 Aug 2024 15:05 |
URI: | https://research.sabanciuniv.edu/id/eprint/49755 |