2021
DOI: 10.1007/s11227-021-03980-5
|View full text |Cite
|
Sign up to set email alerts
|

Efficient number theoretic transform implementation on GPU for homomorphic encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0
1

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 34 publications
(28 citation statements)
references
References 34 publications
0
25
0
1
Order By: Relevance
“…HEAAN provides a GPU-accelerated version using CUDA, either with or without AVX512 support. While SEAL does not have an official GPU-capable version, previous works [43,44] have used GPU to accelerate SEAL, showing runtime improvements of up to 140×. PALISADE does not include a GPU version, but does have an experimental repository for using GPU to accelerate some core operations.…”
Section: Hardware Acceleration Supportmentioning
confidence: 99%
See 1 more Smart Citation
“…HEAAN provides a GPU-accelerated version using CUDA, either with or without AVX512 support. While SEAL does not have an official GPU-capable version, previous works [43,44] have used GPU to accelerate SEAL, showing runtime improvements of up to 140×. PALISADE does not include a GPU version, but does have an experimental repository for using GPU to accelerate some core operations.…”
Section: Hardware Acceleration Supportmentioning
confidence: 99%
“…HEAAN is the only library in this investigation that comes with GPU support. There have been various research works implementing GPU acceleration for other libraries, but these changes are not usable in available versions of the libraries [44,59] The most intensive and dominant operations in CKKS are homomorphic multiplication and bootstrapping; we profile these operations on GPU to see how GPU acceleration affects the overall performance of computations.…”
Section: Impact Of Gpumentioning
confidence: 99%
“…Homomorfik şifreleme, temelinde kafes temelli (Lattice-Based) adı verilen matematiksel bir algoritmayı kullanır ve şifrelenmiş verinin içerisindeki şifreyi çözmeye gerek duymayan, gizlilik problemleri oluşturmayan bir şifreleme yöntemi olarak gizlilik koruma öncelikli uygulamalarda kullanılır. Aynı zamanda kriptoanalitik saldırılara karşı güvenli bir post-kuantum yöntemi olarak görülebilirler [41].…”
Section: Homomorfik şIfrelemeunclassified
“…The NTT calculation speed can be improved by 0.2 ∼ 0.5. [9,10] proposed a GPU implementation of the NTT algorithm adapted to a fully homomorphic encryption scheme, and applied it to fully homomorphic encryption.…”
Section: Related Workmentioning
confidence: 99%