2021
DOI: 10.46586/tches.v2021.i4.114-148
|View full text |Cite
|
Sign up to set email alerts
|

Over 100x Faster Bootstrapping in Fully Homomorphic Encryption through Memory-centric Optimization with GPUs

Abstract: Fully Homomorphic encryption (FHE) has been gaining in popularity as an emerging means of enabling an unlimited number of operations in an encrypted message without decryption. A major drawback of FHE is its high computational cost. Specifically, a bootstrapping step that refreshes the noise accumulated through consequent FHE operations on the ciphertext can even take minutes of time. This significantly limits the practical use of FHE in numerous real applications.By exploiting the massive parallelism availabl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
62
0
1

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 60 publications
(63 citation statements)
references
References 24 publications
0
62
0
1
Order By: Relevance
“…In Table VII, we give benchmarks for the logistic regression implementation based on our architecture modeling discussed in Section II-E. The parameters we use are from the work of Jung et al [22], and these parameters were chosen to optimize their secure logistic regression application that leverages a GPU implementation of CKKS bootstrapping. We refer to the original work of Han et al [19] for the full algorithm benchmarked in Table VII.…”
Section: A Bootstrappingmentioning
confidence: 99%
See 3 more Smart Citations
“…In Table VII, we give benchmarks for the logistic regression implementation based on our architecture modeling discussed in Section II-E. The parameters we use are from the work of Jung et al [22], and these parameters were chosen to optimize their secure logistic regression application that leverages a GPU implementation of CKKS bootstrapping. We refer to the original work of Han et al [19] for the full algorithm benchmarked in Table VII.…”
Section: A Bootstrappingmentioning
confidence: 99%
“…Key Takeaway: Bootstrapping is often the bottle-neck operation in HE applications, especially applications that implement a deep circuit. For example, even when using a heavilyoptimized GPU implementation of bootstrapping, nearly half of the time in HE logistic regression training is spent on bootstrapping [22] (table VII). This motivates the need to optimize the Bootstrap operation to efficiently support deep circuits.…”
Section: A Bootstrappingmentioning
confidence: 99%
See 2 more Smart Citations
“…The performance of FHE techniques has been improved a lot enough to be used in practical applications. For example, Cheon-Kim-Kim-Song (CKKS) scheme [12], one of the representative word-wise FHE schemes, has been improved much in recent years by bootstrapping algorithm improvements [13,14,15] and GPU implementations [16]. Furthermore, significant improvements in bootstrapping accuracy have resulted in achieving a precision of up to 40 bits [13], and laid a good foundation for performing deep learning on FHE for practical uses.…”
Section: Introductionmentioning
confidence: 99%