Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.3.413

Implementation and Performance Enhancement of Arithmetic Adder for Fully Homomorphic Encrypted Data  

Seo, Kyongjin (SeoulTech)
Kim, Pyong (SeoulTech)
Lee, Younho (SeoulTech)
Abstract
In this paper, we propose an adder that can be applied to data encrypted with a fully homomorphic encryption scheme and an addition method with improved performance that can be applied when adding multiple data. The proposed arithmetic adder is based on the Kogge-Stone Adder method with the optimal circuit level among the existing hardware-based arithmetic adders and suitable to apply the cryptographic SIMD (Single Instruction for Multiple Data) function on encrypted data. The proposed multiple addition method does not add a large number of data by repeatedly using Kogge-Stone Adder which guarantees perfect addition result. Instead, when three or more numbers are to be added, three numbers are added to C (Carry-out) and S (Sum) using the full-adder circuit implementation. Adding with Kogge-Stone Adder is only when two numbers are finally left to be added. The performance of the proposed method improves dramatically as the number of data increases.
Keywords
Fully Homomorphic Encryption; Adder; Operations Over Encrypted Data; Applied Cryptography; Security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 T. Yu, S. Jajodia, Secure data management in decentralized systems, Springer Science and Business Media, vol. 33, pp. 355-380, Springer Press, 2007
2 C. Gentry, "Fully homomorphic encryption using ideal lattices," Proceedings of the 41st ACM Symposium on Theory of Computing, pp.169-178, May 2009.
3 A. Chatterjee, M. Kaushal, and I. Sengupta, "Accelerating sorting of fully homomorphic encrypted data," the 14th International Conference on Cryptology in India, LNCS 8250, pp.262-273, Dec. 2013.
4 G.S. Cetin, Y. Doroz, B. Sunar, and E. Savas, "Low depth circuits for efficient homomorphic sorting," In IACR ePrint Arch. 2015/274, Mar. 2015
5 J.H. Cheon, M. Kim, and M. Kim, "Optimized search-and-compute circuits and their application to query evaluation on encrypted data," IEEE Transactions on Information Forensics and Security, vol. 11, no. 1, pp. 188-199, Jan. 2016.   DOI
6 S. Knowles, "A family of adders," Proceedings of the 14th IEEE Symposium on Computer Arithmetic, pp. 277-281, Jun. 2001.
7 N.P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations," Designs, codes and cryptography, vol. 71, no. 1, pp. 57-81, Apr. 2014.   DOI
8 N. Sureka, R. Porselvi, and K. Kumuthapriya, "An efficient high speed wallace tree multiplier," International Conference on Information Communication and Embedded Systems, pp. 1023-1026, Feb. 2013.
9 Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory, vol. 6, no. 3, pp. 309-325, Jul. 2014.
10 S. Halevi and V. Shoup, "Design and implementation of a homomorphic encryption library," https://github.com/shaih/HElib, IBM Research (Manuscript) 6, 12-15, 2013.
11 S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information," Proceedings of the 14th annual ACM symposium on Theory of computing, pp. 365-377, May 1982.
12 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," In International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 1592, pp. 223-238, 1999.
13 M.I. Jeong "Technical trend of fully homomorphic encryption," The Journal of the Korea Contents Association, vol. 13, no. 8, pp. 36-43, Sep. 2013.   DOI
14 S.J. Jung, Y.M. Bae, "Trend analysis of threats and technologies for cloud security," Journal of Security Engineering, vol. 10, no. 2, pp. 199-212, Apr. 2013.
15 T.E. Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE transactions on information theory, vol. 31, no. 4, pp. 469-472, Jul. 1985.   DOI
16 D. Boneh, E.J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," Proceedings of Theory of Cryptography Conference, LNCS 3378, pp. 325-341, 2005.
17 R.A. Popa, C.M.S. Redfield, N. Zeldovich, and H. Balakrishnan, "CryptDB: protecting confidentiality with encrypted query processing," Proceedings of the 23rd ACM Symposium on Operating Systems Principles, pp. 85-100, Oct. 2011.
18 S. Tu, M.F. Kaashoek, S. Madden, and N. Zeldovich, "Processing analytical queries over encrypted data," Proceedings of the VLDB Endowment, vol. 6, no. 5, pp. 289-300, Mar. 2013.   DOI
19 J. Kaur and P. Kumar "Analysis of 16 & 32 bit kogge stone adder using xilinx tool," Journal of Environmental Science, Computer Science and Engineering & Technology, vol. 3. no. 3, pp. 1639-1644, Jun. 2014.
20 T. Han and D.A. Carlson, "Fast area-efficient VLSI adders," IEEE 8th Symposium on Computer Arithmetic, pp. 49-56, May 1987.
21 K. Knauer, "Ripple-carry adder," U.S. Patent No. 4,839,849, Jun. 1989
22 E.H.J. Persoon and C.J. Vandenbulcke, "Full adder circuit," U.S. Patent No. 5,117,386, May 1992.
23 R. Brent and H. Kung, "A regular layout for parallel adders", IEEE Transaction on Computers, vol. C-31, no. 3, pp. 260-264, Mar. 1982.   DOI
24 P. Kogge, and H. Stone, "A parallel algorithm for the efficient solution of a general class of recurrence equations," IEEE Transactions on Computers, vol. C-22, no. 8, pp. 786-793, May 2009.
25 C. Babbage, Passages from the life of a philosopher, Cambridge University Press, pp. 59-63 and 114-116, 1864.