Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
158 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Secure and Efficient General Matrix Multiplication On Cloud Using Homomorphic Encryption (2405.02238v2)

Published 3 May 2024 in cs.CR

Abstract: Despite the cloud enormous technical and financial advantages, security and privacy have always been the primary concern for adopting cloud computing facility, especially for government agencies and commercial sectors with high-security requirements. Homomorphic Encryption (HE) has recently emerged as an effective tool in assuring privacy and security for sensitive applications by allowing computing on encrypted data. One major obstacle to employing HE-based computation, however, is its excessive computational cost, which is multiple magnitudes higher than its counterpart based on the plaintext. In this paper, we study the problem of how to reduce the HE-based computational cost for general Matrix Multiplication (MM), i.e., a fundamental building block for numerous practical applications, by taking advantage of the Single Instruction Multiple Data (SIMD) operation supported by HE schemes. Specifically, we develop a novel element-wise algorithm for general matrix multiplication, based on which we propose two HE-based General Matrix Multiplication (HEGMM) algorithms to reduce the HE computation cost. Our experimental results show that our algorithms can significantly outperform the state-of-the-art approaches of HE-based matrix multiplication.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (83)
  1. D. H. Duong, P. K. Mishra, and M. Yasuda, “Efficient secure matrix multiplication over lwe-based homomorphic encryption,” Tatra Mountains Mathematical Publications, vol. 67, no. 1, pp. 69–83, 2017. [Online]. Available: https://doi.org/10.1515/tmmp-2016-0031
  2. P. K. Mishra, D. H. Duong, and M. Yasuda, “Enhancement for secure multiple matrix multiplications over ring-lwe homomorphic encryption,” in Information Security Practice and Experience, J. K. Liu and P. Samarati, Eds.   Springer, 2017, pp. 320–330.
  3. B. Varghese and R. Buyya, “Next generation cloud computing: New trends and research directions,” Future Generation Computer Systems, vol. 79, pp. 849–861, 2018.
  4. J. H. Cheon, A. Kim, and D. Yhee, “Multi-dimensional packing for heaan for approximate matrix arithmetics,” Cryptology ePrint Archive, 2018.
  5. M. J. Atallah, K. N. Pantazopoulos, J. R. Rice, and E. E. Spafford, “Secure outsourcing of scientific computations,” in Advances in Computers.   Elsevier, 2002, vol. 54, pp. 215–272.
  6. X. Lei, X. Liao, T. Huang, and F. Heriniaina, “Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud,” Information sciences, vol. 280, pp. 205–217, 2014.
  7. S. Fu, Y. Yu, and M. Xu, “A secure algorithm for outsourcing matrix multiplication computation in the cloud,” in Proceedings of the Fifth ACM international workshop on security in cloud computing, 2017, pp. 27–33.
  8. S. Zhang, C. Tian, H. Zhang, J. Yu, and F. Li, “Practical and secure outsourcing algorithms of matrix operations based on a novel matrix encryption method,” IEEE Access, vol. 7, pp. 53 823–53 838, 2019.
  9. P. K. Mishra, D. Rathee, D. H. Duong, and M. Yasuda, “Fast secure matrix multiplications over ring-based homomorphic encryption,” Information Security Journal: A Global Perspective, vol. 30, no. 4, pp. 219–234, 2021.
  10. S. Wang and H. Huang, “Secure outsourced computation of multiple matrix multiplication based on fully homomorphic encryption,” KSII Transactions on Internet and Information Systems (TIIS), vol. 13, no. 11, pp. 5616–5630, 2019.
  11. J. H. Cheon and A. Kim, “Homomorphic encryption for approximate matrix arithmetic,” Cryptology ePrint Archive, 2018.
  12. Y. Tian, M. Al-Rodhaan, B. Song, A. Al-Dhelaan, and T. H. Ma, “Somewhat homomorphic cryptography for matrix multiplication using gpu acceleration,” in 2014 International Symposium on Biometrics and Security Technologies (ISBAST).   IEEE, 2014, pp. 166–170.
  13. E. Hesamifard, H. Takabi, M. Ghasemi, and R. N. Wright, “Privacy-preserving machine learning as a service.” Proc. Priv. Enhancing Technol., vol. 2018, no. 3, pp. 123–142, 2018.
  14. R. Hiromasa, M. Abe, and T. Okamoto, “Packing messages and optimizing bootstrapping in gsw-fhe,” IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, vol. 99, no. 1, pp. 73–82, 2016.
  15. R. Scale, “State of the cloud report,” Tech. Rep, Tech. Rep., 2015.
  16. E. Kushilevitz and R. Ostrovsky, “Replication is not needed: Single database, computationally-private information retrieval,” in Proceedings 38th annual symposium on foundations of computer science.   IEEE, 1997, pp. 364–373.
  17. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.
  18. S. Goldwasser and S. Micali, “Probabilistic encryption & how to play mental poker keeping secret all partial information,” in Proceedings of the fourteenth annual ACM symposium on Theory of computing, 1982, pp. 365–377.
  19. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE transactions on information theory, vol. 31, no. 4, pp. 469–472, 1985.
  20. J. Benaloh and D. Tuinstra, “Receipt-free secret-ballot elections,” in Proceedings of the twenty-sixth annual ACM symposium on Theory of computing, 1994, pp. 544–553.
  21. D. Naccache and J. Stern, “A new public key cryptosystem based on higher residues,” in Proceedings of the 5th ACM Conference on Computer and Communications Security, 1998, pp. 59–66.
  22. T. Okamoto and S. Uchiyama, “A new public-key cryptosystem as secure as factoring,” in International conference on the theory and applications of cryptographic techniques.   Springer, 1998, pp. 308–318.
  23. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in International conference on the theory and applications of cryptographic techniques.   Springer, 1999, pp. 223–238.
  24. I. Damgård and M. Jurik, “A generalisation, a simplification and some applications of paillier’s probabilistic public-key system,” in International workshop on public key cryptography.   Springer, 2001, pp. 119–136.
  25. A. Kawachi, K. Tanaka, and K. Xagawa, “Multi-bit cryptosystems based on lattice problems,” in International Workshop on Public Key Cryptography.   Springer, 2007, pp. 315–329.
  26. S. C. U. M. B. Tackmann, “Constructing confidential channels from authenticated channels—public-key encryption revisited.”
  27. D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-dnf formulas on ciphertexts,” in Theory of cryptography conference.   Springer, 2005, pp. 325–341.
  28. T. Sander, A. Young, and M. Yung, “Non-interactive cryptocomputing for nc/sup 1,” in 40th Annual Symposium on Foundations of Computer Science (Cat. No. 99CB37039).   IEEE, 1999, pp. 554–566.
  29. A. López-Alt, E. Tromer, and V. Vaikuntanathan, “On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption,” in Proceedings of the forty-fourth annual ACM symposium on Theory of computing, 2012, pp. 1219–1234.
  30. Z. Brakerski and V. Vaikuntanathan, “Fully homomorphic encryption from ring-lwe and security for key dependent messages,” in Annual cryptology conference.   Springer, 2011, pp. 505–524.
  31. S. Ames, M. Venkitasubramaniam, A. Page, O. Kocabas, and T. Soyata, “Secure health monitoring in the cloud using homomorphic encryption: A branching-program formulation,” in Enabling Real-Time Mobile Cloud Computing through Emerging Technologies.
  32. V. Lyubashevsky, C. Peikert, and O. Regev, “On ideal lattices and learning with errors over rings,” in 29th Intl. Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 2010, pp. 1–23.
  33. B. Reagen, W.-S. Choi, Y. Ko, V. T. Lee, H.-H. S. Lee, G.-Y. Wei, and D. Brooks, “Cheetah: Optimizing and accelerating homomorphic encryption for private inference,” in IEEE International Symposium on High-Performance Computer Architecture (HPCA).
  34. M. Nocker, D. Drexel, M. Rader, A. Montuoro, and P. Schöttle, “He-man–homomorphically encrypted machine learning with onnx models,” arXiv preprint arXiv:2302.08260, 2023.
  35. M. Van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully homomorphic encryption over the integers,” in Annual international conference on the theory and applications of cryptographic techniques.   Springer, 2010, pp. 24–43.
  36. Y. Ishai and A. Paskin, “Evaluating branching programs on encrypted data,” in Theory of Cryptography Conference.   Springer, 2007, pp. 575–594.
  37. A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Computing Surveys (Csur), vol. 51, no. 4, pp. 1–35, 2018.
  38. M. Ghobaei-Arani, S. Jabbehdari, and M. A. Pourmina, “An autonomic resource provisioning approach for service-based cloud applications: A hybrid approach,” Future Generation Computer Systems, vol. 78, pp. 191–210, 2018.
  39. V. R. Pancholi and B. P. Patel, “Enhancement of cloud computing security with secure data storage using aes,” International Journal for Innovative Research in Science and Technology, vol. 2, no. 9, pp. 18–21, 2016.
  40. V. Rajaraman, “Cloud computing,” Resonance, vol. 19, no. 3, pp. 242–258, 2014.
  41. B. Power and J. Weinman, “Revenue growth is the primary benefit of the cloud,” IEEE Cloud Computing, vol. 5, no. 4, pp. 89–94, 2018.
  42. S. Becker, G. Brataas, M. Cecowski, D. Huljenić, S. Lehrig, and I. Stupar, “The cloudscale method for managers,” in Engineering Scalable, Elastic, and Cost-Efficient Cloud Computing Applications.   Springer, 2017, pp. 149–165.
  43. A. Fawzi, M. Balog, A. Huang, T. Hubert, B. Romera-Paredes, M. Barekatain, A. Novikov, F. J. R Ruiz, J. Schrittwieser, G. Swirszcz et al., “Discovering faster matrix multiplication algorithms with reinforcement learning,” Nature, vol. 610, no. 7930, pp. 47–53, 2022.
  44. F. Liu, J. Tong, J. Mao, R. Bohn, J. Messina, L. Badger, D. Leaf et al., “Nist cloud computing reference architecture,” NIST special publication, vol. 500, no. 2011, pp. 1–28, 2011.
  45. P. Jiang, C. Hong, and G. Agrawal, “A novel data transformation and execution strategy for accelerating sparse matrix multiplication on gpus,” in Proceedings of the 25th ACM SIGPLAN symposium on principles and practice of parallel programming, 2020, pp. 376–388.
  46. P. Valero-Lara, I. Martínez-Pérez, S. Mateo, R. Sirvent, V. Beltran, X. Martorell, and J. Labarta, “Variable batched dgemm,” in 2018 26th Euromicro International Conference on Parallel, Distributed and Network-based Processing (PDP), 2018, pp. 363–367.
  47. I. Masliah, A. Abdelfattah, A. Haidar, S. Tomov, M. Baboulin, J. Falcou, and J. Dongarra, “Algorithms and optimization techniques for high-performance matrix-matrix multiplications of very small matrices,” Parallel Computing, vol. 81, pp. 1–21, 2019.
  48. W. Liu and B. Vinter, “An efficient gpu general sparse matrix-matrix multiplication for irregular data,” in IEEE 28th international parallel and distributed processing symposium.   IEEE, 2014, pp. 370–381.
  49. Y. Nagasaka, S. Matsuoka, A. Azad, and A. Buluç, “High-performance sparse matrix-matrix products on intel knl and multicore architectures,” in Proceedings of the 47th International Conference on Parallel Processing Companion, 2018, pp. 1–10.
  50. Z. Zhang, H. Wang, S. Han, and W. J. Dally, “Sparch: Efficient architecture for sparse matrix multiplication,” in 2020 IEEE International Symposium on High Performance Computer Architecture (HPCA).   IEEE, 2020, pp. 261–274.
  51. R. Ran, N. Xu, W. Wang, Q. Gang, J. Yin, and W. Wen, “Cryptogcn: Fast and scalable homomorphically encrypted graph convolutional network inference,” arXiv preprint arXiv:2209.11904, 2022.
  52. A. Patra, T. Schneider, A. Suresh, and H. Yalame, “{{\{{ABY2. 0}}\}}: Improved {{\{{Mixed-Protocol}}\}} secure {{\{{Two-Party}}\}} computation,” in 30th USENIX Security Symposium (USENIX Security 21), 2021, pp. 2165–2182.
  53. J. I. Choi, D. Tian, G. Hernandez, C. Patton, B. Mood, T. Shrimpton, K. R. Butler, and P. Traynor, “A hybrid approach to secure function evaluation using sgx,” in Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 100–113.
  54. N. Husted, S. Myers, A. Shelat, and P. Grubbs, “Gpu and cpu parallelization of honest-but-curious secure two-party computation,” in Proceedings of the 29th Annual Computer Security Applications Conference, 2013, pp. 169–178.
  55. Y. Zhang, A. Steele, and M. Blanton, “Picco: a general-purpose compiler for private distributed computation,” in Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, 2013, pp. 813–826.
  56. T. Vasiljeva, S. Shaikhulina, and K. Kreslins, “Cloud computing: Business perspectives, benefits and challenges for small and medium enterprises (case of latvia),” Procedia Engineering, vol. 178, pp. 443–451, 2017.
  57. A. Ibarrondo and A. Viand, “Pyfhel: Python for homomorphic encryption libraries,” in Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2021, pp. 11–16.
  58. Z. Huang, C. Hong, C. Weng, W.-j. Lu, and H. Qu, “More efficient secure matrix multiplication for unbalanced recommender systems,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 1, pp. 551–562, 2023.
  59. H. Huang and H. Zong, “Secure matrix multiplication based on fully homomorphic encryption,” Journal of Supercomputing, pp. 1–22, 2022.
  60. X. Jiang, M. Kim, K. Lauter, and Y. Song, “Secure outsourced matrix computation and application to neural networks,” in Proceedings of the 2018 ACM SIGSAC conference on computer and communications security, 2018, pp. 1209–1222.
  61. V. Gupta, S. Wang, T. Courtade, and K. Ramchandran, “Oversketch: Approximate matrix multiplication for the cloud,” in 2018 IEEE International Conference on Big Data (Big Data).   IEEE, 2018, pp. 298–304.
  62. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Theory of cryptography conference.   Springer, 2006, pp. 265–284.
  63. C. Dwork, A. Roth et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211–407, 2014.
  64. C. Dwork, “A firm foundation for private data analysis,” Communications of the ACM, vol. 54, no. 1, pp. 86–95, 2011.
  65. S. Halevi and V. Shoup, “Algorithms in helib,” in Annual Cryptology Conference.   Springer, 2014, pp. 554–571.
  66. N. P. Smart and F. Vercauteren, “Fully homomorphic simd operations,” Designs, codes and cryptography, vol. 71, no. 1, pp. 57–81, 2014.
  67. D. Rathee, P. K. Mishra, and M. Yasuda, “Faster pca and linear regression through hypercubes in helib,” in Proceedings of the 2018 Workshop on Privacy in the Electronic Society, 2018, pp. 42–53.
  68. A. C. Yao, “Protocols for secure computations,” in 23rd annual symposium on foundations of computer science (sfcs 1982).   IEEE, 1982, pp. 160–164.
  69. W.-j. Lu, S. Kawasaki, and J. Sakuma, “Using fully homomorphic encryption for statistical analysis of categorical, ordinal and numerical data,” Cryptology ePrint Archive, 2016.
  70. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba, “New packing method in somewhat homomorphic encryption and its applications,” Security and Communication Networks, vol. 8, no. 13, pp. 2194–2213, 2015.
  71. M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?” in Proceedings of the 3rd ACM workshop on Cloud computing security workshop, 2011, pp. 113–124.
  72. R. L. Rivest, L. Adleman, M. L. Dertouzos et al., “On data banks and privacy homomorphisms,” Foundations of secure computation, vol. 4, no. 11, pp. 169–180, 1978.
  73. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, 2009, pp. 169–178.
  74. J. Fan and F. Vercauteren, “Somewhat practical fully homomorphic encryption,” Cryptology ePrint Archive, 2012.
  75. Z. Brakerski, “Fully homomorphic encryption without modulus switching from classical gapsvp,” in Annual Cryptology Conference.   Springer, 2012, pp. 868–886.
  76. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(leveled) fully homomorphic encryption without bootstrapping,” ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1–36, 2014.
  77. J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in International conference on the theory and application of cryptology and information security.   Springer, 2017, pp. 409–437.
  78. M. Albrecht, M. Chase, H. Chen, J. Ding, S. Goldwasser, S. Gorbunov, S. Halevi, J. Hoffstein, K. Laine, K. Lauter et al., “Homomorphic encryption standard,” in Protecting Privacy through Homomorphic Encryption.   Springer, 2021, pp. 31–62.
  79. Inferati, “Introduction to the bfv encryption scheme,” https://inferati.com/blog/fhe-schemes-bfv, accessed Oct 4, 2022.
  80. Wikipedia contributors, “Single instruction, multiple data — Wikipedia, the free encyclopedia,” 2022, [Online; accessed 4-October-2022]. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Single_instruction,_multiple_data&oldid=1112117357
  81. C. Gentry and S. Halevi, “Implementing gentry’s fully-homomorphic encryption scheme,” in Annual international conference on the theory and applications of cryptographic techniques.   Springer, 2011, pp. 129–148.
  82. N. P. Smart and F. Vercauteren, “Fully homomorphic encryption with relatively small key and ciphertext sizes,” in International Workshop on Public Key Cryptography.   Springer, 2010, pp. 420–443.
  83. S. Halevi and V. Shoup, “Bootstrapping for helib,” Journal of Cryptology, vol. 34, no. 1, pp. 1–44, 2021.
Citations (1)

Summary

We haven't generated a summary for this paper yet.