All

What are you looking for?

All
Projects
Results
Organizations

Quick search

  • Projects supported by TA ČR
  • Excellent projects
  • Projects with the highest public support
  • Current projects

Smart search

  • That is how I find a specific +word
  • That is how I leave the -word out of the results
  • “That is how I can find the whole phrase”

Parallel Operations over TFHE-Encrypted Multi-Digit Integers

The result's identifiers

  • Result code in IS VaVaI

    <a href="https://www.isvavai.cz/riv?ss=detail&h=RIV%2F68407700%3A21230%2F22%3A00357890" target="_blank" >RIV/68407700:21230/22:00357890 - isvavai.cz</a>

  • Result on the web

    <a href="https://dl.acm.org/doi/10.1145/3508398.3511527" target="_blank" >https://dl.acm.org/doi/10.1145/3508398.3511527</a>

  • DOI - Digital Object Identifier

    <a href="http://dx.doi.org/10.1145/3508398.3511527" target="_blank" >10.1145/3508398.3511527</a>

Alternative languages

  • Result language

    angličtina

  • Original language name

    Parallel Operations over TFHE-Encrypted Multi-Digit Integers

  • Original language description

    Recent advances in Fully Homomorphic Encryption (FHE) allow for a practical evaluation of non-trivial functions over encrypted data. In particular, novel approaches for combining ciphertexts broadened the scope of prospective applications. However, for arithmetic circuits, the overall complexity grows with the desired precision and there is only a limited space for parallelization. In this paper, we put forward several methods for fully parallel addition of multi-digit integers encrypted with the TFHE scheme. Since these methods handle integers in a special representation, we also revisit the signum function, firstly addressed by Bourse et al., and we propose a method for the maximum of two numbers; both with particular respect to parallelization. On top of that, we outline an approach for multiplication by a known integer. According to our experiments, the fastest approach for parallel addition of 31-bit encrypted integers in an idealized setting with 32 threads is estimated to be more than 6x faster than the fastest sequential approach. Finally, we demonstrate our algorithms on an evaluation of a practical neural network.

  • Czech name

  • Czech description

Classification

  • Type

    D - Article in proceedings

  • CEP classification

  • OECD FORD branch

    10201 - Computer sciences, information science, bioinformathics (hardware development to be 2.2, social aspect to be 5.8)

Result continuities

  • Project

  • Continuities

    S - Specificky vyzkum na vysokych skolach<br>I - Institucionalni podpora na dlouhodoby koncepcni rozvoj vyzkumne organizace

Others

  • Publication year

    2022

  • Confidentiality

    S - Úplné a pravdivé údaje o projektu nepodléhají ochraně podle zvláštních právních předpisů

Data specific for result type

  • Article name in the collection

    CODASPY '22: Proceedings of the Twelveth ACM Conference on Data and Application Security and Privacy

  • ISBN

    978-1-4503-9220-4

  • ISSN

  • e-ISSN

  • Number of pages

    12

  • Pages from-to

    288-299

  • Publisher name

    Association for Computing Machinery

  • Place of publication

    New York

  • Event location

    Baltimore

  • Event date

    Apr 25, 2022

  • Type of event by nationality

    WRD - Celosvětová akce

  • UT code for WoS article