764 research outputs found

    The Quantum Frontier

    Full text link
    The success of the abstract model of computation, in terms of bits, logical operations, programming language constructs, and the like, makes it easy to forget that computation is a physical process. Our cherished notions of computation and information are grounded in classical mechanics, but the physics underlying our world is quantum. In the early 80s researchers began to ask how computation would change if we adopted a quantum mechanical, instead of a classical mechanical, view of computation. Slowly, a new picture of computation arose, one that gave rise to a variety of faster algorithms, novel cryptographic mechanisms, and alternative methods of communication. Small quantum information processing devices have been built, and efforts are underway to build larger ones. Even apart from the existence of these devices, the quantum view on information processing has provided significant insight into the nature of computation and information, and a deeper understanding of the physics of our universe and its connections with computation. We start by describing aspects of quantum mechanics that are at the heart of a quantum view of information processing. We give our own idiosyncratic view of a number of these topics in the hopes of correcting common misconceptions and highlighting aspects that are often overlooked. A number of the phenomena described were initially viewed as oddities of quantum mechanics. It was quantum information processing, first quantum cryptography and then, more dramatically, quantum computing, that turned the tables and showed that these oddities could be put to practical effect. It is these application we describe next. We conclude with a section describing some of the many questions left for future work, especially the mysteries surrounding where the power of quantum information ultimately comes from.Comment: Invited book chapter for Computation for Humanity - Information Technology to Advance Society to be published by CRC Press. Concepts clarified and style made more uniform in version 2. Many thanks to the referees for their suggestions for improvement

    Fast polynomial arithmetic in homomorphic encryption with cyclo-multiquadratic fields

    Full text link
    This work provides refined polynomial upper bounds for the condition number of the transformation between RLWE/PLWE for cyclotomic number fields with up to 6 primes dividing the conductor. We also provide exact expressions of the condition number for any cyclotomic field, but under what we call the twisted power basis. Finally, from a more practical perspective, we discuss the advantages and limitations of cyclotomic fields to have fast polynomial arithmetic within homomorphic encryption, for which we also study the RLWE/PLWE equivalence of a concrete non-cyclotomic family of number fields. We think this family could be of particular interest due to its arithmetic efficiency properties

    Implementation of Spatial Domain Homomorphic Filtering on Embedded Mobile Devices

    Get PDF
    This paper describes the analysis of the Homomorphic filtering algorithm, the equivalency between the frequency and spatial-domain methods and the implementation of low-pass and high-pass spatial domain Homomorphic filter in low power embedded devices. It is shown that the Homomorphic filter in the spatial domain combines the sensitivity of local/neighbourhood operations in addition to Laplacian-type edge enhancement, averaging operation of illumination intensity estimation, in addition to dynamic range compression associated with frequency-domain Homomorphic filters. A qualitative and quantitative comparison of the image results confirms the validity of the theoretical approach and advantages for digital hardware implementation. The developed filters are implemented on a Java-enabled mobile phone and form a low cost embedded image processing enhancement system.http://dx.doi.org/10.4314/njt.v34i2.1

    Efficiently processing complex-valued data in homomorphic encryption

    Get PDF
    We introduce a new homomorphic encryption scheme that is natively capable of computing with complex numbers. This is done by generalizing recent work of Chen, Laine, Player and Xia, who modified the Fan–Vercauteren scheme by replacing the integral plaintext modulus t by a linear polynomial X − b. Our generalization studies plaintext moduli of the form Xm + b. Our construction significantly reduces the noise growth in comparison to the original FV scheme, so much deeper arithmetic circuits can be homomorphically executed

    SoK: Fully Homomorphic Encryption Accelerators

    Full text link
    Fully Homomorphic Encryption~(FHE) is a key technology enabling privacy-preserving computing. However, the fundamental challenge of FHE is its inefficiency, due primarily to the underlying polynomial computations with high computation complexity and extremely time-consuming ciphertext maintenance operations. To tackle this challenge, various FHE accelerators have recently been proposed by both research and industrial communities. This paper takes the first initiative to conduct a systematic study on the 14 FHE accelerators -- cuHE/cuFHE, nuFHE, HEAT, HEAX, HEXL, HEXL-FPGA, 100×\times, F1, CraterLake, BTS, ARK, Poseidon, FAB and TensorFHE. We first make our observations on the evolution trajectory of these existing FHE accelerators to establish a qualitative connection between them. Then, we perform testbed evaluations of representative open-source FHE accelerators to provide a quantitative comparison on them. Finally, with the insights learned from both qualitative and quantitative studies, we discuss potential directions to inform the future design and implementation for FHE accelerators

    Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping

    Get PDF
    In this work, we propose a faster homomorphic linear transform algorithm for structured matrices such as the discrete Fourier transform (DFT) and linear transformations in bootstrapping. First, we proposed new method to evaluate the DFT homomorphically for a given packed ciphertext from the Cooley-Tukey fast Fourier transform algorithm. While the previous method requires O(n)O(\sqrt n) rotations and O(n)O(n) constant vector multiplications, our method only needs O(logn)O(\log n) rotations/multiplications by consuming O(logn)O(\log n) depth for the length of input vector nn. Second, we apply the same method to the linear transform of bootstrapping for HEAAN\textsf{HEAAN}. To achieve this, we construct a recursive relation of matrices in those linear transformations. Accordingly, we can highly accelerate the linear transformation part of bootstrapping: the number of homomorphic operations becomes logarithmic to the number of slots, as in homomorphic DFT. We also implement both algorithms. Our homomorphic DFT with length 2142^{14} only takes about 8 seconds which is about 150 times faster result than previous one. The bootstrapping for HEAAN\textsf{HEAAN} with our linear transform algorithm takes about 2 minutes for C32768\mathbb{C}^{32768} plaintext space with 8 bit precision, which takes 26 hours using the previous method

    Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs

    Full text link
    Homomorphic encryption (HE) draws huge attention as it provides a way of privacy-preserving computations on encrypted messages. Number Theoretic Transform (NTT), a specialized form of Discrete Fourier Transform (DFT) in the finite field of integers, is the key algorithm that enables fast computation on encrypted ciphertexts in HE. Prior works have accelerated NTT and its inverse transformation on a popular parallel processing platform, GPU, by leveraging DFT optimization techniques. However, these GPU-based studies lack a comprehensive analysis of the primary differences between NTT and DFT or only consider small HE parameters that have tight constraints in the number of arithmetic operations that can be performed without decryption. In this paper, we analyze the algorithmic characteristics of NTT and DFT and assess the performance of NTT when we apply the optimizations that are commonly applicable to both DFT and NTT on modern GPUs. From the analysis, we identify that NTT suffers from severe main-memory bandwidth bottleneck on large HE parameter sets. To tackle the main-memory bandwidth issue, we propose a novel NTT-specific on-the-fly root generation scheme dubbed on-the-fly twiddling (OT). Compared to the baseline radix-2 NTT implementation, after applying all the optimizations, including OT, we achieve 4.2x speedup on a modern GPU.Comment: 12 pages, 13 figures, to appear in IISWC 202

    A Homomorphic Interpretation of the Complex Fm Expansion

    Get PDF
    A Complex Frequency Modulation (FM) signal is one whose instantaneous phase is time-varying according to a complicated dynamic function. This paper commences with the standard expansion for the spectrum of a Complex FM signal. It then explains how this can be interpreted in terms of a series of convolutions. The Homomorphic processing framework, in essence, provides a means by which a convolution operation can be related to a product operation which can then be transformed into an addition. This is very useful as it offers an approach for the fast computation of the theoretical spectra of complex FM signals, and further then leads to a cepstrum-like representation that will only display the modulation indices of the FM components. ‘Liftering’ of this representation can be carried out to alter the proportion of modulation components in the FM signal. Examples of the various stages of this processing will be given to illustrate its usefulness in the analysis and synthesis Complex FM signals
    corecore