Cited time in webofscience Cited time in scopus

Rotation Key Reduction forClient-Server Systems ofDeep Neural Network onFully Homomorphic Encryption

Title
Rotation Key Reduction forClient-Server Systems ofDeep Neural Network onFully Homomorphic Encryption
Author(s)
Lee, Joon-WooLee, EunsangKim, Young-SikNo, Jong-Seon
Issued Date
2023-12-06
Citation
International Conference on the Theory and Application of Cryptology and Information Security, pp.36 - 68
Type
Conference Paper
ISBN
9789819987368
ISSN
0302-9743
Abstract
In this paper, we propose a new concept of hierarchical rotation key for homomorphic encryption to reduce the burdens of the clients and the server running on the fully homomorphic encryption schemes such as Cheon-Kim-Kim-Song (CKKS) and Brakerski/Fan-Vercauteran (BFV) schemes. Using this concept, after the client generates and transmits only a small set of rotation keys to the server, the server can generate any required rotation keys from the public key and the smaller set of rotation keys that the client sent. This proposed method significantly reduces the communication cost of the client and the server, and the computation cost of the client. For example, if we implement the standard ResNet-18 network for the ImageNet dataset with the CKKS scheme, the server requires 617 rotation keys. It takes 145.1s for the client with a personal computer to generate whole rotation keys and the total size is 115.7GB. If we use the proposed two-level hierarchical rotation key system, the size of the rotation key set generated and transmitted by the client can be reduced from 115.7GB to 2.91GB (× 1/39.8), and the client-side rotation key generation runtime is reduced from 145.1s to 3.74s (× 38.8 faster) without any changes in any homomorphic operations to the ciphertexts. If we use the three-level hierarchical rotation key system, the size of the rotation key set generated and transmitted by the client can be further reduced from 1.54GB (× 1/75.1), and the client-side rotation key generation runtime is further reduced to 1.93s (× 75.2 faster) with a slight increase in the key-switching operation to the ciphertexts and further computation in the offline phase. © 2023, International Association for Cryptologic Research.
URI
http://hdl.handle.net/20.500.11750/47782
DOI
10.1007/978-981-99-8736-8_2
Publisher
International Association for Cryptologic Research
Related Researcher
  • 김영식 Kim, Young-Sik
  • Research Interests Applied Cryptography; Post-Quantum Cryptography; Fully Homomorphic Encryption; Privacy Enhancing Technologies; Vehicular Security
Files in This Item:

There are no files associated with this item.

Appears in Collections:
Department of Electrical Engineering and Computer Science Privacy and Applied Cryptography Lab. 2. Conference Papers

qrcode

  • twitter
  • facebook
  • mendeley

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE