Pipelined Key Switching Accelerator Architecture for CKKS-Based Fully Homomorphic Encryption

Sensors (Basel). 2023 May 9;23(10):4594. doi: 10.3390/s23104594.

Abstract

The increasing ubiquity of big data and cloud-based computing has led to increased concerns regarding the privacy and security of user data. In response, fully homomorphic encryption (FHE) was developed to address this issue by enabling arbitrary computation on encrypted data without decryption. However, the high computational costs of homomorphic evaluations restrict the practical application of FHE schemes. To tackle these computational and memory challenges, a variety of optimization approaches and acceleration efforts are actively being pursued. This paper introduces the KeySwitch module, a highly efficient and extensively pipelined hardware architecture designed to accelerate the costly key switching operation in homomorphic computations. Built on top of an area-efficient number-theoretic transform design, the KeySwitch module exploited the inherent parallelism of key switching operation and incorporated three main optimizations: fine-grained pipelining, on-chip resource usage, and high-throughput implementation. An evaluation on the Xilinx U250 FPGA platform demonstrated a 1.6× improvement in data throughput compared to previous work with more efficient hardware resource utilization. This work contributes to the development of advanced hardware accelerators for privacy-preserving computations and promoting the adoption of FHE in practical applications with enhanced efficiency.

Keywords: Cheon–Kim–Kim–Song (CKKS); fully homomorphic encryption (FHE); homomorphic multiplication; key switching; number theoretic transform (NTT).

Grants and funding

This research was funded by the MSIT (Ministry of Science and ICT) under the ITRC support program (IITP-2021-0-02052), supervised by the IITP; It was supported in part by INHA UNIVERSITY Research Grant.