FHELib: Fully Homomorphic Encryption Hardware Library for Privacy-preserving Computing

Note: Please visit the Privacy-Preserving Cloud Computing using Homomorphic Encryption project page for information on a related project.

In today’s data-driven society, we frequently share our private data with third-party cloud service providers. To maintain the privacy of this personal data, typically the data is transmitted and stored in an encrypted form. Unfortunately, a cloud service provider needs to decrypt this data for processing it, in turn creating a window of opportunity for data leaks and exposure. Fully homomorphic encryption (FHE) is an emerging class of encryption technology that allows a cloud service provider to keep the data in encrypted form while it is being processed. Currently, there exists a variety of FHE schemes that operate on encrypted data. As part of the International Organization for Standardization’s (ISO’s) efforts to standardize HE  schemes, the organization is considering the following four FHE schemes: Brakerski-Gentry-Vaikuntanathan (BGV), Brakerski/Fan-Vercauteren (B/FV), Cheon-Kim-Kim-Song (CKKS), and Fully Homomorphic Encryption scheme over the Torus (TFHE).

Our long-term vision is to design a practical and efficient hardware accelerator that supports all four schemes being considered by ISO, and then deploy this design in the Open Cloud to enable privacy-preserving computing systems research in Red Hat Collaboratory. To achieve this long-term vision, we propose to develop FHELib, an RTL hardware library that supports all four FHE schemes: BGV, B/FV, CKKS, and TFHE. This library can be leveraged to design both FPGA-based and ASIC-based custom accelerator solutions (that would eventually be deployed in the cloud) that support all four schemes.

This project is supported by the Red Hat Collaboratory at Boston University.