[Resource Topic] 2024/1648: SIMD-style Sorting of Integer Sequence in RLWE Ciphertext

Welcome to the resource topic for 2024/1648

Title:
SIMD-style Sorting of Integer Sequence in RLWE Ciphertext

Authors: Zijing Li, Hongbo Li, Zhengyang Wang

Abstract:

This article discusses fully homomorphic encryption and homomorphic sorting. Homomorphic encryption is a special encryption technique that allows all kinds of operations to be performed on ciphertext, and the result is still decryptable, such that when decrypted, the result is the same as that obtained by performing the same operation on the plaintext. Homomorphic sorting is an important problem in homomorphic encryption. Currently, there has been a volume of work on homomorphic sorting. In these works, each integer in a sequence is encrypted in a separate ciphertext, there is a lack of research on sorting sequences of integers encrypted in a single ciphertext. This paper addresses the sorting problem by utilizing Single Instruction Multiple Data (SIMD) technology to provide new algorithms to improve computational efficiency. The content includes the following aspects.
For plaintexts encrypted word-wise, this paper studies sorting an integer sequence stored in one or multiple ciphertexts, and proposes a new SIMD-style homomorphic sorting algorithm. On theoretical complexity, compared with three existing sorting algorithms, namely, homomorphic sorting by polynomial computation over a finite field, by TFHE bootstrapping, or by Liu-Wang parallel bootstrapping, the new algorithm achieves a speedup of O((\log n)^2), O(n(\log n)^3), and O((\log n)^4), respectively, for sorting a plaintext integer sequence of length n. By experimental results, the new algorithm is 1.7-9.2 times faster than the three sorting algorithms.
The third situation involves sorting multiple shorter sequences simultaneously, all of which can be stored in a single ciphertext. For this situation, this paper proposes a method for calculating the ord function, and uses this method to provide a new sorting algorithm. On theoretical complexity, if the total number of numbers to be sorted is n and there are n^r numbers in each sequence, the new algorithm is faster than three existing sorting algorithms, with speed-ups of O(n^{1-r}(\log n)^2), O(n^{2-r}(\log n)^3), and O(n^{1-r}(\log n)^4), respectively. By experimental results, the new algorithm is 2.1-6.4 times faster than existing sorting algorithms.

ePrint: https://eprint.iacr.org/2024/1648

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .