Paper 2016/445

SecureMed: Secure Medical Computation using GPU-Accelerated Homomorphic Encryption Scheme

Alhassan Khedr and Glenn Gulak

Abstract

Sharing the medical records of individuals among healthcare providers and researchers around the world can accelerate advances in medical research. While the idea seems increasingly practical due to cloud data services, maintaining patient privacy is of paramount importance. Standard encryption algorithms help protect sensitive data from outside attackers but they cannot be used to compute on this sensitive data while being encrypted. Homomorphic Encryption (HE) presents a very useful tool that can compute on encrypted data without the need to decrypt it. In this work, we describe an optimized NTRU-based implementation of the GSW homomorphic encryption scheme. Our results show a factor of 58×58× improvement in CPU performance compared to other recent work on encrypted medical data under the same security settings. Our system is built to be easily portable to GPUs resulting in an additional speedup of up to a factor of 104x (and 410x) to offer an overall speedup of 6085x (and 24011x) using a single GPU (or four GPUs), respectively.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. IEEE Journal of Biomedical and Health Informatics
DOI
10.1109/JBHI.2017.2657458
Keywords
Homomorphic EncryptionFHENTRUMedical ApplicationsRelational OperationsImplementationGPU.
Contact author(s)
alhassan f khedr @ gmail com
History
2017-11-20: revised
2016-05-06: received
See all versions
Short URL
https://ia.cr/2016/445
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/445,
      author = {Alhassan Khedr and Glenn Gulak},
      title = {SecureMed: Secure Medical Computation using GPU-Accelerated Homomorphic Encryption Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2016/445},
      year = {2016},
      doi = {10.1109/JBHI.2017.2657458},
      note = {\url{https://eprint.iacr.org/2016/445}},
      url = {https://eprint.iacr.org/2016/445}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.