DPad-HE: Towards Hardware-friendly Homomorphic Evaluation using 4-Directional Manipulation DOI Creative Commons

Wenxu Tang,

Fangyu Zheng, Fan Guang

et al.

Published: Dec. 2, 2024

Module Learning with Errors (MLWE) based approaches for Fully Homomorphic Encryption (FHE) have garnered attention due to their potential enhance hardware-friendliness and implementation efficiency. However, despite these advantages, overall performance still trails behind traditional schemes on Ring (RLWE). This indicates that while MLWE-based constructions hold promise, there remain significant challenges overcome in bridging the gap RLWE-based FHE schemes. By uncovering reasons unsatisfactory of prior pinpointing fundamental differences design compared approaches, paper introduces DPad-HE a novel incorporating manipulation module rank dimension. The newly introduced operations, rank-up, rank-down, effectively regulate scale gadget decomposition, reducing computational workload key-switching by several times. Taking CKKS as case study, evaluation showcases comprehensive advantages over state-of-the-art scheme, resulting boost 1.26× 5.71×, reduction key size from 1/3 3/4, enhanced noise control. To test solution, is also implemented GPU. Notably, demonstrates that, first time, execution latency can achieve comparable RLWE ones, especially GPU platform where speedup up 1.41× witnessed. Additionally, this provides lightweight conversion method between MLWE ciphertexts, allowing flexible selection settings during single complete process. opens new possibilities both FHEs.

Language: Английский

SHARP: A Short-Word Hierarchical Accelerator for Robust and Practical Fully Homomorphic Encryption DOI Open Access
Jongmin Kim, Sangpyo Kim, Jaewan Choi

et al.

Published: June 16, 2023

Fully homomorphic encryption (FHE) is an emerging cryptographic technology that guarantees the privacy of sensitive user data by enabling direct computations on encrypted data. Despite security benefits this approach, FHE associated with prohibitively high levels computational and memory overhead, preventing its widespread use in real-world services. Numerous domain-specific hardware designs have been proposed to address issue, but most them excessive amounts chip area power, leaving room for further improvements terms practicality.

Language: Английский

Citations

21

Qiwu: Exploiting Ciphertext-Level SIMD Parallelism in Homomorphic Encryption Programs DOI
Zhongcheng Zhang, Ying Liu, Yuyang Zhang

et al.

Published: Feb. 22, 2025

Language: Английский

Citations

1

ANT-ACE: An FHE Compiler Framework for Automating Neural Network Inference DOI

Long Li,

Jun Lai,

Peng Yuan

et al.

Published: Feb. 22, 2025

Language: Английский

Citations

1

Phantom: A CUDA-Accelerated Word-Wise Homomorphic Encryption Library DOI
Hao Yang, Shiyu Shen, Wangchen Dai

et al.

IEEE Transactions on Dependable and Secure Computing, Journal Year: 2024, Volume and Issue: 21(5), P. 4895 - 4906

Published: Feb. 8, 2024

Homomorphic encryption (HE) is a promising technique for privacy-preserving computations, especially the word-wise HE schemes that allow batching. However, high computational overhead hinders deployment of in real-word applications. GPUs are often used to accelerate execution, but comprehensive performance comparison different on same platform still missing. In this work, we fill gap by implementing three BGV, BFV, and CKKS GPU, with both theoretical engineering optimizations. We enhance hybrid key-switching technique, significantly reducing memory overhead. explore several kernel fusing strategies reuse data, resulting reduced access IO latency, enhancing overall performance. By comparing state-of-the-art works, demonstrate effectiveness our implementation. Meanwhile, introduce unified framework finely integrates implementation schemes, covering almost all scheme functions homomorphic operations. optimize management pre-computation, RNS bases, framework, provide efficient low-latency data transfer. Based thorough benchmark which can serve as reference selection constructing

Language: Английский

Citations

6

HyPHEN: A Hybrid Packing Method and Its Optimizations for Homomorphic Encryption-Based Neural Networks DOI Creative Commons
Donghwan Kim, Jaiyoung Park, Jongmin Kim

et al.

IEEE Access, Journal Year: 2023, Volume and Issue: 12, P. 3024 - 3038

Published: Dec. 29, 2023

Convolutional neural network (CNN) inference using fully homomorphic encryption (FHE) is a promising private (PI) solution due to the capability of FHE that enables offloading whole computation process server while protecting privacy sensitive user data. Prior FHE-based CNN (HCNN) work has demonstrated feasibility constructing deep architectures such as ResNet FHE. Despite these advancements, HCNN still faces significant challenges in practicality high computational and memory overhead. To overcome limitations, we present HyPHEN, construction incorporates novel convolution algorithms (RAConv CAConv), data packing methods (2D gap PRCR scheme), optimization techniques tailored construction. Such enhancements enable HyPHEN substantially reduce footprint number expensive operations, ciphertext rotation bootstrapping. As result, brings latency CIFAR-10 down practical level at 1.4 seconds (ResNet-20) demonstrates ImageNet for first time 14.7 (ResNet-18).

Language: Английский

Citations

13

RPU: The Ring Processing Unit DOI
Deepraj Soni, Negar Neda, Naifeng Zhang

et al.

Published: April 1, 2023

Ring-Learning-with-Errors (RLWE) has emerged as the foundation of many important techniques for improving security and privacy, including homomorphic encryption post-quantum cryptography. While promising, these have received limited use due to their extreme overheads running on general-purpose machines. In this paper, we present a novel vector Instruction Set Architecture (ISA) microarchitecture accelerating ring-based computations RLWE. The ISA, named B512, is developed meet needs ring processing workloads while balancing high-performance programming support. Having an ISA rather than fixed hardware facilitates continued software improvement post-fabrication ability support evolving workloads. We then propose unit (RPU), high-performance, modular implementation B512. RPU native large word arithmetic support, capabilities very wide parallel processing, capacity highbandwidth scratchpad processing. address challenges using newly SPIRAL backend. A configurable simulator built characterize design tradeoffs quantify performance. best performing was implemented in RTL used validate addition our characterization, show that 20.5mm 2 GF12nm can provide speedup 1485× over CPU 64k, 128-bit NTT, core RLWE workload.

Language: Английский

Citations

11

GME: GPU-based Microarchitectural Extensions to Accelerate Homomorphic Encryption DOI Creative Commons
Kaustubh Shivdikar, Yuhui Bao, Rashmi Agrawal

et al.

Published: Oct. 28, 2023

Fully Homomorphic Encryption (FHE) enables the processing of encrypted data without decrypting it. FHE has garnered significant attention over past decade as it supports secure outsourcing to remote cloud services. Despite its promise strong privacy and security guarantees, introduces a slowdown up five orders magnitude compared same computation using plaintext data. This overhead is presently major barrier commercial adoption FHE.

Language: Английский

Citations

10

CiFlow: Dataflow Analysis and Optimization of Key Switching for Homomorphic Encryption DOI
Negar Neda, Austin Ebel,

Benedict Reynwar

et al.

Published: May 5, 2024

Language: Английский

Citations

4

Cinnamon: A Framework for Scale-Out Encrypted AI DOI

Siddharth Jayashankar,

Edward S. Chen,

Tom Tang

et al.

Published: Feb. 3, 2025

Language: Английский

Citations

0

Accelerating Number Theoretic Transform with Multi-GPU Systems for Efficient Zero Knowledge Proof DOI
Zhuoran Ji,

J. Zhao,

Peimin Gao

et al.

Published: Feb. 3, 2025

Language: Английский

Citations

0