Published: Feb. 3, 2025
Language: Английский
Published: Feb. 3, 2025
Language: Английский
Published: Feb. 1, 2023
Fully Homomorphic Encryption (FHE) offers protection to private data on third-party cloud servers by allowing computations the in encrypted form. To support general-purpose computations, all existing FHE schemes require an expensive operation known as "bootstrapping". Unfortunately, computation cost and memory bandwidth required for bootstrapping add significant overhead FHE-based limiting practical use of FHE.In this work, we propose FAB, FPGA-based accelerator bootstrappable FHE. Prior accelerators have proposed hardware acceleration basic primitives impractical parameter sets without bootstrapping. first time ever, accelerates (along with primitives) FPGA a secure set. The key contribution work is architecture balanced FAB design, which not bound. In our leverage recent algorithms while being cognizant compute constraints FPGA. addition, minimal number functional units computing, operate at low frequency, high rates from main memory, utilize limited on-chip effectively, perform careful scheduling.We evaluate using single Xilinx Alveo U280 scaling it multi-FPGA system consisting eight such FPGAs. For fully-packed ciphertext, operating 300MHz, outperforms state-of-the-art CPU GPU implementations 213× 1.5× respectively. Our target application training logistic regression model over data. scaled 8 FPGAs cloud, 456× 9.5× respectively, providing performance fraction ASIC design cost.
Language: Английский
Citations
58Published: Oct. 1, 2022
Homomorphic Encryption (HE) is one of the most promising post-quantum cryptographic schemes that enable privacy-preserving computation on servers. However, noise accumulates as we perform operations HE-encrypted data, restricting number possible operations. Fully HE (FHE) removes this restriction by introducing bootstrapping operation, which refreshes data; however, FHE are highly memory-bound. Bootstrapping, in particular, requires loading GBs evaluation keys and plaintexts from offchip memory, makes acceleration fundamentally bottlenecked off-chip memory bandwidth.In paper, propose ARK, an Accelerator for with Runtime data generation inter-operation Key reuse. ARK enables practical workloads a novel algorithm-architecture co-design to accelerate bootstrapping. We first eliminate bandwidth bottleneck through runtime key This approach fully exploit on-chip substantially reducing size working set. On top such algorithmic enhancements, build microarchitecture minimizes movement efficient, alternating distribution policy based access patterns streamlined dataflow organization tailored functional units – including base conversion, number-theoretic transform, automorphism units. Overall, our codesign effectively handles heavy overheads FHE, drastically cost operations,
Language: Английский
Citations
56ACM Computing Surveys, Journal Year: 2024, Volume and Issue: 56(12), P. 1 - 32
Published: July 5, 2024
Fully Homomorphic Encryption (FHE) is a key technology enabling privacy-preserving computing. However, the fundamental challenge of FHE its inefficiency, due primarily to underlying polynomial computations with high computation complexity and extremely time-consuming ciphertext maintenance operations. To tackle this challenge, various accelerators have recently been proposed by both research industrial communities. This article takes first initiative conduct systematic study on 14 accelerators: cuHE/cuFHE, nuFHE, HEAT, HEAX, HEXL, HEXL-FPGA, 100×, F1, CraterLake, BTS, ARK, Poseidon, FAB, TensorFHE. We make our observations evolution trajectory these existing establish qualitative connection between them. Then, we perform testbed evaluations representative open-source provide quantitative comparison Finally, insights learned from studies, discuss potential directions inform future design implementation for accelerators.
Language: Английский
Citations
14AI and Ethics, Journal Year: 2024, Volume and Issue: unknown
Published: July 30, 2024
Abstract This survey paper explores the transformative role of Artificial Intelligence (AI) in information security. Traditional methods, especially rule-based approaches, faced significant challenges protecting sensitive data from ever-changing cyber threats, particularly with rapid increase volume. study thoroughly evaluates AI’s application security, discussing its strengths and weaknesses. It provides a detailed review impact on examining various AI algorithms used this field, such as supervised, unsupervised, reinforcement learning, highlighting their respective limitations. The identifies key areas for future research focusing improving algorithms, strengthening addressing ethical issues, exploring safety security-related concerns. emphasizes security risks, including vulnerability to adversarial attacks, aims enhance robustness reliability systems by proposing solutions potential threats. findings aim benefit cybersecurity professionals researchers offering insights into intricate relationship between AI, emerging technologies.
Language: Английский
Citations
12Published: Feb. 1, 2023
In the cloud computing era, privacy protection is becoming pervasive in a broad range of applications (e.g., machine learning, data mining, etc). Fully Homomorphic Encryption (FHE) considered perfect solution as it enables privacy-preserved computation on untrusted servers. Unfortunately, prohibitive performance overhead blocks wide adoption FHE (about 10, 000× slower than normal computation). As heterogeneous architectures have gained remarkable success several fields, achieving high for with specifically designed accelerators seems to be natural choice. Until now, most focused efficiently implementing one operation at time based ASIC and significantly higher GPU FPGA. However, recent state-of-the-art rely an expensive large on-chip storage high-end manufacturing process (i.e., 7nm), which increase cost adoption.In this paper, we propose TensorFHE, acceleration GPGPU real encrypted data. TensorFHE utilizes Tensor Core Units (TCUs) boost Number Theoretic Transform (NTT), part highest time-cost. Moreover, focuses performing many operations possible certain period rather reducing latency operation. Based such idea, introduces operation-level batching fully utilize parallelism GPGPU. We experimentally prove that achieve comparable accelerators. performs 913 KOPS 88 NTT HMULT (key kernels) within NVIDIA A100 GPGPU, 2.61× faster implementation GPGPU; provides accelerators, makes even 2.9× F1+ specific workload. Such pure software commercial hardware can open up usage algorithms set systems.
Language: Английский
Citations
23Published: Feb. 1, 2023
With the development of important solution for privacy computing, explosion data size and computing intensity in Fully Homomorphic Encryption (FHE) has brought enormous challenges to hardware design. In this paper, we propose a practical FHE accelerator - "Poseidon", which focuses on improving resource bandwidth consumption. Poseidon supports complex operations like Bootstrapping, Keyswitch, Rotation so on, under limited FPGA resources. It refines these by abstracting five key operators: Modular Addition (MA), Multiplication (MM), Number Theoretic Transformation (NTT), Automorphsim Shared Barret Reduction (SBT). These operators are combined reused implement higher-level operations. To utilize resources more efficiently improve parallelism, adopt radix-based NTT algorithm HFAuto, an optimized automorphism implementation suitable FPGA. Then, design based HBM maximize computational efficiency. We evaluate with four domain-specific benchmarks Xilinx Alveo U280 Empirical results show that efficient reuse operator cores on-chip storage enables superior performance compared state-of-the-art GPU, ASICs. highlight following results: (1) up 370× speedup over CPU basic FHE; (2) 1300×/52× operators; (3) 10.6×/8.7× GPU ASIC benchmark.
Language: Английский
Citations
22Published: June 16, 2023
Fully homomorphic encryption (FHE) is an emerging cryptographic technology that guarantees the privacy of sensitive user data by enabling direct computations on encrypted data. Despite security benefits this approach, FHE associated with prohibitively high levels computational and memory overhead, preventing its widespread use in real-world services. Numerous domain-specific hardware designs have been proposed to address issue, but most them excessive amounts chip area power, leaving room for further improvements terms practicality.
Language: Английский
Citations
212022 IEEE Symposium on Security and Privacy (SP), Journal Year: 2024, Volume and Issue: 35, P. 4753 - 4771
Published: May 19, 2024
Language: Английский
Citations
7Published: Feb. 22, 2025
Language: Английский
Citations
1Published: March 27, 2025
Language: Английский
Citations
1