3.8 Proceedings Paper

BTS: An Accelerator for Bootstrappable Fully Homomorphic Encryption

Related references

Note: Only part of the references are listed.
Article Computer Science, Information Systems

Privacy-Preserving Machine Learning With Fully Homomorphic Encryption for Deep Neural Network

Joon-Woo Lee et al.

Summary: Fully homomorphic encryption (FHE) is a potential tool for privacy-preserving machine learning (PPML), but previous FHE schemes have limitations in terms of efficiency and accuracy with more practical and advanced datasets. This research implements a proposed model that utilizes the bootstrapping technique of the RNS-CKKS scheme, enabling evaluation of encrypted deep learning models on encrypted data. Numerical verification shows that the proposed model achieves similar classification accuracy to the original non-encrypted model.

IEEE ACCESS (2022)

Article Computer Science, Hardware & Architecture

NVIDIA A100 Tensor Core GPU: Performance and Innovation

Jack Choquette et al.

IEEE MICRO (2021)

Proceedings Paper Computer Science, Hardware & Architecture

Warehouse-Scale Video Acceleration: Co-design and Deployment in the Wild

Parthasarathy Ranganathan et al.

Summary: Video sharing accounts for the majority of internet traffic and video processing is foundational to key workloads like video conferencing and cloud gaming. To deliver more computing at higher efficiencies, larger video processing infrastructures and specialized hardware accelerators are needed. This paper discusses the design and deployment of a new accelerator targeted at warehouse-scale video transcoding, demonstrating significant efficiency improvements over prior systems.

ASPLOS XXVI: TWENTY-SIXTH INTERNATIONAL CONFERENCE ON ARCHITECTURAL SUPPORT FOR PROGRAMMING LANGUAGES AND OPERATING SYSTEMS (2021)

Proceedings Paper Computer Science, Information Systems

High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function

Joon-Woo Lee et al.

Summary: This paper improves the message precision in the bootstrapping operation of the RNS-CKKS scheme by proposing a fast algorithm and a composite function method to reduce the approximation error and increase the precision. The introduced methods reduce the approximation error in the bootstrapping by 1/1176-1/42 (5.4-10.2-bit precision improvement) for each parameter setting, resulting in a boost from 27.2-30.3-bit precision to 32.6-40.5-bit precision for the bootstrapping of the RNS-CKKS scheme.

ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I (2021)

Proceedings Paper Computer Science, Information Systems

Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys

Jean-Philippe Bossuat et al.

Summary: This research introduces a new bootstrapping procedure for enhancing the homomorphic encryption scheme, making it more accurate, efficient, reliable, and secure. By introducing three novel contributions, researchers achieved significant improvements and implemented them in an open-source library.

ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I (2021)

Proceedings Paper Engineering, Electrical & Electronic

A Multi-Layer Parallel Hardware Architecture for Homomorphic Computation in Machine Learning

Guozhu Xin et al.

Summary: Homomorphic encryption allows processing encrypted data without revealing its content for data privacy in AI, but the computation speed is slow. We propose a multi-level parallel hardware accelerator for homomorphic computations in machine learning, achieving over an order of magnitude acceleration than software implementations.

2021 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS) (2021)

Proceedings Paper Computer Science, Hardware & Architecture

Ten Lessons From Three Generations Shaped Google's TPUv4i Industrial Product

Norman P. Jouppi et al.

Summary: The passage summarizes the lessons learned from Google's deployment of several TPU generations since 2015, highlighting the importance of semiconductor technology advancement, compiler compatibility, cost considerations, multi-tenancy support, and how these lessons culminated in the development of TPUv4i since 2020.

2021 ACM/IEEE 48TH ANNUAL INTERNATIONAL SYMPOSIUM ON COMPUTER ARCHITECTURE (ISCA 2021) (2021)

Proceedings Paper Computer Science, Hardware & Architecture

PipeZK: Accelerating Zero-Knowledge Proof with a Pipelined Architecture

Ye Zhang et al.

Summary: To efficiently and practically support ZKP in real-world applications, PipeZK is proposed as a pipelined accelerator with two subsystems handling intensive compute tasks. The first subsystem decomposes large kernels into smaller ones to execute on bandwidth-efficient hardware modules, while the second subsystem uses a dynamic work dispatch mechanism to share heavy processing units and minimize resource underutilization and load imbalance. When evaluated, PipeZK can achieve significant speedup on cryptographic benchmarks and cryptocurrency applications.

2021 ACM/IEEE 48TH ANNUAL INTERNATIONAL SYMPOSIUM ON COMPUTER ARCHITECTURE (ISCA 2021) (2021)

Article Computer Science, Theory & Methods

Efficient Sorting of Homomorphic Encrypted Data With k-Way Sorting Network

Seungwan Hong et al.

Summary: This study introduces an efficient sorting method for encrypted data using fully homomorphic encryption, utilizing k-way sorting networks to improve performance by reducing the depth of comparison operations. It proposes a formula to estimate the appropriate k value for optimal efficiency.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2021)

Article Computer Science, Information Systems

Accelerating Fully Homomorphic Encryption Through Architecture-Centric Analysis and Optimization

Wonkyung Jung et al.

Summary: Homomorphic Encryption (HE) is a popular privacy-preserving approach for cloud computing, with schemes like HE for Arithmetic of Approximate Numbers (HEAAN) gaining popularity due to their support for approximate computations and unlimited arithmetic operations. However, the high computation complexity of HE, especially in ciphertext arithmetic like HE multiplication (HE Mul), has led to a lack of rigorous analysis in accelerating HE and optimizing performance for different parallel processing platforms.

IEEE ACCESS (2021)

Proceedings Paper Computer Science, Hardware & Architecture

Cheetah: Optimizing and Accelerating Homomorphic Encryption for Private Inference

Brandon Reagen et al.

Summary: As the application of deep learning grows, the issue of privacy becomes increasingly important. Homomorphic encryption is a solution for privacy protection, but it still faces significant computational challenges.

2021 27TH IEEE INTERNATIONAL SYMPOSIUM ON HIGH-PERFORMANCE COMPUTER ARCHITECTURE (HPCA 2021) (2021)

Article Computer Science, Information Systems

Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme

Ahmad Al Badawi et al.

Summary: Homomorphic encryption allows computation on encrypted data without decryption. Optimized variants like HPS show better scalability in practice, outperforming other variants for most practical applications. Fast GPU implementations make homomorphic encryption practical for cloud environments supporting GPU computations.

IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING (2021)

Article Computer Science, Theory & Methods

TFHE: Fast Fully Homomorphic Encryption Over the Torus

Ilaria Chillotti et al.

JOURNAL OF CRYPTOLOGY (2020)

Article Engineering, Electrical & Electronic

VPQC: A Domain-Specific Vector Processor for Post-Quantum Cryptography Based on RISC-V Architecture

Guozhu Xin et al.

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS (2020)

Proceedings Paper Computer Science, Information Systems

Better Bootstrapping for Approximate Homomorphic Encryption

Kyoohyung Han et al.

TOPICS IN CRYPTOLOGY, CT-RSA 2020 (2020)

Proceedings Paper Computer Science, Interdisciplinary Applications

Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs

Sangpyo Kim et al.

2020 IEEE INTERNATIONAL SYMPOSIUM ON WORKLOAD CHARACTERIZATION (IISWC 2020) (2020)

Proceedings Paper Computer Science, Software Engineering

EVA: An Encrypted Vector Arithmetic Language and Compiler for Efficient Homomorphic Computation

Roshan Dathathri et al.

PROCEEDINGS OF THE 41ST ACM SIGPLAN CONFERENCE ON PROGRAMMING LANGUAGE DESIGN AND IMPLEMENTATION (PLDI '20) (2020)

Article Computer Science, Information Systems

PrivFT: Private and Fast Text Classification With Homomorphic Encryption

Ahmad Al Badawi et al.

IEEE ACCESS (2020)

Proceedings Paper Computer Science, Hardware & Architecture

HEAX: An Architecture for Computing on Encrypted Data

M. Sadegh Riazi et al.

TWENTY-FIFTH INTERNATIONAL CONFERENCE ON ARCHITECTURAL SUPPORT FOR PROGRAMMING LANGUAGES AND OPERATING SYSTEMS (ASPLOS XXV) (2020)

Proceedings Paper Computer Science, Hardware & Architecture

FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data

Sujoy Sinha Roy et al.

2019 25TH IEEE INTERNATIONAL SYMPOSIUM ON HIGH PERFORMANCE COMPUTER ARCHITECTURE (HPCA) (2019)

Proceedings Paper Computer Science, Information Systems

Improved Bootstrapping for Approximate Homomorphic Encryption

Hao Chen et al.

ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II (2019)

Article Computer Science, Information Systems

A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE

Jung Hee Cheon et al.

IEEE ACCESS (2019)

Proceedings Paper Computer Science, Theory & Methods

Homomorphic Encryption for Arithmetic of Approximate Numbers

Jung Hee Cheon et al.

ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I (2017)

Article Engineering, Electrical & Electronic

ASAP7: A 7-nm finFET predictive process design kit

Lawrence T. Clark et al.

MICROELECTRONICS JOURNAL (2016)

Article Computer Science, Theory & Methods

EFFICIENT FULLY HOMOMORPHIC ENCRYPTION FROM (STANDARD) LWE

Zvika Brakerski et al.

SIAM JOURNAL ON COMPUTING (2014)

Proceedings Paper Computer Science, Hardware & Architecture

FinCACTI: Architectural Analysis and Modeling of Caches with Deeply-scaled FinFET Devices

Alireza Shafaei et al.

2014 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI (ISVLSI) (2014)

Article Engineering, Electrical & Electronic

The MNIST Database of Handwritten Digit Images for Machine Learning Research [Best of the Web]

Li Deng

IEEE SIGNAL PROCESSING MAGAZINE (2012)

Article Computer Science, Hardware & Architecture

Crossbar NoCs Are Scalable Beyond 100 Nodes

Giorgos Passas et al.

IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS (2012)

Article Computer Science, Hardware & Architecture

On Lattices, Learning with Errors, Random Linear Codes, and Cryptography

Oded Regev

JOURNAL OF THE ACM (2009)

Article Engineering, Electrical & Electronic

A power-optimal repeater insertion methodology for global interconnects in nanometer designs

K Banerjee et al.

IEEE TRANSACTIONS ON ELECTRON DEVICES (2002)

Article Engineering, Electrical & Electronic

The future of wires

R Ho et al.

PROCEEDINGS OF THE IEEE (2001)