scispace - formally typeset
Open AccessJournal ArticleDOI

Computing-in-Memory for Performance and Energy-Efficient Homomorphic Encryption

Reads0
Chats0
TLDR
CiM-HE is introduced, a CiM architecture that can support operations for the Brakerski/Fan–Vercauteren (B/FV) scheme, a somewhat HE scheme for general computation, and a set of four end-to-end tasks for homomorphic multiplications.
Abstract
Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory processing (NMP) and computing-in-memory (CiM)—paradigms where computation is done within the memory boundaries—represent architectural solutions for reducing latency and energy associated with data transfers in data-intensive applications, such as HE. This article introduces CiM-HE, a CiM architecture that can support operations for the Brakerski/Fan–Vercauteren (B/FV) scheme, a somewhat HE scheme for general computation. CiM-HE hardware consists of customized peripherals, such as sense amplifiers, adders, bit shifters, and sequencing circuits. The peripherals are based on CMOS technology and could support computations with memory cells of different technologies. Circuit-level simulations are used to evaluate our CiM-HE framework assuming a 6T-SRAM memory. We compare our CiM-HE implementation against: 1) two optimized CPU HE implementations and 2) a field-programmable gate array (FPGA)-based HE accelerator implementation. Compared with a CPU solution, CiM-HE obtains speedups between $4.6\times $ and $9.1\times $ and energy savings between $266.4\times $ and $532.8\times $ for homomorphic multiplications (the most expensive HE operation). Also, a set of four end-to-end tasks, i.e., mean, variance, linear regression, and inference, are up to $1.1\times $ , $7.7\times $ , $7.1\times $ , and $7.5\times $ faster (and $301.1\times $ , $404.6\times $ , $532.3\times $ , and $532.8\times $ more energy efficient). Compared with CPU-based HE in previous work, CiM-HE obtains $14.3\times $ speedup and $> 2600\times $ energy savings. Finally, our design offers $2.2\times $ speedup with $88.1\times $ energy savings compared with a state-of-the-art FPGA-based accelerator.

read more

Citations
More filters
Journal ArticleDOI

Hardware-Accelerated Platforms and Infrastructures for Network Functions: A Survey of Enabling Technologies and Research Studies

TL;DR: A comprehensive up-to-date survey identifies the main trade-offs and limitations of the existing hardware-accelerated platforms and infrastructures for NFs and outlines directions for future research.
Journal Article

Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling

TL;DR: This paper shows how to compute the forecast prediction such that the supplier does not learn any individual consumer usage information by using the Fan-Vercauteren somewhat homomorphic encryption scheme and shows that Ivakhnenko’s group method of data handling is suitable for homomorphic computation.
Journal ArticleDOI

Achieving cybersecurity in blockchain-based systems: A survey

TL;DR: A comprehensive review of techniques and elements that have been proposed to achieve cybersecurity in blockchain-based systems is provided, intended to target area researchers, cybersecurity specialists and blockchain developers.
Journal ArticleDOI

Privacy-Preserving Deep Learning Based on Multiparty Secure Computation: A Survey

TL;DR: The state-of-the-art researches in privacy-preserving DL based on multiparty secure computation with data encryption are reviewed and the techniques with respect to the linear and nonlinear computations, which are the two basic building blocks in DL are classified.
Journal ArticleDOI

Medha: Microcoded Hardware Accelerator for computing on Encrypted Data

TL;DR: This paper presents design methodologies for building a programmable hardware accelerator for speeding up the cloud-side homomorphic evaluations on encrypted data and presents several architectural design methods that use to realize the ‘Medha’ architecture, which achieves accelerations by up to 68 × and 78 × times respectively compared to a highly optimized software implementation Microsoft SEAL running at 2.3 GHz.
References
More filters
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Proceedings ArticleDOI

On lattices, learning with errors, random linear codes, and cryptography

TL;DR: A public-key cryptosystem whose hardness is based on the worst-case quantum hardness of SVP and SIVP, and an efficient solution to the learning problem implies a quantum, which can be made classical.
Proceedings ArticleDOI

Leveled) fully homomorphic encryption without bootstrapping

TL;DR: A novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).
Journal ArticleDOI

The MNIST Database of Handwritten Digit Images for Machine Learning Research [Best of the Web]

TL;DR: “Best of the Web” presents the modified National Institute of Standards and Technology (MNIST) resources, consisting of a collection of handwritten digit images used extensively in optical character recognition and machine learning research.
Journal ArticleDOI

On lattices, learning with errors, random linear codes, and cryptography

TL;DR: A (classical) public-key cryptosystem whose security is based on the hardness of the learning problem, which is a reduction from worst-case lattice problems such as GapSVP and SIVP to a certain learning problem that is quantum.
Related Papers (5)