scispace - formally typeset
Journal ArticleDOI

TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation

Reads0
Chats0
TLDR
TREBUCHET as discussed by the authors is a tile-based chip with highly parallel ALUs optimized for vectorized 128b modulo arithmetic for fully homomorphic encryption (FHE).
Abstract
Secure computation is of critical importance to not only the DoD, but across financial institutions, healthcare, and anywhere personally identifiable information (PII) is accessed. Traditional security techniques require data to be decrypted before performing any computation. When processed on untrusted systems the decrypted data is vulnerable to attacks to extract the sensitive information. To address these vulnerabilities Fully Homomorphic Encryption (FHE) keeps the data encrypted during computation and secures the results, even in these untrusted environments. However, FHE requires a significant amount of computation to perform equivalent unencrypted operations. To be useful, FHE must significantly close the computation gap (within 10x) to make encrypted processing practical. To accomplish this ambitious goal the TREBUCHET project is leading research and development in FHE processing hardware to accelerate deep computations on encrypted data, as part of the DARPA MTO Data Privacy for Virtual Environments (DPRIVE) program. We accelerate the major secure standardized FHE schemes (BGV, BFV, CKKS, FHEW, etc.) at>=128-bit security while integrating with the open-source PALISADE and OpenFHE libraries currently used in the DoD and in industry. We utilize a novel tile-based chip design with highly parallel ALUs optimized for vectorized 128b modulo arithmetic. The TREBUCHET coprocessor design provides a highly modular, flexible, and extensible FHE accelerator for easy reconfiguration, deployment, integration and application on other hardware form factors, such as System-on-Chip or alternate chip areas.

read more

Content maybe subject to copyright    Report

References
More filters
Journal ArticleDOI

Logistic regression over encrypted data from fully homomorphic encryption

TL;DR: This work combines bootstrapping in fully homomorphic encryption with a scaling operation in fixed point arithmetic and uses a minimax polynomial approximation to the sigmoid function and the 1-bit gradient descent method to reduce the plaintext growth in the training process.
Journal ArticleDOI

SPIRAL: Extreme Performance Portability

TL;DR: This paper focuses on two fundamental problems that software developers are faced with: performance portability across the ever-changing landscape of parallel platforms and correctness guarantees for sophisticated floating-point code.
Journal ArticleDOI

Computing the Fast Fourier Transform on a vector computer

TL;DR: A theorem is proved which shows that a set of independent transforms can be computed by performing a partial transformation on a single vector and this theorem also applies to nonvector machines.
Posted Content

Fully Homomorphic Encryption for Point Numbers.

TL;DR: It is shown that in the \(\mathsf {FX}\) scheme one can efficiently and homomorphically compare magnitude of two encrypted numbers and compute an encryption of the greater-than bit that indicates x > x' or not.
Proceedings ArticleDOI

A high-performance low-power barrett modular multiplier for cryptosystems

TL;DR: In this paper, a fast architecture for Barrett modular multiplication is presented, which replaces the integer multiplications in each iteration with carry-save compressions and uses Booth coding plus operation rescheduling to increase parallelism.