2014 IEEE High Performance Extreme Computing Conference (HPEC) 2014
DOI: 10.1109/hpec.2014.7040950
|View full text |Cite
|
Sign up to set email alerts
|

An FPGA co-processor implementation of Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
12
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 23 publications
(12 citation statements)
references
References 6 publications
0
12
0
Order By: Relevance
“…FPGAs and GPUs may be considered more flexible and cheaper compared to ASICs making them more popular as hardware accelerators. To the best of our knowledge, the first work that employed FPGAs for HE is due to Cousins et al [CGRS14]. Their work introduces elementary building blocks for implementing an NTRU-based FHE [SS11] using FPGA and Matlab Simulink.…”
Section: Literature Reviewmentioning
confidence: 99%
“…FPGAs and GPUs may be considered more flexible and cheaper compared to ASICs making them more popular as hardware accelerators. To the best of our knowledge, the first work that employed FPGAs for HE is due to Cousins et al [CGRS14]. Their work introduces elementary building blocks for implementing an NTRU-based FHE [SS11] using FPGA and Matlab Simulink.…”
Section: Literature Reviewmentioning
confidence: 99%
“…Acceleration of YASHE and LTV Schemes. Several works [19,20,23,27,49,50] focus on improving the performance of YASHE [10] and LTV [45] schemes or their variants. These constructions -based on an overstretched NTRU assumption -are subject to a subfield lattice attack [3] and are no longer secure.…”
Section: Large-integer Multiplication Hardware Accelerationmentioning
confidence: 99%
“…Prior work that propose customized hardware for non-CKKS schemes have taken one of these approaches: (i) Designing co-processors that only accelerate certain low-level ring operations [14,19,20,30,39,61]; high-level operations are performed on the CPU-side, which makes the coprocessors of limited practical use. (ii) Storing intermediate results on off-chip memory, which significantly degrades the performance [51] to the extent that it can be worse than naive software execution [53].…”
Section: Introductionmentioning
confidence: 99%
“…While prior work has proposed several FHE accelerators, they do not meet this goal. Prior FHE accelerators [20,21,27,65,66,71] target individual FHE operations, and miss important ones that they leave to software. These designs are FPGA-based, so they are small and miss the data movement issues facing an FHE ASIC accelerator.…”
Section: Introductionmentioning
confidence: 99%