2019 IEEE International Symposium on High Performance Computer Architecture (HPCA) 2019
DOI: 10.1109/hpca.2019.00052
|View full text |Cite
|
Sign up to set email alerts
|

FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data

Abstract: Homomorphic encryption is a tool that enables computation on encrypted data and thus has applications in privacy-preserving cloud computing. Though conceptually amazing, implementation of homomorphic encryption is very challenging and typically software implementations on general purpose computers are extremely slow. In this paper we present our domain specific architecture in a heterogeneous Arm+FPGA platform to accelerate homomorphic computing on encrypted data. We design a custom co-processor for the comput… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
81
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 81 publications
(82 citation statements)
references
References 18 publications
1
81
0
Order By: Relevance
“…Therefore, it is essential that the polynomials are efficiently stored in memory. By storing each coefficient in a separate physical BRAM, we will only reach 54 2•40 = 68% utilization. In contrast, we pack multiple coefficients and store them in fewer M20K units as shown in…”
Section: Memory Utilization and Word-packingmentioning
confidence: 99%
See 3 more Smart Citations
“…Therefore, it is essential that the polynomials are efficiently stored in memory. By storing each coefficient in a separate physical BRAM, we will only reach 54 2•40 = 68% utilization. In contrast, we pack multiple coefficients and store them in fewer M20K units as shown in…”
Section: Memory Utilization and Word-packingmentioning
confidence: 99%
“…As has been shown by prior art [53,54], leveraging off-chip memory to store intermediate results significantly reduces the overall performance due to high delays between subsequent reads and writes. One of our primary design goals is to avoid off-chip memory access as much as possible.…”
Section: On-chip Vs Off-chip Memory Accessesmentioning
confidence: 99%
See 2 more Smart Citations
“…At 200 MHz FPGA-clock, configuration achieves more than 13x speed with regard to the extremely optimized FV homomorphic encryption system implemented on an Intel i5 processor operating at 1.8 GHz. Xilinx Zynq MPSo Ultra Scale+ [21].…”
Section: Related Workmentioning
confidence: 99%