2013
DOI: 10.1007/978-3-642-41320-9_16
|View full text |Cite
|
Sign up to set email alerts
|

Targeting FPGA DSP Slices for a Large Integer Multiplier for Integer Based FHE

Abstract: Abstract. Homomorphic encryption offers potential for secure cloud computing. However due to the complexity of homomorphic encryption schemes, performance of implemented schemes to date have been unpractical. This work investigates the use of hardware, specifically Field Programmable Gate Array (FPGA) technology, for implementing the building blocks involved in somewhat and fully homomorphic encryption schemes in order to assess the practicality of such schemes. We concentrate on the selection of a suitable mu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
15
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 21 publications
(15 citation statements)
references
References 19 publications
(44 reference statements)
0
15
0
Order By: Relevance
“…A multiplication of two n-word numbers produces 2n − 1 partial products, given any word of arbitrary bit length. Figure 1 outlines the proposed hardware architecture of the Comba multiplier in this research targeting the Xilinx Virtex-7 platform and in particular the available DSP slices, as previously proposed for use in the design of an encryption step for FHE schemes [16], [47]. The abundant Xilinx DSP48E1 slices available on Virtex-7 FPGAs are specifically optimised for DSP operations.…”
Section: Comba Multiplicationmentioning
confidence: 99%
See 1 more Smart Citation
“…A multiplication of two n-word numbers produces 2n − 1 partial products, given any word of arbitrary bit length. Figure 1 outlines the proposed hardware architecture of the Comba multiplier in this research targeting the Xilinx Virtex-7 platform and in particular the available DSP slices, as previously proposed for use in the design of an encryption step for FHE schemes [16], [47]. The abundant Xilinx DSP48E1 slices available on Virtex-7 FPGAs are specifically optimised for DSP operations.…”
Section: Comba Multiplicationmentioning
confidence: 99%
“…1. Comba multiplier architecture [16], [47] 16-bit multiplication input is chosen to ensure efficient computation on the FPGA platform. These blocks are shifted in opposing directions and input into the multiply-accumulate (MAC) blocks in the DSP slices.…”
Section: Comba Multiplicationmentioning
confidence: 99%
“…If this property is used in cloud computing, it can solve some of security issues. This is the main reason why academic society is interested in a usage of homomorphic cryptosystems in the cloud [8][9][10][11].…”
Section: Introductionmentioning
confidence: 99%
“…This integer-based scheme has been extended by Coron et al to minimise public-key sizes [9], this extension is referred to in this work as an abbreviation of the authors' names, CNT. Previous research by the authors [21]- [23] has investigated the acceleration of the large integer multiplication required in this FHE scheme. The possibility of implementing the multiplications required in the integer-based FHE scheme using the embedded DSP blocks on a Xilinx Virtex-7 FPGA with the Comba multiplication algorithm was analysed by Moore et al [21], [22].…”
Section: Introductionmentioning
confidence: 99%
“…Previous research by the authors [21]- [23] has investigated the acceleration of the large integer multiplication required in this FHE scheme. The possibility of implementing the multiplications required in the integer-based FHE scheme using the embedded DSP blocks on a Xilinx Virtex-7 FPGA with the Comba multiplication algorithm was analysed by Moore et al [21], [22]. Also, Cao et al [23] presented the first hardware implementation of the encryption step in the CNT FHE scheme, with a significant speed-up of 54.42 compared with the corresponding software reference implementation [9].…”
Section: Introductionmentioning
confidence: 99%