BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption

被引:0
|
作者
Geelen R. [1 ]
Beirendonck M.V. [1 ]
Pereira H.V.L. [1 ]
Huffman B. [2 ]
McAuley T. [3 ]
Selfridge B. [2 ]
Wagner D. [2 ]
Dimou G. [3 ]
Verbauwhede I. [1 ]
Vercauteren F. [1 ]
Archer D.W. [2 ]
机构
[1] COSIC, KU Leuven, Leuven
[2] Galois, Inc., Portland, OR
[3] Niobium Microsystems, Portland, OR
关键词
Application-specific integrated circuit; Brakerski-Gentry-Vaikuntanathan; Fully homomorphic encryption; Hardware accelerator;
D O I
10.46586/tches.v2023.i4.32-57
中图分类号
学科分类号
摘要
Fully Homomorphic Encryption (FHE) allows for secure computation on encrypted data. Unfortunately, huge memory size, computational cost and bandwidth requirements limit its practicality. We present BASALISC, an architecture family of hardware accelerators that aims to substantially accelerate FHE computations in the cloud. BASALISC is the first to implement the BGV scheme with fully-packed bootstrapping – the noise removal capability necessary for arbitrary-depth computation. It supports a customized version of bootstrapping that can be instantiated with hardware multipliers optimized for area and power. BASALISC is a three-abstraction-layer RISC architecture, designed for a 1 GHz ASIC implementation and underway toward 150mm2 die tape-out in a 12nm GF process. BASALISC’s four-layer memory hierarchy includes a two-dimensional conflict-free inner memory layer that enables 32 Tb/s radix-256 NTT computations without pipeline stalls. Its conflict-resolution permutation hardware is generalized and re-used to compute BGV automorphisms without throughput penalty. BASALISC also has a custom multiply-accumulate unit to accelerate BGV key switching. The BASALISC toolchain comprises a custom compiler and a joint performance and correctness simulator. To evaluate BASALISC, we study its physical realizability, emulate and formally verify its core functional units, and we study its performance on a set of benchmarks. Simulation results show a speedup of more than 5,000× over HElib – a popular software FHE library. © 2023, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:32 / 57
页数:25
相关论文
共 50 条
  • [21] Optimizations in Fully Homomorphic Encryption
    El-Yahyaoui, Ahmed
    El Kettani, Mohamed Dafir Ech-cherif
    CLOUD COMPUTING AND BIG DATA: TECHNOLOGIES, APPLICATIONS AND SECURITY, 2019, 49 : 150 - 166
  • [22] A Flexible Fully Homomorphic Encryption
    Ma, Chunguang
    Li, Juyan
    Du, Gang
    WIRELESS PERSONAL COMMUNICATIONS, 2017, 95 (02) : 761 - 772
  • [23] Faster Fully Homomorphic Encryption
    Stehle, Damien
    Steinfeld, Ron
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 377 - +
  • [24] The Rise of Fully Homomorphic Encryption
    Creeger M.
    Queue, 2022, 20 (04): : 39 - 60
  • [25] Fully Homomorphic Encryption for Mathematicians
    Silverberg, Alice
    WOMEN IN NUMBERS 2: RESEARCH DIRECTIONS IN NUMBER THEORY, 2013, 606 : 111 - 123
  • [26] Poseidon: Practical Homomorphic Encryption Accelerator
    Yang, Yinghao
    Zhang, Huaizhi
    Fan, Shengyu
    Lu, Hang
    Zhang, Mingzhe
    Li, Xiaowei
    2023 IEEE INTERNATIONAL SYMPOSIUM ON HIGH-PERFORMANCE COMPUTER ARCHITECTURE, HPCA, 2023, : 870 - 881
  • [27] A Custom Accelerator for Homomorphic Encryption Applications
    Ozturk, Erdinc
    Doroz, Yarkin
    Savas, Erkay
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2017, 66 (01) : 3 - 16
  • [28] SHARP: A Short-Word Hierarchical Accelerator for Robust and Practical Fully Homomorphic Encryption
    Kim, Jongmin
    Kim, Sangpyo
    Choi, Jaewan
    Park, Jaiyoung
    Kim, Donghwan
    Ahn, Jung Ho
    PROCEEDINGS OF THE 2023 THE 50TH ANNUAL INTERNATIONAL SYMPOSIUM ON COMPUTER ARCHITECTURE, ISCA 2023, 2023, : 245 - 259
  • [29] Pipelined Key Switching Accelerator Architecture for CKKS-Based Fully Homomorphic Encryption
    Duong, Phap Ngoc
    Lee, Hanho
    SENSORS, 2023, 23 (10)
  • [30] MATCHA: A Fast and Energy-Efficient Accelerator for Fully Homomorphic Encryption over the Torus
    Jiang, Lei
    Lou, Qian
    Joshi, Nrushad
    PROCEEDINGS OF THE 59TH ACM/IEEE DESIGN AUTOMATION CONFERENCE, DAC 2022, 2022, : 235 - 240