Nothing Special   »   [go: up one dir, main page]

skip to main content
survey

SoK: Fully Homomorphic Encryption Accelerators

Published: 03 October 2024 Publication History

Abstract

Fully Homomorphic Encryption (FHE) is a key technology enabling privacy-preserving computing. However, the fundamental challenge of FHE is its inefficiency, due primarily to the underlying polynomial computations with high computation complexity and extremely time-consuming ciphertext maintenance operations. To tackle this challenge, various FHE accelerators have recently been proposed by both research and industrial communities. This article takes the first initiative to conduct a systematic study on the 14 FHE accelerators: cuHE/cuFHE, nuFHE, HEAT, HEAX, HEXL, HEXL-FPGA, 100×, F1, CraterLake, BTS, ARK, Poseidon, FAB, and TensorFHE. We first make our observations on the evolution trajectory of these existing FHE accelerators to establish a qualitative connection between them. Then, we perform testbed evaluations of representative open-source FHE accelerators to provide a quantitative comparison on them. Finally, with the insights learned from both qualitative and quantitative studies, we discuss potential directions to inform the future design and implementation for FHE accelerators.

References

[1]
GitHub 2015. CUDA Homomorphic Encryption Library (cuHE). Retrieved July 30, 2022 from https://github.com/vernamlab/cuHE
[4]
GitHub 2018. CUDA-Accelerated Fully Homomorphic Encryption Library (cuFHE). Retrieved July 30, 2022 from https://github.com/vernamlab/cuFHE
[5]
GitHub 2018. A GPU Implementation of Fully Homomorphic Encryption on Torus. Retrieved July 7, 2022 from https://github.com/nucypher/nufhe
[6]
Intersoft Consulting 2019. General Data Protection Regulation. Retrieved October 20, 2022 from https://gdpr-info.eu
[7]
Xilinx 2019. Xilinx Zynq UltraScale+ MPSoC ZCU102 Evaluation Kit. Retrieved March 7, 2023 from https://www.xilinx.com/products/boards-and-kits/ek-u1-zcu102-g.html
[8]
GitHub 2020. HElib Country Lookup Example. Retrieved March 7, 2023 from https://github.com/homenc/HElib/tree/master/examples/BGV_country_db_lookup
[9]
Xilinx 2020. Xilinx Virtex UltraScale+ HBM FPGAs. Retrieved March 10, 2023 from https://www.xilinx.com/products/silicon-devices/fpga/virtex-ultrascale-plus-hbm.html
[10]
Intel 2021. Intel Advanced Vector Extensions 512 (Intel AVX-512). Retrieved March 7, 2023 from https://www.intel.com/content/www/us/en/architecture-and-technology/avx-512-overview.html
[11]
GitHub 2021. Intel Homomorphic Encryption (HE) Acceleration Library for FPGAs. Retrieved July 8, 2022 from https://github.com/intel/hexl-fpga
[12]
NVIDIA 2021. NVIDIA A100. Retrieved March 8, 2023 from https://www.nvidia.com/en-us/data-center/a100/
[13]
NVIDIA 2022. CUDA Toolkit. Retrieved July 7, 2022 from https://developer.nvidia.com/cuda-toolkit
[14]
GitHub 2022. HElib. Retrieved July 31, 2022 from https://github.com/homenc/HElib
[16]
GitHub 2022. Intel HEXL. Retrieved November 13, 2022 from https://github.com/intel/hexl
[17]
GitHub 2022. Microsoft SEAL. Retrieved July 12, 2022 from https://github.com/microsoft/SEAL
[18]
GitHub 2022. OpenFHE-HEXL. Retrieved December 16, 2023 from https://github.com/openfheorg/openfhe-hexl
[19]
Palisade 2022. Palisade Homomorphic Encryption Software Library. Retrieved July 31, 2022 from https://palisade-crypto.org
[20]
GitHub 2022. TFHE: Fast Fully Homomorphic Encryption Library over the Torus. Retrieved November 17, 2022 from https://github.com/tfhe/tfhe
[21]
Xilinx 2022. Xilinx Alveo U280 Data Center Accelerator Card. Retrieved March 7, 2023 from https://www.xilinx.com/products/boards-and-kits/alveo/u280.html
[22]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys 51, 4 (2018), Article 79, 35 pages.
[23]
Rashmi Agrawal, Leo de Castro, Guowei Yang, Chiraag Juvekar, Rabia Yazicigil, Anantha Chandrakasan, Vinod Vaikuntanathan, and Ajay Joshi. 2023. FAB: An FPGA-based accelerator for bootstrappable fully homomorphic encryption. In Proceedings of the 29th IEEE International Symposium on High-Performance Computer Architecture (HPCA’23). IEEE.
[24]
Martin R. Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin E. Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2019. Homomorphic Encryption Standard. Paper 2019/939. Cryptology ePrint Archive. https://eprint.iacr.org/2019/939
[25]
Ahmad Al Badawi, Jack Bates, Flavio Bergamaschi, David Bruce Cousins, Saroja Erabelli, Nicholas Genise, Shai Halevi, Hamish Hunt, Andrey Kim, Yongwoo Lee, Zeyu Liu, Daniele Micciancio, Ian Quah, Yuriy Polyakov, Saraswathy R.V., Kurt Rohloff, Jonathan Saylor, Dmitriy Suponitsky, Matthew Triplett, Vinod Vaikuntanathan, and Vincent Zucca. 2022. OpenFHE: Open-Source Fully Homomorphic Encryption Library. https://eprint.iacr.org/2022/915https://eprint.iacr.org/2022/915
[26]
Donald G. Bailey. 2015. The advantages and limitations of high level synthesis for FPGA based image processing. In Proceedings of the 9th International Conference on Distributed Smart Camera. ACM, New York, NY, USA, 134–139.
[27]
David H. Bailey. 1989. FFTs in external or hierarchical memory. In Proceedings of the 1989 ACM/IEEE Conference on Supercomputing (Supercomputing’89). ACM, New York, NY, USA, 234–242.
[28]
Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D. M. de Souza, and Vinodh Gopal. 2021. Intel HEXL: Accelerating homomorphic encryption with intel AVX512-IFMA52. In Proceedings of the 9th Workshop on Encrypted Computing and Applied Homomorphic Cryptography (WAHC’21). ACM, New York, NY, USA, 57–62.
[29]
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, and Nigel P. Smart. 2022. FINAL: Faster FHE instantiated with NTRU and LWE. Paper 2022/074. Cryptology ePrint Archive. https://eprint.iacr.org/2022/074
[30]
Jean-Philippe Bossuat, Christian Mouchet, Juan Ramón Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2021. Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys. In Advances in Cryptology—EUROCRYPT 2021. Lecture Notes in Computer Science, Vol. 12696. Springer, 587–617.
[31]
Christina Boura, Nicolas Gama, Mariya Georgieva, and Dimitar Jetchev. 2020. CHIMERA: Combining ring-LWE-based fully homomorphic encryption schemes. Journal of Mathematical Cryptology 14, 1 (2020), 316–338.
[32]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory 6, 3 (2014), Article 13, 36 pages.
[33]
Alon Brutzkus, Ran Gilad-Bachrach, and Oren Elisha. 2019. Low latency privacy preserving inference. In Proceedings of the 36th International Conference on Machine Learning. 812–821. http://proceedings.mlr.press/v97/brutzkus19a.html
[34]
Hao Chen and Kyoohyung Han. 2018. Homomorphic lower digits removal and improved FHE bootstrapping. In Advances in Cryptology—EUROCRYPT 2018. Lecture Notes in Computer Science, Vol. 10820. Springer, 315–337.
[35]
Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast private set intersection from homomorphic encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS’17). ACM, New York, NY, USA, 1243–1255.
[36]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. Paper 2018/153. Cryptology ePrint Archive. http://eprint.iacr.org/2018/153
[37]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology—ASIACRYPT 2017. Lecture Notes in Computer Science, Vol. 10624. Springer, 409–437.
[38]
Eduardo Chielle, Oleg Mazonka, Nektarios Georgios Tsoutsos, and Michail Maniatakos. 2018. E\({}^{\mbox{3}}\): A Framework for Compiling C++ Programs with Encrypted Operands. Paper 2018/1013. Cryptology ePrint Archive. https://eprint.iacr.org/2018/1013
[39]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Advances in Cryptology—ASIACRYPT 2016. Lecture Notes in Computer Science, Vol. 10031. Springer, 3–33.
[40]
James W. Cooley and John W. Tukey. 1965. An algorithm for the machine calculation of complex Fourier series. Mathematics of Computation 19, 90 (1965), 297–301.
[41]
Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest, and Clifford Stein. 2009. Introduction to Algorithms (3rd ed.). MIT Press. http://mitpress.mit.edu/books/introduction-algorithms
[42]
David Bruce Cousins, John Golusky, Kurt Rohloff, and Daniel Sumorok. 2014. An FPGA co-processor implementation of homomorphic encryption. In Proceedings of the IEEE High Performance Extreme Computing Conference (HPEC’14). IEEE, 1–6.
[43]
David Bruce Cousins, Kurt Rohloff, and Daniel Sumorok. 2017. Designing an FPGA-accelerated homomorphic encryption co-processor. IEEE Transactions on Emerging Topics in Computing 5, 2 (2017), 193–206.
[44]
Wei Dai, Yarkin Doröz, and Berk Sunar. 2014. Accelerating NTRU based homomorphic encryption using GPUs. In Proceedings of the IEEE High Performance Extreme Computing Conference (HPEC’14). IEEE, 1–6.
[45]
Wei Dai and Berk Sunar. 2015. cuHE: A homomorphic encryption accelerator library. In Cryptography and Information Security in the Balkans. Lecture Notes in Computer Science, Vol. 9540. Springer, 169–186.
[46]
Roshan Dathathri, Blagovesta Kostova, Olli Saarikivi, Wei Dai, Kim Laine, and Madan Musuvathi. 2020. EVA: An encrypted vector arithmetic language and compiler for efficient homomorphic computation. In Proceedings of the 41st ACM SIGPLAN International Conference on Programming Language Design and Implementation (PLDI’20). ACM, New York, NY, USA, 546–561.
[47]
Yarkin Doröz, Erdinç Öztürk, and Berk Sunar. 2015. Accelerating fully homomorphic encryption in hardware. IEEE Transactions on Computers 64, 6 (2015), 1509–1521.
[48]
Yarkin Doröz, Aria Shahverdi, Thomas Eisenbarth, and Berk Sunar. 2014. Toward practical homomorphic evaluation of block ciphers using Prince. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, Vol. 8438. Springer, 208–220.
[49]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In Advances in Cryptology—EUROCRYPT 2015. Lecture Notes in Computer Science, Vol. 9056. Springer, 617–640.
[50]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Paper 2012/144. Cryptology ePrint Archive. 144. http://eprint.iacr.org/2012/144
[51]
Shengyu Fan, Zhiwei Wang, Weizhi Xu, Rui Hou, Dan Meng, and Mingzhe Zhang. 2023. TensorFHE: Achieving practical computation on encrypted data using GPGPU. In Proceedings of the 29th IEEE International Symposium on High-Performance Computer Architecture (HPCA’23). IEEE.
[52]
Stephane Foldes. 1980. Symmetries of directed graphs and the Chinese remainder theorem. Journal of Combinatorial Theory, Series B 28, 1 (1980), 18–25.
[53]
W. Morven Gentleman and G. Sande. 1966. Fast Fourier transforms: For fun and profit. In American Federation of Information Processing Societies: Proceedings of the AFIPS’66 Fall Joint Computer Conference. AFIPS Conference Proceedings, Vol. 29. AFIPS, Washington, DC, 563–578.
[54]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Homomorphic evaluation of the AES circuit. In Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, Vol. 7417. Springer, 850–867.
[55]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology—CRYPTO 2018. Lecture Notes in Computer Science, Vol. 8042. Springer, 75–92.
[56]
Stefan Groth, Jürgen Teich, and Frank Hannig. 2021. Efficient application of tensor core units for convolving images. In Proceedings of the 24th International Workshop on Software and Compilers for Embedded Systems (SCOPES’21). ACM, New York, NY, USA, 1–6.
[57]
Amina Guermouche and Anne-Cécile Orgerie. 2022. Thermal design power and vectorized instructions behavior. Concurrency and Computation: Practice and Experience 34, 2 (2022), 1–18.
[58]
Shai Halevi and Victor Shoup. 2021. Bootstrapping for HElib. Journal of Cryptology 34, 1 (2021), 7.
[59]
Kyoohyung Han, Seungwan Hong, Jung Hee Cheon, and Daejun Park. 2019. Logistic regression on homomorphic encrypted data at scale. In Proceedings of the 33rd AAAI Conference on Artificial Intelligence(AAAI’19), the 31st Innovative Applications of Artificial Intelligence Conference (IAAI’19), and the 9th AAAI Symposium on Educational Advances in Artificial Intelligence (EAAI’19). 9466–9471.
[60]
Kyoohyung Han and Dohyeong Ki. 2020. Better bootstrapping for approximate homomorphic encryption. In Topics in Cryptology. Lecture Notes in Computer Science, Vol. 12006. Springer, 364–390.
[61]
Xinyang Huang, Junxue Zhang, Xiaodian Cheng, Hong Zhang, Yilun Jin, Shuihai Hu, Han Tian, and Kai Chen. 2024. Accelerating privacy-preserving machine learning with GeniBatch. In Proceedings of the 19th European Conference on Computer Systems (EuroSys’24). ACM, New York, NY, USA, 489–504.
[62]
Éliane Jaulmes and Antoine Joux. 2000. A chosen-ciphertext attack against NTRU. In Advances in Cryptology—CRYPTO 2000. Lecture Notes in Computer Science, Vol. 1880. Springer, 20–35.
[63]
Wonkyung Jung, Sangpyo Kim, Jung Ho Ahn, Jung Hee Cheon, and Younho Lee. 2021. Over 100x faster bootstrapping in fully homomorphic encryption through memory-centric optimization with GPUs. IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, 4 (2021), 114–148.
[64]
Jongmin Kim, Gwangho Lee, Sangpyo Kim, Gina Sohn, John Kim, Minsoo Rhu, and Jung Ho Ahn. 2022. ARK: Fully homomorphic encryption accelerator with runtime data generation and inter-operation key reuse. CoRR abs/2205.00922 (2022).
[65]
Sangpyo Kim, Wonkyung Jung, Jaiyoung Park, and Jung Ho Ahn. 2020. Accelerating number theoretic transformations for bootstrappable homomorphic encryption on GPUs. CoRR abs/2012.01968 (2020). https://arxiv.org/abs/2012.01968
[66]
Sangpyo Kim, Jongmin Kim, Michael Jaemin Kim, Wonkyung Jung, John Kim, Minsoo Rhu, and Jung Ho Ahn. 2022. BTS: An accelerator for bootstrappable fully homomorphic encryption. In Proceedings of the 49th Annual International Symposium on Computer Architecture (ISCA’22). ACM, New York, NY, USA, 711–725.
[67]
Ian Kuon and Jonathan Rose. 2006. Measuring the gap between FPGAs and ASICs. In Proceedings of the ACM/SIGDA 14th International Symposium on Field Programmable Gate Arrays (FPGA’06). ACM, New York, NY, USA, 21–30.
[68]
Joon-Woo Lee, HyungChul Kang, Yongwoo Lee, Woosuk Choi, Jieun Eom, Maxim Deryabin, Eunsang Lee, Junghyun Lee, Donghoon Yoo, Young-Sik Kim, and Jong-Seon No. 2022. Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access 10 (2022), 30039–30054.
[69]
Jilan Lin, Ling Liang, Zheng Qu, Ishtiyaque Ahmad, Liu Liu, Fengbin Tu, Trinabh Gupta, Yufei Ding, and Yuan Xie. 2022. INSPIRE: In-storage private information retrieval via protocol and architecture co-design. In Proceedings of the 49th Annual International Symposium on Computer Architecture (ISCA’22). ACM, New York, NY, USA, 102–115.
[70]
Wen-Jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging polynomial and non-polynomial evaluations in homomorphic encryption. In Proceedings of the 42nd IEEE Symposium on Security and Privacy (SP’21). IEEE, 1057–1073.
[71]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, Vol. 6110. Springer, 1–23.
[72]
Ahmet Can Mert, Erdinç Öztürk, and Erkay Savas. 2020. Design and implementation of encryption/decryption architectures for BFV homomorphic encryption scheme. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28, 2 (2020), 353–362.
[73]
Vincent Migliore, Cédric Seguin, Maria Mendez Real, Vianney Lapotre, Arnaud Tisserand, Caroline Fontaine, Guy Gogniat, and Russell Tessier. 2017. A high-speed accelerator for homomorphic encryption using the Karatsuba algorithm. ACM Transactions on Embedded Computing Systems 16, 5s (2017), Article 138, 17 pages.
[74]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A system for scalable privacy-preserving machine learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP’17). IEEE, 19–38.
[75]
Muhammad Haris Mughees, Hao Chen, and Ling Ren. 2021. OnionPIR: Response efficient single-server PIR. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS’21). ACM, New York, NY, USA, 2292–2306.
[76]
Erdinç Öztürk, Yarkin Doröz, Erkay Savas, and Berk Sunar. 2017. A custom accelerator for homomorphic encryption applications. IEEE Transactions on Computers 66, 1 (2017), 3–16.
[77]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology—EUROCRYPT 1999. Lecture Notes in Computer Science, Vol. 1592. Springer, 223–238.
[78]
Brandon Reagen, Wooseok Choi, Yeongil Ko, Vincent T. Lee, Hsien-Hsin S. Lee, Gu-Yeon Wei, and David Brooks. 2021. Cheetah: Optimizing and accelerating homomorphic encryption for private inference. In Proceedings of the IEEE International Symposium on High-Performance Computer Architecture (HPCA’21). IEEE, 26–39.
[79]
M. Sadegh Riazi, Kim Laine, Blake Pelton, and Wei Dai. 2020. HEAX: An architecture for computing on encrypted data. In Proceedings of the Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS’20). ACM, New York, NY, USA, 1295–1309.
[80]
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (1978), 120–126.
[81]
Sujoy Sinha Roy, Furkan Turan, Kimmo Järvinen, Frederik Vercauteren, and Ingrid Verbauwhede. 2019. FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data. In Proceedings of the 25th IEEE International Symposium on High Performance Computer Architecture (HPCA’19). IEEE, 387–398.
[82]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald G. Dreslinski, Christopher Peikert, and Daniel Sánchez. 2021. F1: A fast and programmable accelerator for fully homomorphic encryption. In Proceedings of the 54th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO’21). ACM, New York, NY, USA, 238–252.
[83]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Nathan Manohar, Nicholas Genise, Srinivas Devadas, Karim Eldefrawy, Chris Peikert, and Daniel Sánchez. 2022. CraterLake: A hardware accelerator for efficient unbounded computation on encrypted data. In Proceedings of the 49th Annual International Symposium on Computer Architecture (ISCA’22). ACM, New York, NY, USA, 173–187.
[84]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, Codes and Cryptography 71, 1 (2014), 57–81.
[85]
H. Tian, C. Zeng, Z. Ren, D. Chai, J. Zhang, K. Chen, and Q. Yang. 2022. Sphinx: Enabling privacy-preserving online learning over the cloud. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP’22). IEEE, 1135–1149.
[86]
Furkan Turan, Sujoy Sinha Roy, and Ingrid Verbauwhede. 2020. HEAWS: An accelerator for homomorphic encryption on the Amazon AWS FPGA. IEEE Transactions on Computers 69, 8 (2020), 1185–1196.
[87]
Alexander Viand, Patrick Jattke, and Anwar Hithnawi. 2021. SoK: Fully homomorphic encryption compilers. In Proceedings of the 42nd IEEE Symposium on Security and Privacy (SP’21). IEEE, 1092–1108.
[88]
Qiang Yang, Yang Liu, Tianjian Chen, and Yongxin Tong. 2019. Federated machine learning: Concept and applications. ACM Transactions on Intelligent Systems and Technology 10, 2 (2019), Article 12, 19 pages.
[89]
Yinghao Yang, Huaizhi Zhang, Shengyu Fan, Hang Lu, Mingzhe Zhang, and Xiaowei Li. 2023. Poseidon: Practical homomorphic encryption accelerator. In Proceedings of the 29th IEEE International Symposium on High-Performance Computer Architecture (HPCA’23). IEEE.
[90]
Junxue Zhang, Xiaodian Cheng, Wei Wang, Liu Yang, Jinbin Hu, and Kai Chen. 2023. FLASH: Towards a high-performance hardware acceleration architecture for cross-silo federated learning. In Proceedings of the 20th USENIX Symposium on Networked Systems Design and Implementation (NSDI’23). 1057–1079. https://www.usenix.org/conference/nsdi23/presentation/zhang-junxue
[91]
Ren Zhenghang, Fan Mingxuan, Wang Zilong, Zhang Junxue, Zeng Chaoliang, Huang Zhicong, Hong Cheng, and Chen Kai. 2024. Accelerating secure collaborative machine learning with protocol-aware RDMA. In Proceedings of the 2024 33rd USENIX Security Symposium.
[92]
Yilan Zhu, Xinyao Wang, Lei Ju, and Shanqing Guo. 2023. FxHENN: FPGA-based acceleration framework for homomorphic encrypted CNN inference. In Proceedings of the 29th IEEE International Symposium on High-Performance Computer Architecture (HPCA’23). IEEE.

Cited By

View all
  • (2025)Dual-image reversible data hiding based on pixel value parity and multiple embedding strategySignal Processing10.1016/j.sigpro.2024.109764228(109764)Online publication date: Mar-2025
  • (2025)Video reversible data hiding: An evolution to local distortion-tolerance frameworkSignal Processing10.1016/j.sigpro.2024.109730227(109730)Online publication date: Feb-2025
  • (2024)A Survey of of Side-Channel Attacks and Mitigation for Processor InterconnectsApplied Sciences10.3390/app1415669914:15(6699)Online publication date: 31-Jul-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 56, Issue 12
December 2024
966 pages
EISSN:1557-7341
DOI:10.1145/3613718
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 October 2024
Online AM: 05 July 2024
Accepted: 03 July 2024
Revised: 26 December 2023
Received: 16 March 2023
Published in CSUR Volume 56, Issue 12

Check for updates

Author Tags

  1. Fully homomorphic encryption
  2. accelerator

Qualifiers

  • Survey

Funding Sources

  • Key-Area Research and Development Program of Guangdong Province
  • Hong Kong RGC TRS
  • GRF
  • ITF ACCESS
  • NSFC
  • Natural Science Foundation of Hunan Province

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)640
  • Downloads (Last 6 weeks)209
Reflects downloads up to 28 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Dual-image reversible data hiding based on pixel value parity and multiple embedding strategySignal Processing10.1016/j.sigpro.2024.109764228(109764)Online publication date: Mar-2025
  • (2025)Video reversible data hiding: An evolution to local distortion-tolerance frameworkSignal Processing10.1016/j.sigpro.2024.109730227(109730)Online publication date: Feb-2025
  • (2024)A Survey of of Side-Channel Attacks and Mitigation for Processor InterconnectsApplied Sciences10.3390/app1415669914:15(6699)Online publication date: 31-Jul-2024
  • (2024)High-Performance Hardware Acceleration Architecture for Cross-Silo Federated LearningIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2024.341371835:8(1506-1523)Online publication date: 13-Jun-2024
  • (2024)Write+Sync: Software Cache Write Covert Channels Exploiting Memory-Disk SynchronizationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341425519(8066-8078)Online publication date: 13-Jun-2024
  • (2024)Inferring Video Streaming Quality of Real-Time Communication Inside NetworkIEEE Transactions on Circuits and Systems for Video Technology10.1109/TCSVT.2024.337560434:8(7756-7770)Online publication date: 14-Mar-2024
  • (2024)A Survey on FPGA-based Accelerators for CKKS2024 IEEE International Test Conference in Asia (ITC-Asia)10.1109/ITC-Asia62534.2024.10661342(1-6)Online publication date: 18-Aug-2024
  • (2024)FHEDA: Efficient Circuit Synthesis with Reduced Bootstrapping for Torus FHE2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00052(841-859)Online publication date: 8-Jul-2024
  • (2024)MatSwarm: trusted swarm transfer learning driven materials computation for secure big data sharingNature Communications10.1038/s41467-024-53431-x15:1Online publication date: 28-Oct-2024
  • (2024)A novel ranking approach for identifying crucial spreaders in complex networks based on Tanimoto CorrelationExpert Systems with Applications10.1016/j.eswa.2024.124513255(124513)Online publication date: Dec-2024
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media