Nothing Special   »   [go: up one dir, main page]

Fang et al., 2019 - Google Patents

SIFO: secure computational infrastructure using FPGA overlays

Fang et al., 2019

View PDF @Full View
Document ID
9267071927012892433
Author
Fang X
Ioannidis S
Leeser M
Publication year
Publication venue
International Journal of Reconfigurable Computing

External Links

Snippet

Secure Function Evaluation (SFE) has received recent attention due to the massive collection and mining of personal data, but remains impractical due to its large computational cost. Garbled Circuits (GC) is a protocol for implementing SFE which can …
Continue reading at onlinelibrary.wiley.com (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a programme unit and a register, e.g. for a simultaneous processing of several programmes
    • G06F15/163Interprocessor communication
    • G06F15/173Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star, snowflake
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30286Information retrieval; Database structures therefor; File system structures therefor in structured data stores
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for programme control, e.g. control unit
    • G06F9/06Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
    • G06F9/46Multiprogramming arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30861Retrieval from the Internet, e.g. browsers
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored programme computers
    • G06F15/78Architectures of general purpose stored programme computers comprising a single central processing unit
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for programme control, e.g. control unit
    • G06F9/06Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
    • G06F9/30Arrangements for executing machine-instructions, e.g. instruction decode
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F19/00Digital computing or data processing equipment or methods, specially adapted for specific applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00

Similar Documents

Publication Publication Date Title
Samardzic et al. F1: A fast and programmable accelerator for fully homomorphic encryption
Samardzic et al. Craterlake: a hardware accelerator for efficient unbounded computation on encrypted data
CN109284185B (en) Apparatus, method and system for blockchain transaction acceleration
Aharoni et al. Helayers: A tile tensors framework for large neural networks on encrypted data
Kim et al. SHARP: A short-word hierarchical accelerator for robust and practical fully homomorphic encryption
Feldmann et al. F1: A fast and programmable accelerator for fully homomorphic encryption (extended version)
Fang et al. Secure function evaluation using an fpga overlay architecture
Fang et al. SIFO: secure computational infrastructure using FPGA overlays
Hussain et al. FASE: FPGA acceleration of secure function evaluation
US20240104224A1 (en) Privacy-preserving search using homomorphic encryption
Lim et al. Bitsliced high-performance AES-ECB on GPUs
Dheyab et al. A novel approach for big data processing using message passing interface based on memory mapping
Leeser et al. Accelerating large garbled circuits on an FPGA-enabled cloud
Xu et al. Privacy preserving large scale DNA read-mapping in MapReduce framework using FPGAs
Gouert et al. Accelerated Encrypted Execution of General-Purpose Applications.
Lee et al. SearchaStore: Fast and secure searchable cloud services
Li et al. Mimic computing for password recovery
Wang et al. HT2ML: An efficient hybrid framework for privacy-preserving Machine Learning using HE and TEE
Leonardi et al. On the Hardware–Software Integration in Cryptographic Accelerators for Industrial IoT
Dhiman et al. Homomorphic Encryption Library, Framework, Toolkit and Accelerator: A Review
Fang Privacy preserving computations accelerated using FPGA overlays
Riazi Towards a private new world: Algorithm, protocol, and hardware co-design for large-scale secure computation
Yudheksha et al. A study of AES and RSA algorithms based on GPUs
Cai et al. Implementation and optimization of ChaCha20 stream cipher on sunway taihuLight supercomputer
Pu et al. Computing privacy-preserving edit distance and Smith-Waterman problems on the GPU architecture