Fang et al., 2019 - Google Patents
SIFO: secure computational infrastructure using FPGA overlaysFang et al., 2019
View PDF- Document ID
- 9267071927012892433
- Author
- Fang X
- Ioannidis S
- Leeser M
- Publication year
- Publication venue
- International Journal of Reconfigurable Computing
External Links
Snippet
Secure Function Evaluation (SFE) has received recent attention due to the massive collection and mining of personal data, but remains impractical due to its large computational cost. Garbled Circuits (GC) is a protocol for implementing SFE which can …
- 238000011160 research 0 abstract description 18
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a programme unit and a register, e.g. for a simultaneous processing of several programmes
- G06F15/163—Interprocessor communication
- G06F15/173—Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star, snowflake
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/76—Architectures of general purpose stored programme computers
- G06F15/78—Architectures of general purpose stored programme computers comprising a single central processing unit
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/30—Arrangements for executing machine-instructions, e.g. instruction decode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Samardzic et al. | F1: A fast and programmable accelerator for fully homomorphic encryption | |
Samardzic et al. | Craterlake: a hardware accelerator for efficient unbounded computation on encrypted data | |
CN109284185B (en) | Apparatus, method and system for blockchain transaction acceleration | |
Aharoni et al. | Helayers: A tile tensors framework for large neural networks on encrypted data | |
Kim et al. | SHARP: A short-word hierarchical accelerator for robust and practical fully homomorphic encryption | |
Feldmann et al. | F1: A fast and programmable accelerator for fully homomorphic encryption (extended version) | |
Fang et al. | Secure function evaluation using an fpga overlay architecture | |
Fang et al. | SIFO: secure computational infrastructure using FPGA overlays | |
Hussain et al. | FASE: FPGA acceleration of secure function evaluation | |
US20240104224A1 (en) | Privacy-preserving search using homomorphic encryption | |
Lim et al. | Bitsliced high-performance AES-ECB on GPUs | |
Dheyab et al. | A novel approach for big data processing using message passing interface based on memory mapping | |
Leeser et al. | Accelerating large garbled circuits on an FPGA-enabled cloud | |
Xu et al. | Privacy preserving large scale DNA read-mapping in MapReduce framework using FPGAs | |
Gouert et al. | Accelerated Encrypted Execution of General-Purpose Applications. | |
Lee et al. | SearchaStore: Fast and secure searchable cloud services | |
Li et al. | Mimic computing for password recovery | |
Wang et al. | HT2ML: An efficient hybrid framework for privacy-preserving Machine Learning using HE and TEE | |
Leonardi et al. | On the Hardware–Software Integration in Cryptographic Accelerators for Industrial IoT | |
Dhiman et al. | Homomorphic Encryption Library, Framework, Toolkit and Accelerator: A Review | |
Fang | Privacy preserving computations accelerated using FPGA overlays | |
Riazi | Towards a private new world: Algorithm, protocol, and hardware co-design for large-scale secure computation | |
Yudheksha et al. | A study of AES and RSA algorithms based on GPUs | |
Cai et al. | Implementation and optimization of ChaCha20 stream cipher on sunway taihuLight supercomputer | |
Pu et al. | Computing privacy-preserving edit distance and Smith-Waterman problems on the GPU architecture |