Ebel et al., 2023 - Google Patents
Orion: A Fully Homomorphic Encryption Compiler for Private Deep Neural Network InferenceEbel et al., 2023
View PDF- Document ID
- 11267216223593877410
- Author
- Ebel A
- Garimella K
- Reagen B
- Publication year
- Publication venue
- arXiv preprint arXiv:2311.03470
External Links
Snippet
Fully Homomorphic Encryption (FHE) has the potential to substantially improve privacy and security by enabling computation on encrypted data. This is especially true with deep learning, as today many popular user services are powered by neural networks. One of the …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/14—Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
- G06F17/141—Discrete Fourier transforms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/16—Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/582—Pseudo-random number generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/726—Inversion; Reciprocal calculation; Division of elements of a finite field
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Lee et al. | Low-complexity deep convolutional neural networks on fully homomorphic encryption using multiplexed parallel convolutions | |
Jiang et al. | Secure outsourced matrix computation and application to neural networks | |
Wagh et al. | Falcon: Honest-majority maliciously secure framework for private deep learning | |
Al Badawi et al. | High-performance FV somewhat homomorphic encryption on GPUs: An implementation using CUDA | |
Reagen et al. | Cheetah: Optimizing and accelerating homomorphic encryption for private inference | |
Aslett et al. | A review of homomorphic encryption and software tools for encrypted statistical machine learning | |
Dai et al. | Implementation and evaluation of a lattice-based key-policy ABE scheme | |
Madain et al. | Audio scrambling technique based on cellular automata | |
Su et al. | Fpga-based hardware accelerator for leveled ring-lwe fully homomorphic encryption | |
Sharma et al. | PrivateGraph: Privacy-preserving spectral analysis of encrypted graphs in the cloud | |
Mahmud et al. | Scaling reconfigurable emulation of quantum algorithms at high precision and high throughput | |
Salinas et al. | Efficient secure outsourcing of large-scale quadratic programs | |
Ebel et al. | Orion: A Fully Homomorphic Encryption Compiler for Private Deep Neural Network Inference | |
Gener et al. | An fpga-based programmable vector engine for fast fully homomorphic encryption over the torus | |
Ran et al. | CryptoGCN: Fast and scalable homomorphically encrypted graph convolutional network inference | |
Fang et al. | Secure function evaluation using an fpga overlay architecture | |
Meftah et al. | Towards high performance homomorphic encryption for inference tasks on CPU: An MPI approach | |
Zhu et al. | FxHENN: FPGA-based acceleration framework for homomorphic encrypted CNN inference | |
Yang et al. | FPGA accelerator for homomorphic encrypted sparse convolutional neural network inference | |
Sokolov et al. | Prospects for the application of many-valued logic functions in cryptography | |
Malina et al. | Towards practical deployment of post-quantum cryptography on constrained platforms and hardware-accelerated platforms | |
Kumar et al. | Privacy preserving, verifiable and efficient outsourcing algorithm for matrix multiplication to a malicious cloud server | |
Hao et al. | Fastsecnet: An efficient cryptographic framework for private neural network inference | |
Wan et al. | TESLAC: accelerating lattice-based cryptography with AI accelerator | |
Bharadwaj et al. | GPU-Accelerated implementation of a genetically optimized image encryption algorithm |