Du Pont et al., 2024 - Google Patents
Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic EncryptionDu Pont et al., 2024
View PDF- Document ID
- 1430763652962715125
- Author
- Du Pont D
- Bertels J
- Turan F
- Van Beirendonck M
- Verbauwhede I
- Publication year
- Publication venue
- Cryptology ePrint Archive
External Links
Snippet
Abstract Fully Homomorphic Encryption (FHE) enables computation on encrypted data, holding immense potential for enhancing data privacy and security in various applications. Presently, FHE adoption is hindered by slow computation times, caused by data being …
- 230000001133 acceleration 0 title abstract description 6
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/14—Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
- G06F17/141—Discrete Fourier transforms
- G06F17/142—Fast Fourier transforms, e.g. using a Cooley-Tukey type algorithm
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/726—Inversion; Reciprocal calculation; Division of elements of a finite field
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/14—Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
- G06F17/147—Discrete orthonormal transforms, e.g. discrete cosine transform, discrete sine transform, and variations therefrom, e.g. modified discrete cosine transform, integer transforms approximating the discrete cosine transform
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/16—Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/10—Complex mathematical operations
- G06F17/11—Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/50—Computer-aided design
- G06F17/5009—Computer-aided design using simulation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/30—Arrangements for executing machine-instructions, e.g. instruction decode
- G06F9/30003—Arrangements for executing specific machine instructions
- G06F9/30007—Arrangements for executing specific machine instructions to perform operations on data operands
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/76—Architectures of general purpose stored programme computers
- G06F15/78—Architectures of general purpose stored programme computers comprising a single central processing unit
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F2207/72—Indexing scheme relating to groups G06F7/72 - G06F7/729
- G06F2207/7219—Countermeasures against side channel or fault attacks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F1/00—Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/10—Bioinformatics, i.e. methods or systems for genetic or protein-related data processing in computational molecular biology
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Fritzmann et al. | RISQ-V: Tightly coupled RISC-V accelerators for post-quantum cryptography | |
Roy et al. | FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data | |
Özerk et al. | Efficient number theoretic transform implementation on GPU for homomorphic encryption | |
Zhao et al. | A high-performance domain-specific processor with matrix extension of RISC-V for module-LWE applications | |
Doröz et al. | Evaluating the hardware performance of a million-bit multiplier | |
US8880575B2 (en) | Fast fourier transform using a small capacity memory | |
Satriawan et al. | Conceptual review on number theoretic transform and comprehensive review on its implementations | |
Gener et al. | An fpga-based programmable vector engine for fast fully homomorphic encryption over the torus | |
Takeshita et al. | Algorithmic acceleration of b/fv-like somewhat homomorphic encryption for compute-enabled ram | |
Su et al. | ReMCA: A reconfigurable multi-core architecture for full RNS variant of BFV homomorphic evaluation | |
Al Badawi et al. | Efficient polynomial multiplication via modified discrete galois transform and negacyclic convolution | |
Sasdrich et al. | Exploring RFC 7748 for hardware implementation: Curve25519 and Curve448 with side-channel protection | |
EP2144172A1 (en) | Computation module to compute a multi radix butterfly to be used in DTF computation | |
JP5486226B2 (en) | Apparatus and method for calculating DFT of various sizes according to PFA algorithm using Ruritanian mapping | |
Al Badawi et al. | Faster number theoretic transform on graphics processors for ring learning with errors based cryptography | |
Li et al. | An area-efficient large integer NTT-multiplier using discrete twiddle factor approach | |
US6728742B1 (en) | Data storage patterns for fast fourier transforms | |
Zheng | Encrypted cloud using GPUs | |
Cheng et al. | A High-Performance, Conflict-Free Memory-Access Architecture for Modular Polynomial Multiplication | |
Du Pont et al. | Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption | |
US20060075010A1 (en) | Fast fourier transform method and apparatus | |
JP2010016831A (en) | Device for computing various sizes of dft | |
US6460061B1 (en) | 2-dimensional discrete cosine transform using a polynomial transform | |
Millar | Design of a flexible schoenhage-strassen FFT polynomial multiplier with high-level synthesis | |
Salarifard et al. | Efficient accelerator for NTT-based polynomial multiplication |