View : 465 Download: 0

Full metadata record

DC Field Value Language
dc.contributor.author민조홍*
dc.date.accessioned2021-08-05T16:31:04Z-
dc.date.available2021-08-05T16:31:04Z-
dc.date.issued2021*
dc.identifier.issn2169-3536*
dc.identifier.otherOAK-29696*
dc.identifier.urihttps://dspace.ewha.ac.kr/handle/2015.oak/258454-
dc.description.abstractHomomorphic Encryption (HE) has drawn significant attention as a privacy-preserving approach for cloud computing because it allows computation on encrypted messages called ciphertexts. Among the numerous HE schemes proposed thus far, HE for Arithmetic of Approximate Numbers (HEAAN) is rapidly gaining in popularity across a wide range of applications, as it supports messages that can tolerate approximate computations with no limit on the number of arithmetic operations applicable to the ciphertexts. A critical shortcoming of HE is the high computation complexity of ciphertext arithmetic; specifically, HE multiplication (HE Mul) is more than 10,000 times slower than the corresponding multiplication between unencrypted messages. This has led to a large body of HE acceleration studies, including those that exploit FPGAs; however, a rigorous analysis of the computational complexity and data access patterns of HE Mul is lacking. Moreover, the proposals mostly focused on designs with small parameter sizes, making it difficult accurately to estimate the performance of the HE accelerators when conducting a series of complex arithmetic operations. In this paper, we first describe how HE Mul of HEAAN is performed in a manner friendly to non-crypto experts. Then, we conduct a disciplined analysis of its computational and memory-access characteristics, through which we (1) extract parallelism in the key functions composing HE Mul and (2) demonstrate how to map the parallelism effectively to popular parallel processing platforms, CPUs and GPUs, by applying a series of optimizations such as transposing matrices and pinning data to threads. This leads to performance improvements of HE Mul on a CPU and a GPU by 2.06x and 4.05x, respectively, over the reference HEAAN running on a CPU with 24 threads.*
dc.languageEnglish*
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC*
dc.subjectComputer applications*
dc.subjectcomputer architecture*
dc.subjectcryptography*
dc.subjectmulticore processing*
dc.titleAccelerating Fully Homomorphic Encryption Through Architecture-Centric Analysis and Optimization*
dc.typeArticle*
dc.relation.volume9*
dc.relation.indexSCIE*
dc.relation.indexSCOPUS*
dc.relation.startpage98772*
dc.relation.lastpage98789*
dc.relation.journaltitleIEEE ACCESS*
dc.identifier.doi10.1109/ACCESS.2021.3096189*
dc.identifier.wosidWOS:000675184600001*
dc.author.googleJung, Wonkyung*
dc.author.googleLee, Eojin*
dc.author.googleKim, Sangpyo*
dc.author.googleKim, Jongmin*
dc.author.googleKim, Namhoon*
dc.author.googleLee, Keewoo*
dc.author.googleMin, Chohong*
dc.author.googleCheon, Jung Hee*
dc.author.googleAhn, Jung Ho*
dc.contributor.scopusid민조홍(57217858452)*
dc.date.modifydate20231123104234*
Appears in Collections:
자연과학대학 > 수학전공 > Journal papers
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

BROWSE