Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Showing 1–21 of 21 results for author: Ahn, J H

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.02499  [pdf, other

    cs.CR cs.AR

    DRAMScope: Uncovering DRAM Microarchitecture and Characteristics by Issuing Memory Commands

    Authors: Hwayong Nam, Seungmin Baek, Minbok Wi, Michael Jaemin Kim, Jaehyun Park, Chihun Song, Nam Sung Kim, Jung Ho Ahn

    Abstract: The demand for precise information on DRAM microarchitectures and error characteristics has surged, driven by the need to explore processing in memory, enhance reliability, and mitigate security vulnerability. Nonetheless, DRAM manufacturers have disclosed only a limited amount of information, making it difficult to find specific information on their DRAM microarchitectures. This paper addresses t… ▽ More

    Submitted 3 May, 2024; originally announced May 2024.

    Comments: To appear at the 51st IEEE/ACM International Symposium on Computer Architecture (ISCA)

  2. arXiv:2312.04356  [pdf, other

    cs.CR cs.LG

    NeuJeans: Private Neural Network Inference with Joint Optimization of Convolution and Bootstrapping

    Authors: Jae Hyung Ju, Jaiyoung Park, Jongmin Kim, Donghwan Kim, Jung Ho Ahn

    Abstract: Fully homomorphic encryption (FHE) is a promising cryptographic primitive for realizing private neural network inference (PI) services by allowing a client to fully offload the inference task to a cloud server while keeping the client data oblivious to the server. This work proposes NeuJeans, an FHE-based solution for the PI of deep convolutional neural networks (CNNs). NeuJeans tackles the critic… ▽ More

    Submitted 7 December, 2023; originally announced December 2023.

    Comments: 16 pages, 9 figures

  3. arXiv:2310.16530  [pdf, other

    cs.CR cs.AR

    Toward Practical Privacy-Preserving Convolutional Neural Networks Exploiting Fully Homomorphic Encryption

    Authors: Jaiyoung Park, Donghwan Kim, Jongmin Kim, Sangpyo Kim, Wonkyung Jung, Jung Hee Cheon, Jung Ho Ahn

    Abstract: Incorporating fully homomorphic encryption (FHE) into the inference process of a convolutional neural network (CNN) draws enormous attention as a viable approach for achieving private inference (PI). FHE allows delegating the entire computation process to the server while ensuring the confidentiality of sensitive client-side data. However, practical FHE implementation of a CNN faces significant hu… ▽ More

    Submitted 25 October, 2023; originally announced October 2023.

    Comments: 3 pages, 1 figure, appears at DISCC 2023 (2nd Workshop on Data Integrity and Secure Cloud Computing, in conjunction with the 56th International Symposium on Microarchitecture (MICRO 2023))

  4. arXiv:2308.04890  [pdf, other

    cs.AR cs.CR

    CiFHER: A Chiplet-Based FHE Accelerator with a Resizable Structure

    Authors: Sangpyo Kim, Jongmin Kim, Jaeyoung Choi, Jung Ho Ahn

    Abstract: Fully homomorphic encryption (FHE) is in the spotlight as a definitive solution for privacy, but the high computational overhead of FHE poses a challenge to its practical adoption. Although prior studies have attempted to design ASIC accelerators to mitigate the overhead, their designs require excessive chip resources (e.g., areas) to contain and process massive data for FHE operations. We propose… ▽ More

    Submitted 31 March, 2024; v1 submitted 9 August, 2023; originally announced August 2023.

    Comments: 12 pages, 10 figures, to appear in 2024 International Symposium on Secure and Private Execution Environment Design (SEED)

  5. arXiv:2307.06294  [pdf, other

    cs.AR cs.ET cs.NI

    Corona: System Implications of Emerging Nanophotonic Technology

    Authors: Dana Vantrease, Robert Schreiber, Matteo Monchiero, Moray McLaren, Norman P. Jouppi, Marco Fiorentin, Al Davis, Nathan Binkert, Raymond G. Beausoleil, Jung Ho Ahn

    Abstract: We expect that many-core microprocessors will push performance per chip from the 10 gigaflop to the 10 teraflop range in the coming decade. To support this increased performance, memory and inter-core bandwidths will also have to scale by orders of magnitude. Pin limitations, the energy cost of electrical signaling, and the non-scalability of chip-length global wires are significant bandwidth impe… ▽ More

    Submitted 12 July, 2023; originally announced July 2023.

    Comments: This edition is recompiled from proceedings of ISCA-35 (the 35th International Symposium on Computer Architecture, June 21 - 25, 2008, Beijing, China) and has minor formatting differences. 13 pages; 11 figures

  6. arXiv:2306.15688  [pdf, ps, other

    cs.AR cs.NI

    RETROSPECTIVE: Corona: System Implications of Emerging Nanophotonic Technology

    Authors: Dana Vantrease, Robert Schreiber, Matteo Monchiero, Moray McLaren, Norman P. Jouppi, Marco Fiorentino, Al Davis, Nathan Binkert, Raymond G. Beausoleil, Jung Ho Ahn

    Abstract: The 2008 Corona effort was inspired by a pressing need for more of everything, as demanded by the salient problems of the day. Dennard scaling was no longer in effect. A lot of computer architecture research was in the doldrums. Papers often showed incremental subsystem performance improvements, but at incommensurate cost and complexity. The many-core era was moving rapidly, and the approach with… ▽ More

    Submitted 23 June, 2023; originally announced June 2023.

    Comments: 2 pages. Proceedings of ISCA-50: 50 years of the International Symposia on Computer Architecture (selected papers) June 17-21 Orlando, Florida

  7. X-ray: Discovering DRAM Internal Structure and Error Characteristics by Issuing Memory Commands

    Authors: Hwayong Nam, Seungmin Baek, Minbok Wi, Michael Jaemin Kim, Jaehyun Park, Chihun Song, Nam Sung Kim, Jung Ho Ahn

    Abstract: The demand for accurate information about the internal structure and characteristics of dynamic random-access memory (DRAM) has been on the rise. Recent studies have explored the structure and characteristics of DRAM to improve processing in memory, enhance reliability, and mitigate a vulnerability known as rowhammer. However, DRAM manufacturers only disclose limited information through official d… ▽ More

    Submitted 12 August, 2023; v1 submitted 5 June, 2023; originally announced June 2023.

    Comments: 4 pages, 7 figures, accepted at IEEE Computer Architecture Letters

  8. Demystifying CXL Memory with Genuine CXL-Ready Systems and Devices

    Authors: Yan Sun, Yifan Yuan, Zeduo Yu, Reese Kuper, Chihun Song, Jinghan Huang, Houxiang Ji, Siddharth Agarwal, Jiaqi Lou, Ipoom Jeong, Ren Wang, Jung Ho Ahn, Tianyin Xu, Nam Sung Kim

    Abstract: The ever-growing demands for memory with larger capacity and higher bandwidth have driven recent innovations on memory expansion and disaggregation technologies based on Compute eXpress Link (CXL). Especially, CXL-based memory expansion technology has recently gained notable attention for its ability not only to economically expand memory capacity and bandwidth but also to decouple memory technolo… ▽ More

    Submitted 4 October, 2023; v1 submitted 27 March, 2023; originally announced March 2023.

    Comments: This paper has been accepted by MICRO'23. Please refer to the https://doi.org/10.1145/3613424.3614256 for the official version of this paper

    ACM Class: C.4; D.4; C.0

  9. HyPHEN: A Hybrid Packing Method and Optimizations for Homomorphic Encryption-Based Neural Networks

    Authors: Donghwan Kim, Jaiyoung Park, Jongmin Kim, Sangpyo Kim, Jung Ho Ahn

    Abstract: Convolutional neural network (CNN) inference using fully homomorphic encryption (FHE) is a promising private inference (PI) solution due to the capability of FHE that enables offloading the whole computation process to the server while protecting the privacy of sensitive user data. Prior FHE-based CNN (HCNN) work has demonstrated the feasibility of constructing deep neural network architectures su… ▽ More

    Submitted 8 December, 2023; v1 submitted 5 February, 2023; originally announced February 2023.

    Comments: 15 pages, 12 figures

  10. arXiv:2301.06375  [pdf, other

    cs.MM cs.AI cs.CL cs.CV cs.LG cs.SD

    OLKAVS: An Open Large-Scale Korean Audio-Visual Speech Dataset

    Authors: Jeongkyun Park, Jung-Wook Hwang, Kwanghee Choi, Seung-Hyun Lee, Jun Hwan Ahn, Rae-Hong Park, Hyung-Min Park

    Abstract: Inspired by humans comprehending speech in a multi-modal manner, various audio-visual datasets have been constructed. However, most existing datasets focus on English, induce dependencies with various prediction models during dataset preparation, and have only a small number of multi-view videos. To mitigate the limitations, we recently developed the Open Large-scale Korean Audio-Visual Speech (OL… ▽ More

    Submitted 16 January, 2023; originally announced January 2023.

  11. arXiv:2207.11534  [pdf, other

    eess.IV cs.AI cs.CV

    Comparative Validation of AI and non-AI Methods in MRI Volumetry to Diagnose Parkinsonian Syndromes

    Authors: Joomee Song, Juyoung Hahm, Jisoo Lee, Chae Yeon Lim, Myung Jin Chung, Jinyoung Youn, Jin Whan Cho, Jong Hyeon Ahn, Kyung-Su Kim

    Abstract: Automated segmentation and volumetry of brain magnetic resonance imaging (MRI) scans are essential for the diagnosis of Parkinson's disease (PD) and Parkinson's plus syndromes (P-plus). To enhance the diagnostic performance, we adopt deep learning (DL) models in brain segmentation and compared their performance with the gold-standard non-DL method. We collected brain MRI scans of healthy controls… ▽ More

    Submitted 23 July, 2022; originally announced July 2022.

    Comments: Joomee Song and Juyoung Hahm contributed equally to this work as the co-first author. Jong Hyeon Ahn and Kyung-Su Kim (kskim.doc@gmail.com) contributed equally to this work as the co-corresponding author

  12. ARK: Fully Homomorphic Encryption Accelerator with Runtime Data Generation and Inter-Operation Key Reuse

    Authors: Jongmin Kim, Gwangho Lee, Sangpyo Kim, Gina Sohn, John Kim, Minsoo Rhu, Jung Ho Ahn

    Abstract: Homomorphic Encryption (HE) is one of the most promising post-quantum cryptographic schemes that enable privacy-preserving computation on servers. However, noise accumulates as we perform operations on HE-encrypted data, restricting the number of possible operations. Fully HE (FHE) removes this restriction by introducing the bootstrapping operation, which refreshes the data; however, FHE schemes a… ▽ More

    Submitted 29 October, 2022; v1 submitted 2 May, 2022; originally announced May 2022.

    Comments: 18 pages, 9 figures

  13. arXiv:2201.06699  [pdf, other

    cs.CR cs.LG

    AESPA: Accuracy Preserving Low-degree Polynomial Activation for Fast Private Inference

    Authors: Jaiyoung Park, Michael Jaemin Kim, Wonkyung Jung, Jung Ho Ahn

    Abstract: Hybrid private inference (PI) protocol, which synergistically utilizes both multi-party computation (MPC) and homomorphic encryption, is one of the most prominent techniques for PI. However, even the state-of-the-art PI protocols are bottlenecked by the non-linear layers, especially the activation functions. Although a standard non-linear activation function can generate higher model accuracy, it… ▽ More

    Submitted 18 February, 2022; v1 submitted 17 January, 2022; originally announced January 2022.

    Comments: 11 pages, 5 figures

  14. BTS: An Accelerator for Bootstrappable Fully Homomorphic Encryption

    Authors: Sangpyo Kim, Jongmin Kim, Michael Jaemin Kim, Wonkyung Jung, Minsoo Rhu, John Kim, Jung Ho Ahn

    Abstract: Homomorphic encryption (HE) enables the secure offloading of computations to the cloud by providing computation on encrypted data (ciphertexts). HE is based on noisy encryption schemes in which noise accumulates as more computations are applied to the data. The limited number of operations applicable to the data prevents practical applications from exploiting HE. Bootstrapping enables an unlimited… ▽ More

    Submitted 28 April, 2022; v1 submitted 31 December, 2021; originally announced December 2021.

    Comments: 15 pages, 10 figures

  15. arXiv:2110.07920  [pdf, other

    cs.CV

    Content Preserving Image Translation with Texture Co-occurrence and Spatial Self-Similarity for Texture Debiasing and Domain Adaptation

    Authors: Myeongkyun Kang, Dongkyu Won, Miguel Luna, Philip Chikontwe, Kyung Soo Hong, June Hong Ahn, Sang Hyun Park

    Abstract: Models trained on datasets with texture bias usually perform poorly on out-of-distribution samples since biased representations are embedded into the model. Recently, various image translation and debiasing methods have attempted to disentangle texture biased representations for downstream tasks, but accurately discarding biased features without altering other relevant information is still challen… ▽ More

    Submitted 3 January, 2023; v1 submitted 15 October, 2021; originally announced October 2021.

  16. arXiv:2108.06703  [pdf, other

    cs.CR cs.AR

    Mithril: Cooperative Row Hammer Protection on Commodity DRAM Leveraging Managed Refresh

    Authors: Michael Jaemin Kim, Jaehyun Park, Yeonhong Park, Wanju Doh, Namhoon Kim, Tae Jun Ham, Jae W. Lee, Jung Ho Ahn

    Abstract: Since its public introduction in the mid-2010s, the Row Hammer (RH) phenomenon has drawn significant attention from the research community due to its security implications. Although many RH-protection schemes have been proposed by processor vendors, DRAM manufacturers, and academia, they still have shortcomings. Solutions implemented in the memory controller (MC) incur increasingly higher costs du… ▽ More

    Submitted 24 December, 2021; v1 submitted 15 August, 2021; originally announced August 2021.

    Comments: 16 pages, to appear in HPCA 2022

  17. arXiv:2103.14255  [pdf, other

    eess.IV cs.CV

    Mixing-AdaSIN: Constructing a De-biased Dataset using Adaptive Structural Instance Normalization and Texture Mixing

    Authors: Myeongkyun Kang, Philip Chikontwe, Miguel Luna, Kyung Soo Hong, June Hong Ahn, Sang Hyun Park

    Abstract: Following the pandemic outbreak, several works have proposed to diagnose COVID-19 with deep learning in computed tomography (CT); reporting performance on-par with experts. However, models trained/tested on the same in-distribution data may rely on the inherent data biases for successful prediction, failing to generalize on out-of-distribution samples or CT with different scanning protocols. Early… ▽ More

    Submitted 31 July, 2021; v1 submitted 26 March, 2021; originally announced March 2021.

  18. Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs

    Authors: Sangpyo Kim, Wonkyung Jung, Jaiyoung Park, Jung Ho Ahn

    Abstract: Homomorphic encryption (HE) draws huge attention as it provides a way of privacy-preserving computations on encrypted messages. Number Theoretic Transform (NTT), a specialized form of Discrete Fourier Transform (DFT) in the finite field of integers, is the key algorithm that enables fast computation on encrypted ciphertexts in HE. Prior works have accelerated NTT and its inverse transformation on… ▽ More

    Submitted 3 December, 2020; originally announced December 2020.

    Comments: 12 pages, 13 figures, to appear in IISWC 2020

  19. HEAAN Demystified: Accelerating Fully Homomorphic Encryption Through Architecture-centric Analysis and Optimization

    Authors: Wonkyung Jung, Eojin Lee, Sangpyo Kim, Keewoo Lee, Namhoon Kim, Chohong Min, Jung Hee Cheon, Jung Ho Ahn

    Abstract: Homomorphic Encryption (HE) draws a significant attention as a privacy-preserving way for cloud computing because it allows computation on encrypted messages called ciphertexts. Among numerous HE schemes proposed, HE for Arithmetic of Approximate Numbers (HEAAN) is rapidly gaining popularity across a wide range of applications because it supports messages that can tolerate approximate computation… ▽ More

    Submitted 9 March, 2020; originally announced March 2020.

    Journal ref: IEEE Access 2021

  20. arXiv:1807.01702  [pdf, other

    cs.CV cs.LG cs.PF

    Restructuring Batch Normalization to Accelerate CNN Training

    Authors: Wonkyung Jung, Daejin Jung, and Byeongho Kim, Sunjung Lee, Wonjong Rhee, Jung Ho Ahn

    Abstract: Batch Normalization (BN) has become a core design block of modern Convolutional Neural Networks (CNNs). A typical modern CNN has a large number of BN layers in its lean and deep architecture. BN requires mean and variance calculations over each mini-batch during training. Therefore, the existing memory access reduction techniques, such as fusing multiple CONV layers, are not effective for accelera… ▽ More

    Submitted 1 March, 2019; v1 submitted 3 July, 2018; originally announced July 2018.

    Comments: 13 pages, 8 figures, to appear in SysML 2019, added ResNet-50 results

  21. Partitioning Compute Units in CNN Acceleration for Statistical Memory Traffic Shaping

    Authors: Daejin Jung, Sunjung Lee, Wonjong Rhee, Jung Ho Ahn

    Abstract: The design complexity of CNNs has been steadily increasing to improve accuracy. To cope with the massive amount of computation needed for such complex CNNs, the latest solutions utilize blocking of an image over the available dimensions and batching of multiple input images to improve data reuse in the memory hierarchy. While there has been numerous works on maximizing data reuse, only a few studi… ▽ More

    Submitted 18 June, 2018; originally announced June 2018.

    Comments: 4 pages, 6 figures, appears at IEEE Computer Architecture Letters

    Journal ref: IEEE Computer Architecture Letters ( Volume: 17, Issue: 1, Jan.-June 1 2018 )