Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

MemFHE: End-to-end Computing with Fully Homomorphic Encryption in Memory

Published: 27 March 2024 Publication History
  • Get Citation Alerts
  • Abstract

    The increasing amount of data and the growing complexity of problems have resulted in an ever-growing reliance on cloud computing. However, many applications, most notably in healthcare, finance, or defense, demand security and privacy, which today’s solutions cannot fully address. Fully homomorphic encryption (FHE) elevates the bar of today’s solutions by adding confidentiality of data during processing. It allows computation on fully encrypted data without the need for decryption, thus fully preserving privacy. To enable processing encrypted data at usable levels of classic security, e.g., 128-bit, the encryption procedure introduces noticeable data size expansion—the ciphertext is much bigger than the native aggregate of native data types. In this article, we present MemFHE, which is the first accelerator of both client and server for the latest Ring-GSW (Gentry et al. [17])-based homomorphic encryption schemes using Processing in Memory (PIM). PIM alleviates the data movement issues with large FHE encrypted data while providing in situ execution and extensive parallelism needed for FHE’s polynomial operations. While the client-PIM can homomorphically encrypt and decrypt data, the server-PIM can process homomorphically encrypted data without decryption. MemFHE’s server-PIM is pipelined and is designed to provide flexible bootstrapping, allowing two encryption techniques and various FHE security levels based on the application requirements. We evaluate MemFHE for various security levels and compare it with state-of-the-art CPU implementations for Ring-GSW-based FHE. MemFHE is up to 20k× (265×) faster than CPU (GPU) for FHE arithmetic operations and provides on average 2,007× higher throughput than [36] while implementing neural networks with FHE.

    References

    [1]
    Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster bootstrapping with polynomial error. In Annual Cryptology Conference. Springer, 297–314.
    [2]
    Paul Barrett. 1986. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In CRYPTO.
    [3]
    Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. 2017. Privacy-preserving classification on deep neural network. IACR Cryptol. ePrint Arch. 2017 (2017), 35.
    [4]
    Hao Chen and Kyoohyung Han. 2018. Homomorphic lower digits removal and improved FHE bootstrapping. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 315–337.
    [5]
    Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. 1223–1237.
    [6]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachene. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 3–33.
    [7]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast fully homomorphic encryption over the torus. Journal of Cryptology 33, 1 (2020), 34–91.
    [8]
    Edward J. Chou, Arun Gururajan, Kim Laine, Nitin Kumar Goel, Anna Bertiger, and Jack W. Stokes. 2020. Privacy-preserving phishing web page classification via fully homomorphic encryption. In 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP’20). IEEE, 2792–2796.
    [9]
    Hüsrev Cılasun, Salonik Resch, Zamshed Iqbal Chowdhury, Erin Olson, Masoud Zabihi, Zhengyang Zhao, Thomas Peterson, Jian-Ping Wang, Sachin S. Sapatnekar, and Ulya Karpuzcu. 2020. Crafft: High resolution FFT accelerator in spintronic computational ram. In 2020 57th ACM/IEEE Design Automation Conference (DAC’20). IEEE, 1–6.
    [10]
    David Bruce Cousins, Kurt Rohloff, and Daniel Sumorok. 2016. Designing an FPGA-accelerated homomorphic encryption co-processor. IEEE Transactions on Emerging Topics in Computing 5, 2 (2016), 193–206.
    [11]
    Wei Dai and Berk Sunar. [n.d.]. Cuda-accelerated fully homomorphic encryption library, August 2019.
    [12]
    Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 617–640.
    [13]
    Charles Eckert, Xiaowei Wang, Jingcheng Wang, Arun Subramaniyan, Ravi Iyer, Dennis Sylvester, David Blaaauw, and Reetuparna Das. 2018. Neural cache: Bit-serial in-cache acceleration of deep neural networks. In 2018 ACM/IEEE 45th Annual International Symposium on Computer Architecture (ISCA’18). IEEE, 383–396.
    [14]
    Daichi Fujiki, Scott Mahlke, and Reetuparna Das. 2019. Duality cache for data parallel acceleration. In Proceedings of the 46th International Symposium on Computer Architecture. 397–410.
    [15]
    Nicolas Gama, Malika Izabachene, Phong Q. Nguyen, and Xiang Xie. 2016. Structural lattice reduction: Generalized worst-case to average-case reductions and homomorphic cryptosystems. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 528–558.
    [16]
    Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 169–178.
    [17]
    Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Annual Cryptology Conference. Springer, 75–92.
    [18]
    Amirali Ghofrani, Abbas Rahimi, Miguel A. Lastras-Montaño, Luca Benini, Rajesh K. Gupta, and Kwang-Ting Cheng. 2016. Associative memristive memory for approximate computing in GPUs. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 6, 2 (2016), 222–234.
    [19]
    Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International Conference on Machine Learning. PMLR, 201–210.
    [20]
    Alvin Oliver Glova, Itir Akgun, Shuangchen Li, Xing Hu, and Yuan Xie. 2019. Near-data acceleration of privacy-preserving biomarker search with 3D-stacked memory. In 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE’19). IEEE, 800–805.
    [21]
    Antonio Guimarães, Edson Borin, and Diego F. Aranha. 2021. Revisiting the functional bootstrap in TFHE. IACR Transactions on Cryptographic Hardware and Embedded Systems (2021), 229–253.
    [22]
    Saransh Gupta, Mohsen Imani, and Tajana Rosing. 2018. FELIX: Fast and energy-efficient logic in memory. In Proceedings of the International Conference on Computer-aided Design. ACM, 55.
    [23]
    Ameer Haj-Ali, Rotem Ben-Hur, Nimrod Wald, and Shahar Kvatinsky. 2018. Efficient algorithms for in-memory fixed point multiplication using magic. In 2018 IEEE International Symposium on Circuits and Systems (ISCAS’18). IEEE, 1–5.
    [24]
    Ameer Haj-Ali, Rotem Ben-Hur, Nimrod Wald, Ronny Ronen, and Shahar Kvatinsky. 2018. Imaging: In-memory algorithms for image processing. IEEE Transactions on Circuits and Systems I: Regular Papers 65, 12 (2018), 4258–4271.
    [25]
    Shai Halevi and Victor Shoup. 2014. Algorithms in Helib. In Annual Cryptology Conference. Springer, 554–571.
    [26]
    Mohsen Imani, Saransh Gupta, Yeseong Kim, and Tajana Rosing. 2019. Floatpim: In-memory acceleration of deep neural network training with high precision. In 2019 ACM/IEEE 46th Annual International Symposium on Computer Architecture (ISCA’19). IEEE, 802–815.
    [27]
    Mohsen Imani, Saikishan Pampana, Saransh Gupta, Minxuan Zhou, Yeseong Kim, and Tajana Rosing. 2020. DUAL: Acceleration of clustering algorithms using digital-based processing in-memory. In Proceedings of the International Symposium on Microarchitecture. IEEE/ACM.
    [28]
    Miran Kim, Arif Harmanci, Jean-Philippe Bossuat, Sergiu Carpov, Jung Hee Cheon, Ilaria Chillotti, Wonhee Cho, David Froelicher, Nicolas Gama, Mariya Georgieva, et al. 2020. Ultra-fast homomorphic encryption models enable secure outsourcing of genotype imputation. bioRxiv (2020).
    [29]
    Miran Kim, Yongsoo Song, Baiyu Li, and Daniele Micciancio. 2020. Semi-parallel logistic regression for GWAS on encrypted data. BMC Medical Genomics 13, 7 (2020), 1–13.
    [30]
    Shahar Kvatinsky, Dmitry Belousov, Slavik Liman, Guy Satat, Nimrod Wald, Eby G. Friedman, Avinoam Kolodny, and Uri C. Weiser. 2014. MAGIC – memristor-aided logic. IEEE Transactions on Circuits and Systems II: Express Briefs 61, 11 (2014), 895–899.
    [31]
    Shahar Kvatinsky, Misbah Ramadan, Eby G. Friedman, and Avinoam Kolodny. 2015. VTEAM: A general model for voltage-controlled memristors. IEEE Transactions on Circuits and Systems II: Express Briefs 62, 8 (2015), 786–790.
    [32]
    Quoc V. Le, Navdeep Jaitly, and Geoffrey E. Hinton. 2015. A simple way to initialize recurrent networks of rectified linear units. arXiv preprint arXiv:1504.00941 (2015).
    [33]
    Moon Sung Lee, Yongje Lee, Jung Hee Cheon, and Yunheung Paek. 2015. Accelerating bootstrapping in FHEW using GPUs. In 2015 IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP’15). IEEE, 128–135.
    [34]
    Xinya Lei, Ruixin Guo, Feng Zhang, Lizhe Wang, Rui Xu, and Guangzhi Qu. 2019. Optimizing FHEW With heterogeneous high-performance computing. IEEE Transactions on Industrial Informatics 16, 8 (2019), 5335–5344.
    [35]
    Zhenyu Liu, Yang Song, Takeshi Ikenaga, and Satoshi Goto. 2005. A VLSI array processing oriented fast fourier transform algorithm and hardware implementation. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 88, 12 (2005), 3523–3530.
    [36]
    Qian Lou and Lei Jiang. 2019. SHE: A fast and accurate deep neural network for encrypted data. Advances in Neural Information Processing Systems (2019).
    [37]
    Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 1–23.
    [38]
    Daniele Micciancio and Yuriy Polyakov. 2020. Bootstrapping in FHEW-like cryptosystems. IACR Cryptol. ePrint Arch. 2020 (2020), 86.
    [39]
    Peter L. Montgomery. 1985. Modular multiplication without trial division. Mathematics of Computation (1985).
    [40]
    Toufique Morshed, Md Momin Al Aziz, and Noman Mohammed. 2020. CPU and GPU accelerated fully homomorphic encryption. In 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 142–153.
    [41]
    Hamid Nejatollahi, Saransh Gupta, Mohsen Imani, Tajana Simunic Rosing, Rosario Cammarota, and Nikil Dutt. 2020. CryptoPIM: In-memory acceleration for lattice-based cryptographic hardware. In 2020 57th ACM/IEEE Design Automation Conference (DAC’20). IEEE, 1–6.
    [42]
    Dimin Niu, Qiaosha Zou, Cong Xu, and Yuan Xie. 2013. Low power multi-level-cell resistive memory design with incomplete data mapping. In 2013 IEEE 31st International Conference on Computer Design (ICCD’13). IEEE, 131–137.
    [43]
    NuCypher. 2018. NuFHE, a GPU-powered Torus FHE implementation. https://github.com/nucypher/nufhe.
    [44]
    Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM) 56, 6 (2009), 1–40.
    [45]
    Dayane Reis, Michael T. Niemier, and Xiaobo Sharon Hu. 2019. A computing-in-memory engine for searching on homomorphically encrypted data. IEEE Journal on Exploratory Solid-State Computational Devices and Circuits 5, 2 (2019), 123–131.
    [46]
    Dayane Reis, Jonathan Takeshita, Taeho Jung, Michael Niemier, and Xiaobo Sharon Hu. 2020. Computing-in-memory for performance and energy-efficient homomorphic encryption. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28, 11 (2020), 2300–2313.
    [47]
    M. Sadegh Riazi, Kim Laine, Blake Pelton, and Wei Dai. 2020. HEAX: An architecture for computing on encrypted data. In Proceedings of the 25th International Conference on Architectural Support for Programming Languages and Operating Systems. 1295–1309.
    [48]
    Kurt Rohloff and Yuriy Polyakov. [n.d.]. The PALISADE lattice cryptography library, 1.2017. https://git.njit.edu/palisade/PALISADE.
    [49]
    Sujoy Sinha Roy, Furkan Turan, Kimmo Jarvinen, Frederik Vercauteren, and Ingrid Verbauwhede. 2019. FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data. In 2019 IEEE International Symposium on High Performance Computer Architecture (HPCA’19). IEEE, 387–398.
    [50]
    Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A fast and programmable accelerator for fully homomorphic encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture. 238–252.
    [51]
    R. Singleton. 1967. A method for computing the fast Fourier transform with auxiliary memory and limited high-speed storage. IEEE Transactions on Audio and Electroacoustics 15, 2 (1967), 91–98.
    [52]
    Nishil Talati, Saransh Gupta, Pravin Mane, and Shahar Kvatinsky. 2016. Logic design within memristive memories using memristor-aided loGIC (MAGIC). IEEE Transactions on Nanotechnology 15, 4 (2016), 635–650.
    [53]
    J. Joshua Yang, Dmitri B. Strukov, and Duncan R. Stewart. 2013. Memristive devices for computing. Nature Nanotechnology 8, 1 (2013), 13–24.
    [54]
    Hasan Erdem Yantir, Wenzhe Guo, Ahmed M. Eltawil, Fadi J. Kurdahi, and Khaled Nabil Salama. 2019. An ultra-area-efficient 1024-point in-memory FFT processor. Micromachines 10, 8 (2019), 509.
    [55]
    Xiangyu Zhang, Xinyu Zhou, Mengxiao Lin, and Jian Sun. 2018. Shufflenet: An extremely efficient convolutional neural network for mobile devices. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition. 6848–6856.
    [56]
    Junwei Zhou, Junjiong Li, Emmanouil Panaousis, and Kaitai Liang. 2020. Deep binarized convolutional neural network inferences over encrypted data. In 2020 7th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud’20)/2020 6th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom’20). IEEE, 160–167.

    Cited By

    View all
    • (2024)Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methodsCybersecurity10.1186/s42400-023-00187-47:1Online publication date: 1-Mar-2024
    • (2024)Special Issue on Post-Quantum Cryptography for Embedded SystemsACM Transactions on Embedded Computing Systems10.1145/364185223:2(1-3)Online publication date: 29-Mar-2024
    • (2024)In-Situ Privacy via Mixed-Signal Perturbation and Hardware-Secure Data ReversibilityIEEE Transactions on Circuits and Systems I: Regular Papers10.1109/TCSI.2024.338333771:6(2538-2549)Online publication date: Jun-2024
    • Show More Cited By

    Index Terms

    1. MemFHE: End-to-end Computing with Fully Homomorphic Encryption in Memory

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Transactions on Embedded Computing Systems
        ACM Transactions on Embedded Computing Systems  Volume 23, Issue 2
        March 2024
        485 pages
        ISSN:1539-9087
        EISSN:1558-3465
        DOI:10.1145/3613548
        • Editor:
        • Tulika Mitra
        Issue’s Table of Contents

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Journal Family

        Publication History

        Published: 27 March 2024
        Online AM: 01 November 2022
        Accepted: 02 October 2022
        Revised: 26 July 2022
        Received: 01 April 2022
        Published in TECS Volume 23, Issue 2

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. MemFHE
        2. fully homomorphic encryption

        Qualifiers

        • Research-article

        Funding Sources

        • CRISP, one of six centers in JUMP, an SRC program sponsored by DARPA
        • SRC-Global Research Collaboration grant
        • Intel through the DARPA DPRIVE program
        • NSF grants

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)831
        • Downloads (Last 6 weeks)51
        Reflects downloads up to 13 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methodsCybersecurity10.1186/s42400-023-00187-47:1Online publication date: 1-Mar-2024
        • (2024)Special Issue on Post-Quantum Cryptography for Embedded SystemsACM Transactions on Embedded Computing Systems10.1145/364185223:2(1-3)Online publication date: 29-Mar-2024
        • (2024)In-Situ Privacy via Mixed-Signal Perturbation and Hardware-Secure Data ReversibilityIEEE Transactions on Circuits and Systems I: Regular Papers10.1109/TCSI.2024.338333771:6(2538-2549)Online publication date: Jun-2024
        • (2023)Privacy-by-Sensing with Time-domain Differentially-Private Compressed Sensing2023 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE56975.2023.10137205(1-6)Online publication date: Apr-2023
        • (2023)GME: GPU-based Microarchitectural Extensions to Accelerate Homomorphic EncryptionProceedings of the 56th Annual IEEE/ACM International Symposium on Microarchitecture10.1145/3613424.3614279(670-684)Online publication date: 28-Oct-2023
        • (2023)Evaluating Homomorphic Operations on a Real-World Processing-In-Memory System2023 IEEE International Symposium on Workload Characterization (IISWC)10.1109/IISWC59245.2023.00030(211-215)Online publication date: 1-Oct-2023
        • (2023)FAB: An FPGA-based Accelerator for Bootstrappable Fully Homomorphic Encryption2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA56546.2023.10070953(882-895)Online publication date: Feb-2023
        • (2023)Lightning Talk: Private and Secure Edge AI with Hyperdimensional Computing2023 60th ACM/IEEE Design Automation Conference (DAC)10.1109/DAC56929.2023.10247820(1-2)Online publication date: 9-Jul-2023

        View Options

        Get Access

        Login options

        Full Access

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Full Text

        View this article in Full Text.

        Full Text

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media