当前位置: X-MOL 学术arXiv.cs.AR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Computing-in-Memory for Performance and Energy Efficient Homomorphic Encryption
arXiv - CS - Hardware Architecture Pub Date : 2020-05-05 , DOI: arxiv-2005.03002
Dayane Reis, Jonathan Takeshita, Taeho Jung, Michael Niemier, and Xiaobo Sharon Hu

Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory Processing (NMP) and Computing-in-memory (CiM) - paradigms where computation is done within the memory boundaries - represent architectural solutions for reducing latency and energy associated with data transfers in data-intensive applications such as HE. This paper introduces CiM-HE, a Computing-in-memory (CiM) architecture that can support operations for the B/FV scheme, a somewhat homomorphic encryption scheme for general computation. CiM-HE hardware consists of customized peripherals such as sense amplifiers, adders, bit-shifters, and sequencing circuits. The peripherals are based on CMOS technology, and could support computations with memory cells of different technologies. Circuit-level simulations are used to evaluate our CiM-HE framework assuming a 6T-SRAM memory. We compare our CiM-HE implementation against (i) two optimized CPU HE implementations, and (ii) an FPGA-based HE accelerator implementation. When compared to a CPU solution, CiM-HE obtains speedups between 4.6x and 9.1x, and energy savings between 266.4x and 532.8x for homomorphic multiplications (the most expensive HE operation). Also, a set of four end-to-end tasks, i.e., mean, variance, linear regression, and inference are up to 1.1x, 7.7x, 7.1x, and 7.5x faster (and 301.1x, 404.6x, 532.3x, and 532.8x more energy efficient). Compared to CPU-based HE in a previous work, CiM-HE obtain 14.3x speed-up and >2600x energy savings. Finally, our design offers 2.2x speed-up with 88.1x energy savings compared to a state-of-the-art FPGA-based accelerator.

中文翻译:

用于性能和节能的同态加密的内存计算

同态加密 (HE) 允许对加密数据进行直接计算。尽管进行了大量研究,但 HE 方案的实用性仍有待证明。在这方面,HE 计算中涉及的巨大密文大小降低了计算效率。近内存处理 (NMP) 和内存计算 (CiM) - 在内存边界内完成计算的范例 - 代表了用于减少与数据密集型应用程序(如 HE)中的数据传输相关的延迟和能量的架构解决方案。本文介绍了 CiM-HE,这是一种内存计算 (CiM) 架构,可以支持 B/FV 方案的操作,这是一种用于一般计算的有点同态的加密方案。CiM-HE 硬件由定制的外围设备组成,例如读出放大器、加法器、位移位器和排序电路。外围设备基于 CMOS 技术,可以支持不同技术的存储单元的计算。电路级模拟用于评估我们的 CiM-HE 框架,假设为 6T-SRAM 存储器。我们将 CiM-HE 实现与 (i) 两个优化的 CPU HE 实现和 (ii) 基于 FPGA 的 HE 加速器实现进行比较。与 CPU 解决方案相比,CiM-HE 在同态乘法(最昂贵​​的 HE 运算)方面获得了 4.6 倍到 9.1 倍的加速和 266.4 倍到 532.8 倍的节能。此外,一组四个端到端任务,即均值、方差、线性回归和推理,速度分别提高了 1.1 倍、7.7 倍、7.1 倍和 7.5 倍(以及 301.1 倍、404.6 倍、532.3 倍) ,并且能效提高 532.8 倍)。与之前工作中基于 CPU 的 HE 相比,CiM-HE 获得了 14.3 倍的加速和 2600 倍以上的节能。
更新日期:2020-10-27
down
wechat
bug