請用此 Handle URI 來引用此文件:
http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/92481完整後設資料紀錄
| DC 欄位 | 值 | 語言 |
|---|---|---|
| dc.contributor.advisor | 洪士灝 | zh_TW |
| dc.contributor.advisor | Shih-Hao Hung | en |
| dc.contributor.author | 施承志 | zh_TW |
| dc.contributor.author | Cheng-Jhih Shih | en |
| dc.date.accessioned | 2024-03-26T16:15:05Z | - |
| dc.date.available | 2024-03-27 | - |
| dc.date.copyright | 2024-03-26 | - |
| dc.date.issued | 2023 | - |
| dc.date.submitted | 2023-11-28 | - |
| dc.identifier.citation | [1] Alveo u280 data center accelerator card specifications. Online: https://www.xilinx.com/products/boards-and-kits/alveo/u280.html# specifications.
[2] Bgv_country_db_lookup. https://github.com/homenc/HElib/tree/master/examples/BGV_country_db_lookup. [3] Helib. https://github.com/homenc/HElib. [4] Intel 3rd Gen Intel® Xeon® Scalable Processors Brief. https://www.intel.com/content/www/us/en/products/docs/processors/xeon/3rd-gen-xeon-scalable-processors-brief.html. [5] Legislature California State. 2018. The California Consumer Privacy Act of 2018. https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375. [6] Xilinx AXI Reference Guide. https://docs.xilinx.com/v/u/en-US/ug1037-vivado-axi-reference-guide. [7] Xilinx HBM Overview. https://docs.xilinx.com/r/en-US/Vitis-Tutorials-Hardware-Acceleration/HBM-Overview. [8] Xilinx v++ usage. Online: https://docs.xilinx.com/r/en-US/ug1393-vitis-application-acceleration/Linking-with-the-v-Command. [9] Xilinx vivado design suite. Online: https://docs.xilinx.com/r/en-US/ug949-vivado-design-methodology/Vivado-Design-Suite-User-and-Reference-Guides. [10] Lattigo v4. Online: https://github.com/tuneinsight/lattigo, Aug. 2022. EPFL-LDS, Tune Insight SA. [11] R. Agrawal, L. de Castro, G. Yang, C. Juvekar, R. Yazicigil, A. Chandrakasan, V. Vaikuntanathan, and A. Joshi. Fab: An fpga-based accelerator for bootstrappable fully homomorphic encryption. In 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), pages 882–895, 2023. [12] A. Al Badawi, C. Jin, J. Lin, C. Mun, S. Jie, B. Tan, X. Nan, A. Khin, and V. Chan-drasekhar. Towards the alexnet moment for homomorphic encryption: Hcnn, the first homomorphic cnn on encrypted data with gpus. IEEE Transactions on Emerging Topics in Computing, PP:1–1, 08 2020. [13] A. Al Badawi, B. Veeravalli, J. Lin, N. Xiao, M. Kazuaki, and A. Khin. Multi-gpu design and performance evaluation of homomorphic encryption on gpu clusters. IEEE Transactions on Parallel and Distributed Systems, PP:1–1, 09 2020. [14] P. G. M. R. Alves, J. N. Ortiz, and D. F. Aranha. Faster homomorphic encryption over gpgpus via hierarchical dgt. In N. Borisov and C. Diaz, editors, Financial Cryptography and Data Security, pages 520–540, Berlin, Heidelberg, 2021. Springer Berlin Heidelberg. [15] Y. An, S. Lee, S. Jung, H. Park, Y. Song, and T. Ko. Privacy-oriented technique for covid-19 contact tracing (protect) using homomorphic encryption: Design and development study. J Med Internet Res, 23(7):e26371, Jul 2021. [16] A. A. Badawi, J. Bates, F. Bergamaschi, D. B. Cousins, S. Erabelli, N. Genise, S. Halevi, H. Hunt, A. Kim, Y. Lee, Z. Liu, D. Micciancio, I. Quah, Y. Polyakov, S. R.V., K. Rohloff, J. Saylor, D. Suponitsky, M. Triplett, V. Vaikuntanathan, and V. Zucca. Openfhe: Open-source fully homomorphic encryption library. Cryptology ePrint Archive, Paper 2022/915, 2022. https://eprint.iacr.org/2022/915. [17] A. A. Badawi, B. Veeravalli, C. F. Mun, and K. M. M. Aung. High-performance fv somewhat homomorphic encryption on gpus: An implementation using cuda. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(2):70–95, May 2018. [18] J. Bergstra and Y. Bengio. Random search for hyper-parameter optimization. Journal of machine learning research, 13(2), 2012. [19] F. Boemer, Y. Lao, R. Cammarota, and C. Wierzynski. Ngraph-he: A graph compiler for deep learning on homomorphically encrypted data. In Proceedings of the 16th ACM International Conference on Computing Frontiers, CF ’19, page 3–13, New York, NY, USA, 2019. Association for Computing Machinery. [20] Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS ’12, page 309–325, New York, NY, USA, 2012. Association for Computing Machinery. [21] Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) lwe. In 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pages 97–106, 2011. [22] A. Brutzkus, R. Gilad-Bachrach, and O. Elisha. Low latency privacy preserving inference. In K. Chaudhuri and R. Salakhutdinov, editors, Proceedings of the 36th International Conference on Machine Learning, volume 97 of Proceedings of Machine Learning Research, pages 812–821. PMLR, 09–15 Jun 2019. [23] R. Canetti, U. Feige, O. Goldreich, and M. Naor. Adaptively secure multi-party computation. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 639–648, 1996. [24] H. Chen, I. Chillotti, and Y. Song. Improved bootstrapping for approximate homomorphic encryption. In Y. Ishai and V. Rijmen, editors, Advances in Cryptology – EUROCRYPT 2019, pages 34–54, Cham, 2019. Springer International Publishing. [25] J. Cheon, H. Kyoohyung, A. Kim, M. Kim, and Y. Song. A Full RNS Variant of Approximate Homomorphic Encryption: 25th International Conference, Calgary, AB, Canada, August 15–17, 2018, Revised Selected Papers, pages 347–368. 01 2019. [26] J. H. Cheon, K. Han, A. Kim, M. Kim, and Y. Song. Bootstrapping for approximate homomorphic encryption. In J. B. Nielsen and V. Rijmen, editors, Advances in Cryptology – EUROCRYPT 2018, pages 360–384, Cham, 2018. Springer International Publishing. [27] J. H. Cheon, A. Kim, M. Kim, and Y. Song. Homomorphic encryption for arithmetic of approximate numbers. In T. Takagi and T. Peyrin, editors, Advances in Cryptology – ASIACRYPT 2017, pages 409–437, Cham, 2017. Springer International Publishing. [28] I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène. Tfhe: Fast fully homomorphic encryption over the torus. Journal of Cryptology, 33:34–91, 2019. [29] J. Cooley and J. Tukey. An algorithm for the machine calculation of complex fourier series. Mathematics of Computation, 19(90):297–301, 1965. [30] V. Costan and S. Devadas. Intel sgx explained. IACR Cryptol. ePrint Arch., 2016:86, 2016. [31] R. Cramer, I. Damgård, and Y. Ishai. Share conversion, pseudo random secret-sharing and applications to secure computation. In J. Kilian, editor, Theory of Cryptography, pages 342–362, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg. [32] R. Dathathri, B. Kostova, O. Saarikivi, W. Dai, K. Laine, and M. Musuvathi. Eva: An encrypted vector arithmetic language and compiler for efficient homomorphic computation. In Proceedings of the 41st ACM SIGPLAN Conference on Programming Language Design and Implementation, PLDI 2020, page 546–561, New York, NY, USA, 2020. Association for Computing Machinery. [33] R. Dathathri, O. Saarikivi, H. Chen, K. Laine, K. Lauter, S. Maleki, M. Musuvathi, and T. Mytkowicz. Chet: An optimizing compiler for fully-homomorphic neural-network inferencing. In Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation, PLDI 2019, page 142–156, New York, NY, USA, 2019. Association for Computing Machinery. [34] L. Deng. The mnist database of handwritten digit images for machine learning research. IEEE Signal Processing Magazine, 29(6):141–142, 2012. doi:10.6342/NTU202304453 [35] W. Du and M. J. Atallah. Secure multi-party computation problems and their applications: a review and open problems. In Proceedings of the 2001 workshop on New security paradigms, pages 13–22, 2001. [36] L. Ducas and D. Micciancio. Fhew: Bootstrapping homomorphic encryption in less than a second. In E. Oswald and M. Fischlin, editors, Advances in Cryptology – EUROCRYPT 2015, pages 617–640, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. [37] European Parliament and Council of the European Union. Regulation (EU) 2016/679 of the European Parliament and of the Council. [38] J. Fan and F. Vercauteren. Some what practical fully homomorphic encryption. IACR Cryptol. ePrint Arch., 2012:144, 2012. [39] C. Gentry. A Fully Homomorphic Encryption Scheme. PhD thesis, Stanford, CA, USA, 2009. AAI3382729. [40] C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In R. Canetti and J. A. Garay, editors, Advances in Cryptology – CRYPTO 2013, pages 75–92, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg. [41] O. Goldreich. Secure multi-party computation. Manuscript. Preliminary version, 78(110), 1998. [42] S. Goldwasser. Multi party computations: past and present. In Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing, pages 1–6, 1997. [43] K. Han, S. Hong, J. H. Cheon, and D. Park. Logistic regression on homomorphic encrypted data at scale. Proceedings of the AAAI Conference on Artificial Intelligence, 33(01):9466–9471, Jul. 2019. [44] K. Han and D. Ki. Better bootstrapping for approximate homomorphic encryption. In Topics in Cryptology–CT-RSA 2020: The Cryptographers'Track at the RSA Conference 2020, San Francisco, CA, USA, February 24–28, 2020, Proceedings, page 364–390, Berlin, Heidelberg, 2020. Springer-Verlag. [45] J. H. Holland. Adaptation in natural and artificial systems: an introductory analysis with applications to biology, control, and artificial intelligence. MIT press, 1992. [46] J. H. Holland. Genetic algorithms. Scientific american, 267(1):66–73, 1992. [47] W. Jung, S. Kim, J. H. Ahn, J. H. Cheon, and Y. Lee. Over 100x faster bootstrapping in fully homomorphic encryption through memory-centric optimization with gpus. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021(4):114–148, Aug. 2021. [48] W. Jung, E. Lee, S. Kim, J. Kim, N. Kim, K. Lee, C. Min, J. H. Cheon, and J. H. Ahn. Accelerating fully homomorphic encryption through architecture-centric analysis and optimization. IEEE Access, 9:98772–98789, 2021. [49] C. S. Jutla and N. Manohar. Sine series approximation of the mod function for bootstrapping of approximate he. In O. Dunkelman and S. Dziembowski, editors, Advances in Cryptology – EUROCRYPT 2022, pages 491–520, Cham, 2022. Springer International Publishing. [50] S. Kim, J. Kim, M. J. Kim, W. Jung, J. Kim, M. Rhu, and J. H. Ahn. Bts: An accelerator for bootstrappable fully homomorphic encryption. In Proceedings of the 49th Annual International Symposium on Computer Architecture, ISCA ’22, page 711–725, New York, NY, USA, 2022. Association for Computing Machinery. [51] J. Konečný, H. B. McMahan, F. X. Yu, P. Richtarik, A. T. Suresh, and D. Bacon. Federated learning: Strategies for improving communication efficiency. In NIPS Workshop on Private Multi-Party Machine Learning, 2016. [52] J.-W. Lee, H. Kang, Y. Lee, W. Choi, J. Eom, M. Deryabin, E. Lee, J. Lee, D. Yoo, Y.-S. Kim, and J.-S. No. Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access, 10:30039–30054, 2022. [53] N. Li, M. Lyu, D. Su, and W. Yang. Differential privacy: From theory to practice. Springer, 2017. [54] N. Metropolis, A. W. Rosenbluth, M. N. Rosenbluth, A. H. Teller, and E. Teller. Equation of state calculations by fast computing machines. The journal of chemical physics, 21(6):1087–1092, 1953. [55] P. L. Montgomery. [56] B. Reagen, W. Choi, Y. Ko, V. T. Lee, G.-Y. Wei, H.-H. S. Lee, and D. M. Brooks. Cheetah: Optimizations and methods for privacypreserving inference via homomorphic encryption. ArXiv, abs/2006.00505, 2020. [57] M. S. Riazi, K. Laine, B. Pelton, and W. Dai. Heax: An architecture for computing on encrypted data. In Proceedings of the Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS ’20, page 1295–1309, New York, NY, USA, 2020. Association for Computing Machinery. [58] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120–126, feb 1978. [59] N. Samardzic, A. Feldmann, A. Krastev, S. Devadas, R. Dreslinski, C. Peikert, and D. Sanchez. F1: A fast and programmable accelerator for fully homomorphic encryption. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture, MICRO ’21, page 238–252, New York, NY, USA, 2021. Association for Computing Machinery. [60] N. Samardzic, A. Feldmann, A. Krastev, N. Manohar, N. Genise, S. Devadas, K. Eldefrawy, C. Peikert, and D. Sanchez. Craterlake: A hardware accelerator for efficient unbounded computation on encrypted data. In Proceedings of the 49th Annual International Symposium on Computer Architecture, ISCA ’22, page 173–187, New York, NY, USA, 2022. Association for Computing Machinery. [61] Microsoft SEAL (release 4.1). https://github.com/Microsoft/SEAL, Jan. 2023. Microsoft Research, Redmond, WA. [62] P. J. Van Laarhoven, E. H. Aarts, P. J. van Laarhoven, and E. H. Aarts. Simulated annealing. Springer, 1987. [63] Y. Yang, H. Zhang, S. Fan, H. Lu, M. Zhang, and X. Li. Poseidon: Practical homomorphic encryption accelerator. In 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), pages 870–881, 2023. [64] Y. Yang, Z. Zhang, G. Miklau, M. Winslett, and X. Xiao. Differential privacy in data publication and analysis. In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, pages 601–606, 2012. | - |
| dc.identifier.uri | http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/92481 | - |
| dc.description.abstract | 在現今社會,隱私變得日益重要。歐盟提出的《通用數據保護條例》(GDPR)規定了數據收集和保護的規則,造成許多組織或個人在資料的取得與使用上構成了挑戰。雖然目前有許多種隱私保護的技術,但全同態加密(FHE)以其在數學上的高度安全性脫穎而出。FHE能讓資料在加密的情況下進行計算而無需解密。然而,與非加密計算相比,它帶來了額外的計算開銷。
在本論文中,我們提出了一種專為FPGA定制的軟硬體共同設計方法,以進一步提高全同態加密計算的性能。該方法包括負責運行硬體的後端和用於生成特定應用硬體配置的自動化前端。FHE硬體設計包括配置多個計算單元,以及排程和執行微指令於特製的硬體上。自動化前端探索各個不同排列組合的計算單元,去找到最佳的硬體配置。實驗結果顯示了提出方法在不同應用中的有效性和其加速效果。 | zh_TW |
| dc.description.abstract | In the digital age, privacy is increasingly important. The General Data Protection Regulation (GDPR) lays out rules for how data is collected and protected, posing challenges for many organizations. While there are several techniques to preserve privacy, fully homomorphic encryption (FHE) stands out as the most mathematically secure. FHE permits evaluations on data that is encrypted without requiring decryption. However, it introduces significant computational overhead compared to non-encrypted computations.
In this thesis, we introduce a hardware/software co-design methodology specifically crafted for FPGA to improve the performance of fully homomorphic encryption. The methodology encompasses a hardware backend responsible for running the hardware and an automated frontend employed to generate application-specific hardware configurations. The hardware design incorporates multiple functional units for efficient homomorphic operations, complemented by a customized microinstruction scheduling algorithm. The automated frontend engages in design space exploration to pinpoint Pareto-optimal synthesis configurations. The results show the effectiveness of the methodology across different applications. | en |
| dc.description.provenance | Submitted by admin ntu (admin@lib.ntu.edu.tw) on 2024-03-26T16:15:05Z No. of bitstreams: 0 | en |
| dc.description.provenance | Made available in DSpace on 2024-03-26T16:15:05Z (GMT). No. of bitstreams: 0 | en |
| dc.description.tableofcontents | Verification Letter from the Oral Examination Committee i
Acknowledgements iii 摘要 v Abstract vii Contents ix List of Figures xi List of Tables xiii Chapter 1 Introduction to Privacy Preserving Techniques 1 1.1 Local Computation 2 1.2 Trusted Execution Environment (TEE) 3 1.3 Differential Privacy (DP) 5 1.4 Multi Party Computation (MPC) 7 1.5 Fully Homomorphic Encryption (FHE) 8 Chapter 2 Related Work 11 2.1 History of Fully Homomorphic Encryption 11 2.2 CKKS Scheme Introduction 13 2.3 FHE Applications and Compilers 17 2.4 Hardware Accelerators for Fully Homomorphic Encryption 18 2.4.1 ASIC Accelerators 18 2.4.2 FPGA Accelerators 19 2.4.3 Accelerating FHE on GPU 19 Chapter 3 Methodology 21 3.1 Hardware Design Space 23 3.2 HE Microinstruction Scheduler 26 3.3 Automated Hardware/Software Co-Design 27 Chapter 4 Evaluation 31 4.1 Experimental Setup 31 4.2 Synthesis of FHE Accelerators 32 4.3 Effects of HE Microinstruction Scheduling 34 4.4 Design Space Exploration 35 Chapter 5 Conclusion and Future Work 41 References 43 | - |
| dc.language.iso | en | - |
| dc.subject | 軟硬體共同設計 | zh_TW |
| dc.subject | 可程式化邏輯閘陣列 | zh_TW |
| dc.subject | 高效能計算 | zh_TW |
| dc.subject | 全同態加密 | zh_TW |
| dc.subject | Fully Homomorphic Encryption | en |
| dc.subject | Hardware/Software Co-Design | en |
| dc.subject | FPGA | en |
| dc.subject | High-performance computing | en |
| dc.title | 基於FPGA的全同態加密軟硬體共同設計架構 | zh_TW |
| dc.title | A Hardware/Software Co-Design Framework for FPGA-based Fully Homomorphic Encryption | en |
| dc.type | Thesis | - |
| dc.date.schoolyear | 112-1 | - |
| dc.description.degree | 碩士 | - |
| dc.contributor.oralexamcommittee | 施吉昇;涂嘉恆;彭啟峰 | zh_TW |
| dc.contributor.oralexamcommittee | Chi-Sheng Shih;Chia-Heng Tu;Chi-Feng Peng | en |
| dc.subject.keyword | 高效能計算,可程式化邏輯閘陣列,全同態加密,軟硬體共同設計, | zh_TW |
| dc.subject.keyword | High-performance computing,FPGA,Fully Homomorphic Encryption,Hardware/Software Co-Design, | en |
| dc.relation.page | 51 | - |
| dc.identifier.doi | 10.6342/NTU202304453 | - |
| dc.rights.note | 同意授權(全球公開) | - |
| dc.date.accepted | 2023-11-29 | - |
| dc.contributor.author-college | 電機資訊學院 | - |
| dc.contributor.author-dept | 資訊工程學系 | - |
| dc.date.embargo-lift | 2025-06-30 | - |
| 顯示於系所單位: | 資訊工程學系 | |
文件中的檔案:
| 檔案 | 大小 | 格式 | |
|---|---|---|---|
| ntu-112-1.pdf | 6.48 MB | Adobe PDF | 檢視/開啟 |
系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。
