74 research outputs found

    CiFHER: A Chiplet-Based FHE Accelerator with a Resizable Structure

    Full text link
    Fully homomorphic encryption (FHE) is in the spotlight as a definitive solution for privacy, but the high computational overhead of FHE poses a challenge to its practical adoption. Although prior studies have attempted to design ASIC accelerators to mitigate the overhead, their designs require excessive amounts of chip resources (e.g., areas) to contain and process massive data for FHE operations. We propose CiFHER, a chiplet-based FHE accelerator with a resizable structure, to tackle the challenge with a cost-effective multi-chip module (MCM) design. First, we devise a flexible architecture of a chiplet core whose configuration can be adjusted to conform to the global organization of chiplets and design constraints. The distinctive feature of our core is a recomposable functional unit providing varying computational throughput for number-theoretic transform (NTT), the most dominant function in FHE. Then, we establish generalized data mapping methodologies to minimize the network overhead when organizing the chips into the MCM package in a tiled manner, which becomes a significant bottleneck due to the technology constraints of MCMs. Also, we analyze the effectiveness of various algorithms, including a novel limb duplication algorithm, on the MCM architecture. A detailed evaluation shows that a CiFHER package composed of 4 to 64 compact chiplets provides performance comparable to state-of-the-art monolithic ASIC FHE accelerators with significantly lower package-wide power consumption while reducing the area of a single core to as small as 4.28mm2^2.Comment: 15 pages, 9 figure

    Macrocell Protection Interference Alignment in Two-Tier Downlink Heterogeneous Networks

    Get PDF
    Conventional interference alignment (IA) has been developed to mitigate interference problems for the coexistence of picocells and macrocells. This paper proposes a macrocell protection interference alignment (MCP-IA) in two-tier MIMO downlink heterogeneous networks. The proposed method aligns the interference of the macro user equipment (UE) and mitigates the interference of the pico-UEs with a minimum mean squared error interference rejection combining (MMSE-IRC) receiver. Compared to the conventional IA, the proposed MCP-IA provides an additional array gain obtained by the precoder design of the macro BS and a diversity gain achieved by signal space selections. The degrees of freedom (DoF) of the proposed MCP-IA are equal to or greater than that of the conventional IA and are derived theoretically. Link level simulations show the link capacity and the DoF of the macro UE, and also exhibit the proposed MCP-IA attaining additional array gain and diversity gain. The system level simulation illustrates that the proposed method prevents the interference of the macro UE completely and preserves the throughput of the pico-UE irrespective of the number of picocells. For 4 × 2 antenna configuration, the system level simulation demonstrates that the proposed MCP-IA throughput of the macro UE is not affected by the number of picocells and that the proposed MCP-IA throughput of the picocells approaches that of single-user MIMO (SU-MIMO) with a 3% loss

    Toward Practical Privacy-Preserving Convolutional Neural Networks Exploiting Fully Homomorphic Encryption

    Full text link
    Incorporating fully homomorphic encryption (FHE) into the inference process of a convolutional neural network (CNN) draws enormous attention as a viable approach for achieving private inference (PI). FHE allows delegating the entire computation process to the server while ensuring the confidentiality of sensitive client-side data. However, practical FHE implementation of a CNN faces significant hurdles, primarily due to FHE's substantial computational and memory overhead. To address these challenges, we propose a set of optimizations, which includes GPU/ASIC acceleration, an efficient activation function, and an optimized packing scheme. We evaluate our method using the ResNet models on the CIFAR-10 and ImageNet datasets, achieving several orders of magnitude improvement compared to prior work and reducing the latency of the encrypted CNN inference to 1.4 seconds on an NVIDIA A100 GPU. We also show that the latency drops to a mere 0.03 seconds with a custom hardware design.Comment: 3 pages, 1 figure, appears at DISCC 2023 (2nd Workshop on Data Integrity and Secure Cloud Computing, in conjunction with the 56th International Symposium on Microarchitecture (MICRO 2023)

    High-precision RNS-CKKS on fixed but smaller word-size architectures: theory and application

    Get PDF
    A prevalent issue in the residue number system (RNS) variant of the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption (HE) scheme is the challenge of efficiently achieving high precision on hardware architectures with a fixed, yet smaller, word-size of bit-length WW, especially when the scaling factor satisfies logΔ>W\log\Delta > W. In this work, we introduce an efficient solution termed composite scaling. In this approach, we group multiple RNS primes as q:=j=0t1q,jq_\ell:= \prod_{j=0}^{t-1} q_{\ell,j} such that logq,j<W\log q_{\ell,j} < W for 0j<t0\le j < t, and use each composite qq_\ell in the rescaling procedure as ctct/q\mathsf{ct}\mapsto \lfloor \mathsf{ct} / q_\ell\rceil. Here, the number of primes, denoted by tt, is termed the composition degree. This strategy contrasts the traditional rescaling method in RNS-CKKS, where each qq_\ell is chosen as a single logΔ\log\Delta-bit prime, a method we designate as single scaling. To achieve higher precision in single scaling, where logΔ>W\log\Delta > W, one would either need a novel hardware architecture with word size W2˘7>logΔW\u27 > \log\Delta or would have to resort to relatively inefficient solutions rooted in multi-precision arithmetic. This problem, however, doesn\u27t arise in composite scaling. In the composite scaling approach, the larger the composition degree tt, the greater the precision attainable with RNS-CKKS across an extensive range of secure parameters tailored for workload deployment. We have integrated composite scaling RNS-CKKS into both OpenFHE and Lattigo libraries. This integration was achieved via a concrete implementation of the method and its application to the most up-to-date workloads, specifically, logistic regression training and convolutional neural network inference. Our experiments demonstrate that single and composite scaling approaches are functionally equivalent, both theoretically and practically

    Prevalence, associated factors and outcomes of pressure injuries in adult intensive care unit patients: the DecubICUs study

    Get PDF
    Funder: European Society of Intensive Care Medicine; doi: http://dx.doi.org/10.13039/501100013347Funder: Flemish Society for Critical Care NursesAbstract: Purpose: Intensive care unit (ICU) patients are particularly susceptible to developing pressure injuries. Epidemiologic data is however unavailable. We aimed to provide an international picture of the extent of pressure injuries and factors associated with ICU-acquired pressure injuries in adult ICU patients. Methods: International 1-day point-prevalence study; follow-up for outcome assessment until hospital discharge (maximum 12 weeks). Factors associated with ICU-acquired pressure injury and hospital mortality were assessed by generalised linear mixed-effects regression analysis. Results: Data from 13,254 patients in 1117 ICUs (90 countries) revealed 6747 pressure injuries; 3997 (59.2%) were ICU-acquired. Overall prevalence was 26.6% (95% confidence interval [CI] 25.9–27.3). ICU-acquired prevalence was 16.2% (95% CI 15.6–16.8). Sacrum (37%) and heels (19.5%) were most affected. Factors independently associated with ICU-acquired pressure injuries were older age, male sex, being underweight, emergency surgery, higher Simplified Acute Physiology Score II, Braden score 3 days, comorbidities (chronic obstructive pulmonary disease, immunodeficiency), organ support (renal replacement, mechanical ventilation on ICU admission), and being in a low or lower-middle income-economy. Gradually increasing associations with mortality were identified for increasing severity of pressure injury: stage I (odds ratio [OR] 1.5; 95% CI 1.2–1.8), stage II (OR 1.6; 95% CI 1.4–1.9), and stage III or worse (OR 2.8; 95% CI 2.3–3.3). Conclusion: Pressure injuries are common in adult ICU patients. ICU-acquired pressure injuries are associated with mainly intrinsic factors and mortality. Optimal care standards, increased awareness, appropriate resource allocation, and further research into optimal prevention are pivotal to tackle this important patient safety threat
    corecore