7 research outputs found

    TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation

    Full text link
    Secure computation is of critical importance to not only the DoD, but across financial institutions, healthcare, and anywhere personally identifiable information (PII) is accessed. Traditional security techniques require data to be decrypted before performing any computation. When processed on untrusted systems the decrypted data is vulnerable to attacks to extract the sensitive information. To address these vulnerabilities Fully Homomorphic Encryption (FHE) keeps the data encrypted during computation and secures the results, even in these untrusted environments. However, FHE requires a significant amount of computation to perform equivalent unencrypted operations. To be useful, FHE must significantly close the computation gap (within 10x) to make encrypted processing practical. To accomplish this ambitious goal the TREBUCHET project is leading research and development in FHE processing hardware to accelerate deep computations on encrypted data, as part of the DARPA MTO Data Privacy for Virtual Environments (DPRIVE) program. We accelerate the major secure standardized FHE schemes (BGV, BFV, CKKS, FHEW, etc.) at >=128-bit security while integrating with the open-source PALISADE and OpenFHE libraries currently used in the DoD and in industry. We utilize a novel tile-based chip design with highly parallel ALUs optimized for vectorized 128b modulo arithmetic. The TREBUCHET coprocessor design provides a highly modular, flexible, and extensible FHE accelerator for easy reconfiguration, deployment, integration and application on other hardware form factors, such as System-on-Chip or alternate chip areas.Comment: 6 pages, 5figures, 2 table

    RPU: The Ring Processing Unit

    Get PDF
    Ring-Learning-with-Errors (RLWE) has emerged as the foundation of many important techniques for improving security and privacy, including homomorphic encryption and post-quantum cryptography. While promising, these techniques have received limited use due to their extreme overheads of running on general-purpose machines. In this paper, we present a novel vector Instruction Set Architecture (ISA) and microarchitecture for accelerating the ring-based computations of RLWE. The ISA, named B512, is developed to meet the needs of ring processing workloads while balancing high-performance and general-purpose programming support. Having an ISA rather than fixed hardware facilitates continued software improvement post-fabrication and the ability to support the evolving workloads. We then propose the ring processing unit (RPU), a high-performance, modular implementation of B512. The RPU has native large word modular arithmetic support, capabilities for very wide parallel processing, and a large capacity high-bandwidth scratchpad to meet the needs of ring processing. We address the challenges of programming the RPU using a newly developed SPIRAL backend. A configurable simulator is built to characterize design tradeoffs and quantify performance. The best performing design was implemented in RTL and used to validate simulator performance. In addition to our characterization, we show that a RPU using 20.5mm2 of GF 12nm can provide a speedup of 1485x over a CPU running a 64k, 128-bit NTT, a core RLWE workloa

    TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation

    Get PDF
    Secure computation is of critical importance to not only the DoD, but across financial institutions, healthcare, and anywhere personally identifiable information (PII) is accessed. Traditional security techniques require data to be decrypted before performing any computation. When processed on untrusted systems the decrypted data is vulnerable to attacks to extract the sensitive information. To address these vulnerabilities Fully Homomorphic Encryption (FHE) keeps the data encrypted during computation and secures the results, even in these untrusted environments. However, FHE requires a significant amount of computation to perform equivalent unencrypted operations. To be useful, FHE must significantly close the computation gap (within 10x) to make encrypted processing practical. To accomplish this ambitious goal the TREBUCHET project is leading research and development in FHE processing hardware to accelerate deep computations on encrypted data, as part of the DARPA MTO Data Privacy for Virtual Environments (DPRIVE) program. We accelerate the major secure standardized FHE schemes (BGV, BFV, CKKS, FHEW, etc.) at >=128-bit security while integrating with the open-source PALISADE and OpenFHE libraries currently used in the DoD and in industry. We utilize a novel tile-based chip design with highly parallel ALUs optimized for vectorized 128b modulo arithmetic. The TREBUCHET coprocessor design provides a highly modular, flexible, and extensible FHE accelerator for easy reconfiguration, deployment, integration and application on other hardware form factors, such as System-on-Chip or alternate chip area

    Membrane-mediated interactions between circular particles in the strongly curved regime

    No full text
    Particles binding to a fluid lipid membrane can induce bilayer deformations, for instance when these particles are curved. Since the energy of two overlapping warp fields depends on the mutual distance between the two particles creating them, they will experience forces mediated by the curvature of the membrane. If the deformations are sufficiently weak, the associated differential equations for the membrane shape are linear, and the resulting interactions are understood very well; but very little is known for stronger curvature imprint, owing to the highly nonlinear nature of the problem. Here we numerically calculate the magnitude of such membrane-mediated interactions in the case of two axisymmetric particles over a wide range of curvature imprints, deep into the nonlinear regime. We show that over an intermediate distance range the sign of the force reverses beyond a sufficiently strong deformation. These findings are quantitatively confirmed by a simple analytical close-distance expansion. The sign flip can be traced to a change in magnitude between the two principal curvatures midway between the two particles, which can only occur at sufficient particle tilt, a condition which is by construction ruled out in the linearized description. We also show these large perturbation results to agree with coarse-grained molecular dynamics simulations and suggest that a favorable comparison is indeed more likely to hold in the strongly deformed regime.</p

    Membrane composition-mediated protein-protein interactions

    No full text
    The authors investigate membrane composition-mediated interactions between proteins adsorbed onto a two-component lipid bilayer close to critical demixing using coarse-grained molecular dynamics simulations and a phenomenological Ginzburg-Landau theory. The simulations consist of three-bead lipids and platelike proteins, which adsorb onto the membrane by binding preferentially to one of the two lipid species. The composition profile around one protein and the pair correlation function between two proteins are measured and compared to the analytical predictions. The theoretical framework is applicable to any scalar field embedded in the membrane, and although in this work the authors treat flat membranes, the methodology extends readily to curved geometries. Neglecting fluctuations, both lipid composition profile and induced protein pair potential are predicted to follow a zeroth order modified Bessel function of the second kind with the same characteristic decay length. These predictions are consistent with our molecular dynamics simulations, except that the interaction range is found to be larger than the single profile correlation length.</p
    corecore