31 research outputs found

    High-Throughput Deep Convolutional Neural Networks on Fully Homomorphic Encryption Using Channel-By-Channel Packing

    Get PDF
    Secure Machine Learning as a Service is a viable solution where clients seek secure delegation of the ML computation while protecting their sensitive data. We propose an efficient method to securely evaluate deep standard convolutional neural networks based on CKKS fully homomorphic encryption, in the manner of batch inference. In this paper, we introduce a packing method called Channel-by-Channel Packing that maximizes the slot compactness and single-instruction-multipledata capabilities in ciphertexts. Along with further optimizations such as lazy rescaling, lazy Baby-Step Giant-Step, and ciphertext level management, we could significantly reduce the computational cost of standard ResNet inference. Simulation results show that our work has improvements in amortized time by 5.04× (from 79.46s to 15.76s) and 5.20×(from 455.56s to 87.60s) for ResNet-20 and ResNet-110, compared to the previous best results, resp. We also got a dramatic reduction in memory usage for rotation keys from several hundred GBs to 6.91GB, which is about 38× smaller than the previous result

    Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

    Get PDF
    The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, variants of the ACD problem based on Chinese remainder theorem (CRT) are exploited in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms to solve its security foundation have not been studied well compared to the original ACD based scheme. In this paper, we propose two algorithms for solving the CCK-ACD problem, which is used to construct a batch fully homomorphic encryption over integers. To achieve the goal, we revisit the orthogonal lattice attack and simultaneous Diophantine approximation algorithm. Both two algorithms take the same time complexity 2O~(γ(ηρ)2)2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} up to a polynomial factor to solve the CCK-ACD problem for the bit size of samples γ\gamma, secret primes η\eta, and error bound ρ\rho. Compared to Chen and Nguyen\u27s algorithm in Eurocrypt\u27 12, which takes O~(2ρ/2)\tilde{O}(2^{\rho/2}) complexity, our algorithm gives the first parameter condition related to η\eta and γ\gamma size. We also report the experimental results for our attack upon several parameters. From the results, we can see that our algorithms work well both in theoretical and experimental terms

    Honeycomb oxide heterostructure: a new platform for Kitaev quantum spin liquid

    Full text link
    Kitaev quantum spin liquid, massively quantum entangled states, is so scarce in nature that searching for new candidate systems remains a great challenge. Honeycomb heterostructure could be a promising route to realize and utilize such an exotic quantum phase by providing additional controllability of Hamiltonian and device compatibility, respectively. Here, we provide epitaxial honeycomb oxide thin film Na3Co2SbO6, a candidate of Kitaev quantum spin liquid proposed recently. We found a spin glass and antiferromagnetic ground states depending on Na stoichiometry, signifying not only the importance of Na vacancy control but also strong frustration in Na3Co2SbO6. Despite its classical ground state, the field-dependent magnetic susceptibility shows remarkable scaling collapse with a single critical exponent, which can be interpreted as evidence of quantum criticality. Its electronic ground state and derived spin Hamiltonian from spectroscopies are consistent with the predicted Kitaev model. Our work provides a unique route to the realization and utilization of Kitaev quantum spin liquid

    Preparation of large Cu3Sn single crystal by Czochralski method

    Get PDF
    Cu3Sn was recently predicted to host topological Dirac fermions, but related research is still in its infancy. The growth of large and high-quality Cu3Sn single crystals is, therefore, highly desired to investigate the possible topological properties. In this work, we report the single crystal growth of Cu3Sn by Czochralski (CZ) method. Crystal structure, chemical composition, and transport properties of Cu3Sn single crystals were analyzed to verify the crystal quality. Notably, compared to the mm-sized crystals from a molten Sn flux, the cm-sized crystals obtained by the CZ method are free from contamination from flux materials, paving the way for the follow-up works

    High-precision RNS-CKKS on fixed but smaller word-size architectures: theory and application

    Get PDF
    A prevalent issue in the residue number system (RNS) variant of the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption (HE) scheme is the challenge of efficiently achieving high precision on hardware architectures with a fixed, yet smaller, word-size of bit-length WW, especially when the scaling factor satisfies logΔ>W\log\Delta > W. In this work, we introduce an efficient solution termed composite scaling. In this approach, we group multiple RNS primes as q:=j=0t1q,jq_\ell:= \prod_{j=0}^{t-1} q_{\ell,j} such that logq,j<W\log q_{\ell,j} < W for 0j<t0\le j < t, and use each composite qq_\ell in the rescaling procedure as ctct/q\mathsf{ct}\mapsto \lfloor \mathsf{ct} / q_\ell\rceil. Here, the number of primes, denoted by tt, is termed the composition degree. This strategy contrasts the traditional rescaling method in RNS-CKKS, where each qq_\ell is chosen as a single logΔ\log\Delta-bit prime, a method we designate as single scaling. To achieve higher precision in single scaling, where logΔ>W\log\Delta > W, one would either need a novel hardware architecture with word size W2˘7>logΔW\u27 > \log\Delta or would have to resort to relatively inefficient solutions rooted in multi-precision arithmetic. This problem, however, doesn\u27t arise in composite scaling. In the composite scaling approach, the larger the composition degree tt, the greater the precision attainable with RNS-CKKS across an extensive range of secure parameters tailored for workload deployment. We have integrated composite scaling RNS-CKKS into both OpenFHE and Lattigo libraries. This integration was achieved via a concrete implementation of the method and its application to the most up-to-date workloads, specifically, logistic regression training and convolutional neural network inference. Our experiments demonstrate that single and composite scaling approaches are functionally equivalent, both theoretically and practically

    Rhodium-Catalyzed Direct C-H Phosphorylation of (Hetero)arenes Suitable for Late-Stage Functionalization

    No full text
    Efficient rhodium-catalyzed direct C-H phosphorylation of (hetero)arenes was developed. Various directing groups and a wide range of substrates, including heterocycles, can be utilized in this C-H phosphorylation process, allowing for the rapid installation of the phosphonate group into medicinally and biologically important privileged scaffolds. The efficient and straightforward method could serve as a new tool to streamline late-stage C-H functionalization for preparing aryl phosphonates, which are important structural motif in synthetic and medicinal chemistry (c) 2016 Wiley-VCH Verlag GmbH&Co. KGaA, Weinheim113141sciescopu

    Efficiency evaluation of the bottom ash flotation collector by removed saturated fatty acids from soybean oil

    No full text
    Unburned carbon flotation is performed to investigate the separation efficiency of the collector containing poly unsaturated fatty acid on the bottom ash. The results of an experiment using soybean oil collector (S.O. collector) show the high recovery and enrichment ratio at the dosage of 9 kg/ton. In order to investigate the collector efficiency on poly unsaturated fatty acids, a collector is manufactured using the esterification reaction. Unsaturated fatty acid oil collector (U.F.O. collector) is manufactured in which removed saturated fatty acids and increased content of poly unsaturated fatty acid from the S.O. collector. The U.F.O. collector is showed high separation efficiency at 7 kg/ton. The U.F.O. collector concentrates the unburned carbon content of the concentrate and improves the recovery with a low dosage than the S.O. collector. By removing saturated fatty acids and increasing the content of unsaturated fatty acids, this investigation provides that 1) the dosage of a collector can be reduced up to 2 kg/ton difference, and 2) the poly unsaturated fatty acids shows the best performance for adsorption properties on the unburned carbon surface

    Unraveling innate substrate control in site-selective palladium-catalyzed C-H heterocycle functionalization

    No full text
    Understanding the regioselectivity of C-H activation in the absence of directing groups is an important step towards the design of site-selective C-H functionalizations. The Pd(ii)-catalyzed direct arylation of chromones and enaminones provides an intriguing example where a simple substitution leads to a divergence in substrate-controlled site-selectivity. We describe computational and experimental studies which reveal this results from a switch in mechanism and therefore the selectivity-determining step. We present computational results and experimentally measured kinetic isotope effects and labelling studies consistent with this proposal. The C-H activation of these substrates proceeds via a CMD mechanism, which favors more electron rich positions and therefore displays a pronounced kinetic selectivity for the C3-position. However, C2-selective carbopalladation is also a competitive pathway for chromones so that the overall regiochemical outcome depends on which substrate undergoes activation first. Our studies provide insight into the site-selectivity based on the favorability of two competing CMD and carbopalladation processes of the substrates undergoing coupling. This model can be utilized to predict the regioselectivity of coumarins which are proficient substrates for carbopalladation. Furthermore, our model is able to account for the opposite selectivities observed for enaminone and chromone, and explains how a less reactive coupling partner leads to a switch in selectivity. This journal is © The Royal Society of Chemistry 2016117181sciescopu

    Direct Phosphonation of Quinolinones and Coumarins Driven by the Photochemical Activity of Substrates and Products

    No full text
    Light-promoted phosphonation of quinolinones and coumarins was developed without the need for an external photocatalyst. Investigations support a mechanism whereby both starting materials and products act as photosensitizers upon excitation using compact fluorescent light sources to photochemically promote the dissociation of the N–O bond in the pyridinium salt by a single electron transfer pathway. A wide range of quinolinone and coumarin substrates can be utilized in the phosphonation process under mild reaction conditions
    corecore