@article{Mert_Aikata_Kwon_Shin_Yoo_Lee_Sinha Roy_2022, title={Medha: Microcoded Hardware Accelerator for computing on Encrypted Data}, volume={2023}, url={https://tches.iacr.org/index.php/TCHES/article/view/9959}, DOI={10.46586/tches.v2023.i1.463-500}, abstractNote={<p>Homomorphic encryption enables computation on encrypted data, and hence it has a great potential in privacy-preserving outsourcing of computations to the cloud. Hardware acceleration of homomorphic encryption is crucial as software implementations are very slow. In this paper, we present design methodologies for building a programmable hardware accelerator for speeding up the cloud-side homomorphic evaluations on encrypted data.<br>First, we propose a divide-and-conquer technique that enables homomorphic evaluations in the polynomial ring <em>R<sub>Q,2N</sub></em> = Z<sub><em>Q</em></sub>[<em>x</em>]/(<em>x<sup>2N</sup></em> + 1) to use a hardware accelerator that has been built for the smaller ring <em>R<sub>Q,N</sub></em> = Z<sub><em>Q</em></sub>[<em>x</em>]/(<em>x<sup>N</sup></em> + 1). The technique makes it possible to use a single hardware accelerator flexibly for supporting several homomorphic encryption parameter sets.<br>Next, we present several architectural design methods that we use to realize the flexible and instruction-set accelerator architecture, which we call ‘Medha’. At every level of the implementation hierarchy, we explore possibilities for parallel processing. Starting from hardware-friendly parallel algorithms for the basic building blocks, we gradually build heavily parallel RNS polynomial arithmetic units. Next, many of these parallel units are interconnected elegantly so that their interconnections require the minimum number of nets, therefore making the overall architecture placement-friendly on the platform. As homomorphic encryption is computation- as well as data-centric, the speed of homomorphic evaluations depends greatly on the way the data variables are handled. For Medha, we take a memory-conservative design approach and get rid of any off-chip memory access during homomorphic evaluations.<br>Finally, we implement Medha in a Xilinx Alveo U250 FPGA and measure timing performances of the microcoded homomorphic addition, multiplication, key-switching, and rescaling routines for the leveled fully homomorphic encryption scheme RNSHEAAN at 200 MHz clock frequency. For the large parameter sets (log <em>Q</em>,<em>N</em>) = (438, 2<sup>14</sup>) and (546, 2<sup>15</sup>), Medha achieves accelerations by up to 68× and 78× times respectively compared to a highly optimized software implementation Microsoft SEAL running at 2.3 GHz.</p>}, number={1}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Mert, Ahmet Can and Aikata and Kwon, Sunmin and Shin, Youngsam and Yoo, Donghoon and Lee, Yongwoo and Sinha Roy, Sujoy}, year={2022}, month={Nov.}, pages={463–500} }