Computing-in-Memory for Performance and Energy-Efficient Homomorphic Encryption
Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory processi...
Saved in:
| Published in | IEEE transactions on very large scale integration (VLSI) systems Vol. 28; no. 11; pp. 2300 - 2313 |
|---|---|
| Main Authors | , , , , |
| Format | Journal Article |
| Language | English |
| Published |
New York
IEEE
01.11.2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| Subjects | |
| Online Access | Get full text |
| ISSN | 1063-8210 1557-9999 |
| DOI | 10.1109/TVLSI.2020.3017595 |
Cover
| Abstract | Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory processing (NMP) and computing-in-memory (CiM)-paradigms where computation is done within the memory boundaries-represent architectural solutions for reducing latency and energy associated with data transfers in data-intensive applications, such as HE. This article introduces CiM-HE, a CiM architecture that can support operations for the Brakerski/Fan-Vercauteren (B/FV) scheme, a somewhat HE scheme for general computation. CiM-HE hardware consists of customized peripherals, such as sense amplifiers, adders, bit shifters, and sequencing circuits. The peripherals are based on CMOS technology and could support computations with memory cells of different technologies. Circuit-level simulations are used to evaluate our CiM-HE framework assuming a 6T-SRAM memory. We compare our CiM-HE implementation against: 1) two optimized CPU HE implementations and 2) a field-programmable gate array (FPGA)-based HE accelerator implementation. Compared with a CPU solution, CiM-HE obtains speedups between <inline-formula> <tex-math notation="LaTeX">4.6\times </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">9.1\times </tex-math></inline-formula> and energy savings between <inline-formula> <tex-math notation="LaTeX">266.4\times </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">532.8\times </tex-math></inline-formula> for homomorphic multiplications (the most expensive HE operation). Also, a set of four end-to-end tasks, i.e., mean, variance, linear regression, and inference, are up to <inline-formula> <tex-math notation="LaTeX">1.1\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">7.7\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">7.1\times </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">7.5\times </tex-math></inline-formula> faster (and <inline-formula> <tex-math notation="LaTeX">301.1\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">404.6\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">532.3\times </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">532.8\times </tex-math></inline-formula> more energy efficient). Compared with CPU-based HE in previous work, CiM-HE obtains <inline-formula> <tex-math notation="LaTeX">14.3\times </tex-math></inline-formula> speedup and <inline-formula> <tex-math notation="LaTeX">> 2600\times </tex-math></inline-formula> energy savings. Finally, our design offers <inline-formula> <tex-math notation="LaTeX">2.2\times </tex-math></inline-formula> speedup with <inline-formula> <tex-math notation="LaTeX">88.1\times </tex-math></inline-formula> energy savings compared with a state-of-the-art FPGA-based accelerator. |
|---|---|
| AbstractList | Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory processing (NMP) and computing-in-memory (CiM)—paradigms where computation is done within the memory boundaries—represent architectural solutions for reducing latency and energy associated with data transfers in data-intensive applications, such as HE. This article introduces CiM-HE, a CiM architecture that can support operations for the Brakerski/Fan–Vercauteren (B/FV) scheme, a somewhat HE scheme for general computation. CiM-HE hardware consists of customized peripherals, such as sense amplifiers, adders, bit shifters, and sequencing circuits. The peripherals are based on CMOS technology and could support computations with memory cells of different technologies. Circuit-level simulations are used to evaluate our CiM-HE framework assuming a 6T-SRAM memory. We compare our CiM-HE implementation against: 1) two optimized CPU HE implementations and 2) a field-programmable gate array (FPGA)-based HE accelerator implementation. Compared with a CPU solution, CiM-HE obtains speedups between [Formula Omitted] and [Formula Omitted] and energy savings between [Formula Omitted] and [Formula Omitted] for homomorphic multiplications (the most expensive HE operation). Also, a set of four end-to-end tasks, i.e., mean, variance, linear regression, and inference, are up to [Formula Omitted], [Formula Omitted], [Formula Omitted], and [Formula Omitted] faster (and [Formula Omitted], [Formula Omitted], [Formula Omitted], and [Formula Omitted] more energy efficient). Compared with CPU-based HE in previous work, CiM-HE obtains [Formula Omitted] speedup and [Formula Omitted] energy savings. Finally, our design offers [Formula Omitted] speedup with [Formula Omitted] energy savings compared with a state-of-the-art FPGA-based accelerator. Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be demonstrated. In this regard, the enormous size of ciphertexts involved in HE computations degrades computational efficiency. Near-memory processing (NMP) and computing-in-memory (CiM)-paradigms where computation is done within the memory boundaries-represent architectural solutions for reducing latency and energy associated with data transfers in data-intensive applications, such as HE. This article introduces CiM-HE, a CiM architecture that can support operations for the Brakerski/Fan-Vercauteren (B/FV) scheme, a somewhat HE scheme for general computation. CiM-HE hardware consists of customized peripherals, such as sense amplifiers, adders, bit shifters, and sequencing circuits. The peripherals are based on CMOS technology and could support computations with memory cells of different technologies. Circuit-level simulations are used to evaluate our CiM-HE framework assuming a 6T-SRAM memory. We compare our CiM-HE implementation against: 1) two optimized CPU HE implementations and 2) a field-programmable gate array (FPGA)-based HE accelerator implementation. Compared with a CPU solution, CiM-HE obtains speedups between <inline-formula> <tex-math notation="LaTeX">4.6\times </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">9.1\times </tex-math></inline-formula> and energy savings between <inline-formula> <tex-math notation="LaTeX">266.4\times </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">532.8\times </tex-math></inline-formula> for homomorphic multiplications (the most expensive HE operation). Also, a set of four end-to-end tasks, i.e., mean, variance, linear regression, and inference, are up to <inline-formula> <tex-math notation="LaTeX">1.1\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">7.7\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">7.1\times </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">7.5\times </tex-math></inline-formula> faster (and <inline-formula> <tex-math notation="LaTeX">301.1\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">404.6\times </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">532.3\times </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">532.8\times </tex-math></inline-formula> more energy efficient). Compared with CPU-based HE in previous work, CiM-HE obtains <inline-formula> <tex-math notation="LaTeX">14.3\times </tex-math></inline-formula> speedup and <inline-formula> <tex-math notation="LaTeX">> 2600\times </tex-math></inline-formula> energy savings. Finally, our design offers <inline-formula> <tex-math notation="LaTeX">2.2\times </tex-math></inline-formula> speedup with <inline-formula> <tex-math notation="LaTeX">88.1\times </tex-math></inline-formula> energy savings compared with a state-of-the-art FPGA-based accelerator. |
| Author | Jung, Taeho Takeshita, Jonathan Hu, Xiaobo Sharon Reis, Dayane Niemier, Michael |
| Author_xml | – sequence: 1 givenname: Dayane orcidid: 0000-0002-8571-1308 surname: Reis fullname: Reis, Dayane organization: Department of Computer Science and Engineering, University of Notre Dame, Notre Dame, IN, USA – sequence: 2 givenname: Jonathan surname: Takeshita fullname: Takeshita, Jonathan organization: Department of Computer Science and Engineering, University of Notre Dame, Notre Dame, IN, USA – sequence: 3 givenname: Taeho orcidid: 0000-0002-9082-0357 surname: Jung fullname: Jung, Taeho organization: Department of Computer Science and Engineering, University of Notre Dame, Notre Dame, IN, USA – sequence: 4 givenname: Michael orcidid: 0000-0001-7776-4306 surname: Niemier fullname: Niemier, Michael organization: Department of Computer Science and Engineering, University of Notre Dame, Notre Dame, IN, USA – sequence: 5 givenname: Xiaobo Sharon orcidid: 0000-0002-6636-9738 surname: Hu fullname: Hu, Xiaobo Sharon email: shu@nd.edu organization: Department of Computer Science and Engineering, University of Notre Dame, Notre Dame, IN, USA |
| BookMark | eNp9kMFOwzAMhiM0JLbBC8ClEucMJ03W9oimwSYNDYnBtUpTZ2Rak5J2h749HZs4cMA-2JL_z7b-ERk475CQWwYTxiB72Hys3pYTDhwmMbBEZvKCDJmUCc36GPQ9TGOacgZXZNQ0OwAmRAZDsp75qj601m2pdfQFKx-6yPgQvWLoS6Wcxki5Mpo7DNuOzo2x2qJro4Wv-gz1p9X9UIeubq131-TSqH2DN-c6Ju9P881sQVfr5-XscUV1PGUtLXgJBmOUhheMFYyXsUgh5ShkKUGBFrxMoDCqkNMkE4KVSqZJKRJkpsSpjsfk_rS3Dv7rgE2b7_whuP5kzoUUIsmkkL0qPal08E0T0OTatur4ZxuU3ecM8qN9-Y99-dG-_Gxfj_I_aB1spUL3P3R3giwi_gIZSzJgEH8DKn5-UQ |
| CODEN | IEVSE9 |
| CitedBy_id | crossref_primary_10_1109_TVLSI_2023_3288754 crossref_primary_10_1145_3689437 crossref_primary_10_1145_3639046 crossref_primary_10_1038_s41467_024_50592_7 crossref_primary_10_1063_5_0191005 crossref_primary_10_3390_s23104746 crossref_primary_10_1109_TC_2024_3371782 crossref_primary_10_1145_3569955 crossref_primary_10_1186_s42400_023_00187_4 crossref_primary_10_1109_TC_2023_3301116 crossref_primary_10_1145_3588920 crossref_primary_10_1109_TVLSI_2024_3462955 crossref_primary_10_1007_s11277_023_10427_y crossref_primary_10_1038_s41598_022_22804_x crossref_primary_10_1109_TCSI_2024_3463184 |
| Cites_doi | 10.1007/978-3-319-57339-7_11 10.1145/2717764.2717782 10.1007/978-3-642-40041-4_5 10.1007/978-3-662-46800-5_25 10.1007/978-3-319-78381-9_14 10.1109/JSSC.2016.2515510 10.1109/ESSCIRC.2015.7313862 10.23919/DATE.2017.7927134 10.1145/1536414.1536440 10.1007/978-3-662-53018-4_6 10.1109/TCAD.2012.2185930 10.1145/2897937.2898064 10.1145/2749469.2750385 10.1109/TC.2019.2903055 10.1145/3373376.3378523 10.1515/jmc-2015-0016 10.1007/978-3-642-45239-0_4 10.1109/HOTCHIPS.2011.7477494 10.1145/1568318.1568324 10.23919/DATE.2018.8342085 10.1145/2749469.2750386 10.1145/3218603.3218640 10.1109/MSP.2012.2211477 10.1109/JXCDC.2019.2931889 10.1007/978-3-319-70694-8_15 10.1007/978-3-642-19074-2_21 10.1109/ISCA.2018.00039 10.1109/VDAT.2010.5496640 10.1007/978-3-030-12612-4_5 10.1006/jsco.1996.0026 10.1145/2717764.2717783 10.1145/3007787.3001140 10.1109/HPCA.2017.21 10.1007/978-3-662-48324-4_9 10.1145/2488608.2488680 10.1145/2633600 10.1007/978-3-662-48324-4_8 10.1109/HPCA.2019.00052 10.23919/DATE.2019.8715108 10.1109/TVLSI.2013.2281786 10.1145/1536414.1536461 10.1109/TETC.2016.2619669 10.1145/3307650.3322237 10.1109/TCAD.2020.2966484 10.1007/978-3-662-44774-1_14 10.1145/3299874.3319450 |
| ContentType | Journal Article |
| Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
| Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 |
| DBID | 97E RIA RIE AAYXX CITATION 7SP 8FD L7M |
| DOI | 10.1109/TVLSI.2020.3017595 |
| DatabaseName | IEEE Xplore (IEEE) IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Xplore CrossRef Electronics & Communications Abstracts Technology Research Database Advanced Technologies Database with Aerospace |
| DatabaseTitle | CrossRef Technology Research Database Advanced Technologies Database with Aerospace Electronics & Communications Abstracts |
| DatabaseTitleList | Technology Research Database |
| Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Architecture |
| EISSN | 1557-9999 |
| EndPage | 2313 |
| ExternalDocumentID | 10_1109_TVLSI_2020_3017595 9179010 |
| Genre | orig-research |
| GrantInformation_xml | – fundername: ASCENT, one of six centers in JUMP, a Semiconductor Research Corporation (SRC) Program sponsored by Defense Advanced Research Projects Agency (DARPA) funderid: 10.13039/501100008530 |
| GroupedDBID | -~X .DC 0R~ 29I 3EH 4.4 5GY 5VS 6IK 97E AAJGR AARMG AASAJ AAWTH ABAZT ABFSI ABQJQ ABVLG ACGFS ACIWK AENEX AETIX AGQYO AGSQL AHBIQ AI. AIBXA AKJIK AKQYR ALLEH ALMA_UNASSIGNED_HOLDINGS ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ CS3 DU5 E.L EBS EJD HZ~ H~9 ICLAB IEDLZ IFIPE IFJZH IPLJI JAVBF LAI M43 O9- OCL P2P RIA RIE RNS TN5 VH1 AAYXX CITATION 7SP 8FD L7M |
| ID | FETCH-LOGICAL-c361t-b2d0fe3e5f2b11b12d348082e45d50a0c42d70bfab5679441da587d47e1fde6c3 |
| IEDL.DBID | RIE |
| ISSN | 1063-8210 |
| IngestDate | Mon Jun 30 05:49:56 EDT 2025 Wed Oct 01 02:59:26 EDT 2025 Thu Apr 24 22:51:28 EDT 2025 Wed Aug 27 02:31:11 EDT 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 11 |
| Language | English |
| License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html https://doi.org/10.15223/policy-029 https://doi.org/10.15223/policy-037 |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c361t-b2d0fe3e5f2b11b12d348082e45d50a0c42d70bfab5679441da587d47e1fde6c3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-6636-9738 0000-0001-7776-4306 0000-0002-9082-0357 0000-0002-8571-1308 |
| PQID | 2454479545 |
| PQPubID | 85424 |
| PageCount | 14 |
| ParticipantIDs | ieee_primary_9179010 proquest_journals_2454479545 crossref_primary_10_1109_TVLSI_2020_3017595 crossref_citationtrail_10_1109_TVLSI_2020_3017595 |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 2020-11-01 |
| PublicationDateYYYYMMDD | 2020-11-01 |
| PublicationDate_xml | – month: 11 year: 2020 text: 2020-11-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | IEEE transactions on very large scale integration (VLSI) systems |
| PublicationTitleAbbrev | TVLSI |
| PublicationYear | 2020 |
| Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
| References | chillotti (ref22) 2016 ref57 ref13 ref56 ref12 ref59 ref15 ref58 ref14 chen (ref25) 2017 ref52 ref10 ref17 karatsuba (ref49) 1962; 145 ducas (ref2) 2015 ref16 ref19 ref18 jain (ref11) 2017 bajard (ref31) 2016 ref50 ref46 (ref53) 2019 ref48 ref47 ref42 ref41 ref44 alessandro cilardo (ref43) 2016 ref8 ref7 ref9 wang (ref36) 2014 ref5 martins (ref55) 2015 ref40 (ref62) 2019 ref35 ref34 ref37 ref30 ref33 ref32 ref1 ref39 (ref54) 2018 ref38 langlois (ref45) 2012; 2012 (ref61) 2016 halevi (ref28) 2013; 6 fan (ref3) 2012 ref24 ref23 ref26 ref20 ref21 jeloka (ref6) 2016; 51 ref27 ref29 bos (ref4) 2013 barker (ref51) 2018 ref60 |
| References_xml | – ident: ref26 doi: 10.1007/978-3-319-57339-7_11 – start-page: 617 year: 2015 ident: ref2 article-title: FHEW: Bootstrapping homomorphic encryption in less than a second publication-title: Proc EUROCRYPT – ident: ref59 doi: 10.1145/2717764.2717782 – ident: ref21 doi: 10.1007/978-3-642-40041-4_5 – ident: ref35 doi: 10.1007/978-3-662-46800-5_25 – start-page: 144 year: 2012 ident: ref3 article-title: Somewhat practical fully homomorphic encryption publication-title: Proc IACR Cryptol ePrint Arch – ident: ref34 doi: 10.1007/978-3-319-78381-9_14 – volume: 51 start-page: 1009 year: 2016 ident: ref6 article-title: A 28 nm configurable memory (TCAM/BCAM/SRAM) using push-rule 6T bit cell enabling logic-in-memory publication-title: IEEE J Solid-State Circuits doi: 10.1109/JSSC.2016.2515510 – volume: 145 start-page: 293 year: 1962 ident: ref49 article-title: Multiplication of many-digital numbers by automatic computers publication-title: Doklady Akademii Nauk SSSR – ident: ref24 doi: 10.1109/ESSCIRC.2015.7313862 – ident: ref38 doi: 10.23919/DATE.2017.7927134 – ident: ref1 doi: 10.1145/1536414.1536440 – ident: ref44 doi: 10.1007/978-3-662-53018-4_6 – year: 2016 ident: ref22 publication-title: TFHE Fast Fully Homomorphic Encryption Library – ident: ref57 doi: 10.1109/TCAD.2012.2185930 – ident: ref16 doi: 10.1145/2897937.2898064 – volume: 2012 start-page: 91 year: 2012 ident: ref45 article-title: Hardness of decision (R)LWE for any modulus publication-title: IACR Cryptology ePrint – ident: ref9 doi: 10.1145/2749469.2750385 – start-page: 1622 year: 2016 ident: ref43 article-title: Securing the Cloud with Reconfigurable Computing: An FPGA Accelerator for Homomorphic Encryption publication-title: Design Automation Test in Europe Conference Exhibition (DATE) – ident: ref19 doi: 10.1109/TC.2019.2903055 – ident: ref29 doi: 10.1145/3373376.3378523 – ident: ref52 doi: 10.1515/jmc-2015-0016 – start-page: 45 year: 2013 ident: ref4 article-title: Improved security for a ring-based fully homomorphic encryption scheme publication-title: Cryptography and Coding 6th IMA Int Conf Proc doi: 10.1007/978-3-642-45239-0_4 – ident: ref7 doi: 10.1109/HOTCHIPS.2011.7477494 – ident: ref47 doi: 10.1145/1568318.1568324 – ident: ref37 doi: 10.23919/DATE.2018.8342085 – ident: ref8 doi: 10.1145/2749469.2750386 – ident: ref17 doi: 10.1145/3218603.3218640 – ident: ref60 doi: 10.1109/MSP.2012.2211477 – ident: ref39 doi: 10.1109/JXCDC.2019.2931889 – ident: ref23 doi: 10.1007/978-3-319-70694-8_15 – ident: ref48 doi: 10.1007/978-3-642-19074-2_21 – start-page: 3 year: 2017 ident: ref25 article-title: Simple encrypted arithmetic library-SEAL v2. 1 publication-title: Eurocrypt – year: 2018 ident: ref54 publication-title: HSPICE – ident: ref15 doi: 10.1109/ISCA.2018.00039 – ident: ref58 doi: 10.1109/VDAT.2010.5496640 – volume: 6 start-page: 12 year: 2013 ident: ref28 article-title: Design and implementation of a homomorphic-encryption library publication-title: IBM Res – ident: ref32 doi: 10.1007/978-3-030-12612-4_5 – ident: ref50 doi: 10.1006/jsco.1996.0026 – start-page: 171 year: 2015 ident: ref55 article-title: Open Cell Library in 15Nm FreePDK Technology publication-title: Proc ISPD doi: 10.1145/2717764.2717783 – ident: ref14 doi: 10.1145/3007787.3001140 – ident: ref12 doi: 10.1109/HPCA.2017.21 – start-page: 1 year: 2014 ident: ref36 article-title: Energy efficient in-memory AES encryption based on nonvolatile domain-wall nanowire publication-title: Proc Des Autom Test Eur Conf Exhib – year: 2019 ident: ref53 publication-title: Powerstat a power consumption calculator for Ubuntu – ident: ref40 doi: 10.1007/978-3-662-48324-4_9 – start-page: 1 year: 2017 ident: ref11 article-title: Computing in memory with spin-transfer torque magnetic RAM publication-title: Proc TVLSI – ident: ref27 doi: 10.1145/2488608.2488680 – ident: ref20 doi: 10.1145/2633600 – ident: ref33 doi: 10.1007/978-3-662-48324-4_8 – ident: ref5 doi: 10.1109/HPCA.2019.00052 – ident: ref10 doi: 10.23919/DATE.2019.8715108 – ident: ref41 doi: 10.1109/TVLSI.2013.2281786 – start-page: 423 year: 2016 ident: ref31 article-title: A full RNS variant of FV like somewhat homomorphic encryption schemes publication-title: Proc Conf Sel Areas Cryptography – ident: ref46 doi: 10.1145/1536414.1536461 – ident: ref30 doi: 10.1109/TETC.2016.2619669 – ident: ref13 doi: 10.1145/3307650.3322237 – ident: ref56 doi: 10.1109/TCAD.2020.2966484 – ident: ref42 doi: 10.1007/978-3-662-44774-1_14 – ident: ref18 doi: 10.1145/3299874.3319450 – year: 2019 ident: ref62 publication-title: Intel Kaby Lake Core i7-7700K i7-7700 i5-7600K i5-7600 Review – year: 2018 ident: ref51 article-title: Transitioning the use of cryptographic algorithms and key lengths – year: 2016 ident: ref61 publication-title: Crypto |
| SSID | ssj0014490 |
| Score | 2.4355962 |
| Snippet | Homomorphic encryption (HE) allows direct computations on encrypted data. Despite numerous research efforts, the practicality of HE schemes remains to be... |
| SourceID | proquest crossref ieee |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 2300 |
| SubjectTerms | Algorithms Architecture Central Processing Unit Central processing units Circuits Cloud computing CMOS Computer architecture computing-in-memory (CiM) CPUs Data transfer encrypted data processing Encryption Energy Field programmable gate arrays homomorphic encryption (HE) Sense amplifiers Static random access memory Task analysis |
| Title | Computing-in-Memory for Performance and Energy-Efficient Homomorphic Encryption |
| URI | https://ieeexplore.ieee.org/document/9179010 https://www.proquest.com/docview/2454479545 |
| Volume | 28 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVIEE databaseName: IEEE Electronic Library (IEL) customDbUrl: eissn: 1557-9999 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0014490 issn: 1063-8210 databaseCode: RIE dateStart: 19930101 isFulltext: true titleUrlDefault: https://ieeexplore.ieee.org/ providerName: IEEE |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LSwMxEA61Jz34FqtV9uBNU_cx2U2OIpUqVgVb8bZsXiDqVrQ96K93kt3WoiKyl8Am2ZCZJDM7-b4h5CC0hQTNLY0luDBjJCgHATRjIJVyJ5JnYupfpb0hXNyz-wY5mmFhjDH-8pnpuKKP5euRmrhfZcfC0Uk5PNVCxtMKqzWLGACIinkgTShHP2YKkAnF8eDu8vYcXcEYPVRUQOZyScwdQj6ryo-t2J8vZyukPx1Zda3ksTMZy476-Eba-N-hr5Ll2tAMTirNWCMNU66TpTn6wQ1yXaV0wDJ9KGnf3bl9D9CIDW6-0ARBUeqg6wGCtOvpJvA7QW_0jA-K6EHhS_X67jeeTTI86w5Oe7ROsEBVkkZjKmMdWpMYZmMZRTKKdQIcbQIDTLOwCBXEOgslipOluG4h0gXjmYbMRFabVCVbpFmOSrNNAiVYrISVwgIHZgvOLXoirlu0KJhOWiSazniuavZxlwTjKfdeSChyL6XcSSmvpdQih7M2LxX3xp-1N9y0z2rWM94i7alg83p5vuUxMIBMoPW483urXbLo-q5Ah23SHL9OzB5aH2O579XuE-Ii1R0 |
| linkProvider | IEEE |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3dT9swED8heBh7AAabKDCWB96GSz7OSfyIUFHZ2m7SWtS3KP6SKiBF0D7AX8_ZSbsK0DTlxVLs2PKd7bv4fr8DOAltKVHnlsUS3TVjJFiOAlnGUSrlTiTPxNQfpN0R_hjz8RqcLrEwxhgffGbarujv8vVUzd2vsjPh6KQcnmqDIyKv0VrLOwNEUXMPpAnLyZNZQGRCcTa87v25ImcwJh-VVJC7bBIrx5DPq_JmM_YnzOU29BdjqwNLbtrzmWyr51e0jf87-B3YakzN4LzWjU-wZqpd-LhCQLgHv-qkDlRmk4r1XdTtU0BmbPD7L54gKCsddDxEkHU84QT1E3Snd_SQkCaKXqqHJ7_1fIbRZWd40WVNigWmkjSaMRnr0JrEcBvLKJJRrBPMySowyDUPy1BhrLNQkkB5SisXI13yPNOYmchqk6rkC6xX08rsQ6AEj5WwUljMkdsyzy35Iu6zZFNwnbQgWsx4oRr-cZcG47bwfkgoCi-lwkmpaKTUgu_LNvc1-8Y_a--5aV_WbGa8BUcLwRbNAn0sYiQVygTZjwfvt_oGH7rDfq_oXQ1-HsKm66eGIB7B-uxhbr6SLTKTx14FXwA1ENhq |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Computing-in-Memory+for+Performance+and+Energy-Efficient+Homomorphic+Encryption&rft.jtitle=IEEE+transactions+on+very+large+scale+integration+%28VLSI%29+systems&rft.au=Reis%2C+Dayane&rft.au=Takeshita%2C+Jonathan&rft.au=Jung%2C+Taeho&rft.au=Niemier%2C+Michael&rft.date=2020-11-01&rft.issn=1063-8210&rft.eissn=1557-9999&rft.volume=28&rft.issue=11&rft.spage=2300&rft.epage=2313&rft_id=info:doi/10.1109%2FTVLSI.2020.3017595&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TVLSI_2020_3017595 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1063-8210&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1063-8210&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1063-8210&client=summon |