Skip to main content

Approximate Computing for Cryptography

  • Chapter
  • First Online:
Approximate Computing

Abstract

Approximate computing enables construction of circuits that are faster and more compact and consume less power at the cost of accuracy of computation. Generally, it has been employed in a lot of error-tolerant applications such as image/multimedia signal processing, machine learning, etc., applications that allow accuracy degradation without quality degradation. But, approximation has also the potential being utilized to provide area and power efficient solutions in the domain of information security. This chapter will survey the practicality of deployment of approximate computing for the cryptographic primitives and applications along with the possible consequences on their correctness as well as security-level reduction.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Chippa VK, Chakradhar ST, Roy K, Raghunathan A. Analysis and characterization of inherent application resilience for approximate computing. In: Proceedings of the 50th annual design automation conference, ser. DAC’13. New York: Association for Computing Machinery; 2013. https://doi.org/10.1145/2463209.2488873.

  2. Liu W, Lombardi F, Shulte M. A retrospective and prospective view of approximate computing. Proc IEEE. 2020;108:394–9.

    Article  Google Scholar 

  3. Gupta V, Mohapatra D, Raghunathan A, Roy K. Low-power digital signal processing using approximate adders. IEEE Trans Comput Aided Des Integr Circuits Syst. 2013;32(1):124–37.

    Article  Google Scholar 

  4. Liu W, Qian L, Wang C, Jiang H, Han J, Lombardi F. Design of approximate radix-4 booth multipliers for error-tolerant computing. IEEE Trans Comput. 2017;66:1435–41.

    Article  MathSciNet  Google Scholar 

  5. Waris H, Wang C, Liu W. Hybrid low radix encoding based approximate booth multipliers. IEEE Trans Circuits Syst II Express Briefs. 2020. https://doi.org/10.1109/tcsii.2020.2975094.

  6. Liu W, Gu C, O’Neill M, Qu G, Montuschi P, Lombardi F. Security in approximate computing and approximate computing for security: challenges and opportunities. Proc. IEEE. 2020;108(12):2214–31.

    Article  Google Scholar 

  7. Dutt S, Paul B, Chauhan A, Nandi S, Trivedi G. Approxhash: delay, power and area optimized approximate hash functions for cryptography applications. In: Proceedings of the 10th international conference on security of information and networks, ser. SIN ’17. New York, NY: Association for Computing Machinery; 2017. p. 291–4.

    Google Scholar 

  8. Vilim M, Duwe H, Kumar R. Approximate bitcoin mining. In: 2016 53nd ACM/EDAC/IEEE design automation conference (DAC); 2016. p. 1–6.

    Google Scholar 

  9. Bian S, Hiromoto M, Sato T. DWE: decrypting learning with errors with errors. In: Proc. 55th ACM/ESDA/IEEE design automation conference (DAC); June 2018. p. 1–6.

    Google Scholar 

  10. Kundi D-S, Bian S, Khalid A, Wang C, O’Neill M, Liu W. AxMM: area and power efficient approximate modular multiplier for R-LWE cryptosystem. In: Proc. IEEE international symposium on circuits and systems (ISCAS); 2020. p. 1–5.

    Google Scholar 

  11. Bian S, Kundi D-S, Hirozawa K, Liu W, Sato T. APAS: application-specific accelerators for RLWE-based homomorphic linear transformations. IEEE Trans Inf Forensics Secur. 2021;1. https://doi.org/10.1109/TIFS.2021.3114032.

  12. FIPS PUB 180-3, Secure Hash Standard (SHS), National Institute of Standards and Technology (NIST), Std.; Oct 2008. http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf.

  13. Bertoni G, Daemen J, Peeters M, Assche GV. Cryptographic sponge functions, version 1. Tech. Rep.; Jan 2011. http://sponge.noekeon.org/CSF-0.1.pdf.

  14. FIPS PUB 202, SHA-3 standard: permutation-based hash and extendable-output functions. National Institute of Standards and Technology (NIST), Std.; August 2015. http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf.

  15. Paar C, Pelzl J. Hash functions. In: Understanding cryptography. Berlin: Springer; 2010.

    Google Scholar 

  16. Bassham L, Rukhin A, Soto J, Nechvatal J, Smid M, Leigh S, Levenson M, Vangel M, Heckert N, Banks D. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. Rep.; 2010.

    Google Scholar 

  17. Forrié R. The strict avalanche criterion: spectral properties of Boolean functions and an extended definition. In: Goldwasser S, editor. Advances in cryptology – CRYPTO’ 88. New York: Springer; 1990. p. 450–68.

    Chapter  Google Scholar 

  18. Maurer UM. A universal statistical test for random bit generators. J Cryptol. 1992;5:89–105.

    Article  MathSciNet  Google Scholar 

  19. Jiang H, Liu C, Liu L, Lombardi F, Han J. A review, classification, and comparative evaluation of approximate arithmetic circuits. ACM J Emerg Technol Comput Syst. 2017;13:60:1–3.

    Google Scholar 

  20. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. In: Decentralized business review; 2008. p. 21260.

    Google Scholar 

  21. Taylor MB. The evolution of bitcoin hardware. Computer. 2017;50(9):58–66.

    Article  Google Scholar 

  22. Vilim M, Duwe H, Kumar R. Approximate bitcoin mining. In: 2016 53nd ACM/EDAC/IEEE design automation conference (DAC). Piscataway: IEEE; 2016. p. 1–6.

    Google Scholar 

  23. Verma AK, Brisk P, Ienne P. Variable latency speculative addition: a new paradigm for arithmetic circuit design. In: Proceedings of the conference on design, automation and test in Europe; 2008. p. 1250–5.

    Google Scholar 

  24. Ye R, Wang T, Yuan F, Kumar R, Xu Q. On reconfiguration-oriented approximate adder design and its application. In: 2013 IEEE/ACM international conference on computer-aided design (ICCAD). Piscataway: IEEE; 2013. p. 48–54.

    Chapter  Google Scholar 

  25. Esposito D, De Caro D, Napoli E, Petra N, Strollo AGM. Variable latency speculative Han-Carlson adder. IEEE Trans Circuits Syst I Regul Pap. 2015;62(5):1353–61.

    Article  Google Scholar 

  26. Regev O. On lattices, learning with errors, random linear codes, and cryptography. In: Proc. 37th Annual ACM symposium on theory of computing (STOC); May 2005. p. 84–93.

    Google Scholar 

  27. Regev O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM. 2009;56(6):34.

    Article  MathSciNet  Google Scholar 

  28. Lindner R, Peikert C. Better key sizes (and attacks) for LWE-based encryption. In: Cryptographers’ track at the RSA conference. Berlin: Springer; 2011. p. 319–39.

    Google Scholar 

  29. Bos J, Costello C, Ducas L, Mironov I, Naehrig M, Nikolaenko V, Raghunathan A, Stebila D. Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. New York: ACM; 2016. p. 1006–18.

    Chapter  Google Scholar 

  30. Cheon JH, Kim D, Lee J, Song YS. Lizard: cut off the tail! Practical post-quantum public-key encryption from LWE and LWR. IACR Cryptol ePrint Arch. 2016;2016:1126.

    Google Scholar 

  31. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing. New York: ACM; 2008. p. 197–206.

    Chapter  Google Scholar 

  32. Lyubashevsky V. Lattice signatures without trapdoors. In: Annual international conference on the theory and applications of cryptographic techniques. Berlin: Springer; 2012. p. 738–55.

    Google Scholar 

  33. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput. 2014;43(2):831–71.

    Article  MathSciNet  Google Scholar 

  34. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theory. 2014;6(3):13.

    Google Scholar 

  35. Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in cryptology–CRYPTO 2013. Berlin: Springer; 2013. p. 75–92.

    Chapter  Google Scholar 

  36. Khedr A, Gulak G, Vaikuntanathan V. SHIELD: scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans Comput. 2016;65(9):2848–58.

    Article  MathSciNet  Google Scholar 

  37. Cisco. Internet of things (IoT). The Washington Post, July 2015. http://www.cisco.com/web/solutions/trends/iot/portfolio.html.

  38. Krishna RR, Priyadarshini A, Jha AV, Appasani B, Srinivasulu A, Bizon N. State-of-the-art review on IoT threats and attacks: taxonomy, challenges and solutions. Sustainability. 2021;13(16). https://www.mdpi.com/2071-1050/13/16/9463.

  39. McKay KA, Bassham L, Turan MS, Mouha N. Report on lightweight cryptography. National Institute of Standards and Technology (NIST), Tech. Rep. NISTIR 8114, March 2017. https://doi.org/10.6028/NIST.IR.8114.

  40. Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings. In: Gilbert H, editor. Advances in cryptology – EUROCRYPT. Berlin: Springer; 2010. p. 1–23.

    Google Scholar 

  41. Pöppelmann T, Güneysu T. Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In: Proc. international conference on cryptology and information security in Latin America; 2012. p. 139–58.

    MATH  Google Scholar 

  42. Pöppelmann T, Güneysu T. Towards practical lattice-based public-key encryption on reconfigurable hardware. In: Proc. international conference on selected areas in cryptography; 2013. p. 68–85.

    MATH  Google Scholar 

  43. Poppelmann T, Guneysu T. Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In: 2014 IEEE international symposium on circuits and systems (ISCAS). Piscataway: IEEE; 2014. p. 2796–9.

    Chapter  Google Scholar 

  44. Fan S, Liu W, Howe J, Khalid A, O’Neill M. Lightweight hardware implementation of R-LWE lattice-based cryptography. In: Proc. IEEE Asia Pacific conference on circuits and systems (APCCAS); 2018. p. 403–6.

    Google Scholar 

  45. Liu W, Fan S, Khalid A, Rafferty C, O’Neill M. Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA. IEEE Trans Very Large Scale Integr Syst. 2019. https://doi.org/10.1109/TVLSI.2019.2922999.

  46. Song S, Tang W, Chen T, Zhang Z. LEIA: a 2.05mm2 140mw lattice encryption instruction accelerator in 40nm CMOS. In: Proc. IEEE custom integrated circuits conference (CICC); 2018. p. 1–4.

    Google Scholar 

  47. Banerjee U, Ukyab TS, Chandrakasan AP. Sapphire: a configurable crypto-processor for post-quantum lattice-based protocols. IACR Trans Cryptogr Hardw Embed Syst. 2019;4:17–61.

    Article  Google Scholar 

  48. Salarifard R, Bayat-Sarmadi S, Mosanaei-Boorani H. A low-latency and low-complexity point-multiplication in ECC. IEEE Trans Circuits Syst I Regul Pap. 2018;65(9):2869–77.

    Article  Google Scholar 

  49. Lindner R, Peikert C. Better key sizes (and attacks) for LWE-based encryption. In: Kiayias A, editor. Topics in cryptology – CT-RSA. Berlin: Springer; 2011. p. 319–39.

    Google Scholar 

  50. Hashemi S, Bahar RI, Reda S. DRUM: a dynamic range unbiased multiplier for approximate applications. In: Proc. IEEE/ACM international conference on computer-aided design (ICCAD); Nov 2015. p. 418–25.

    Google Scholar 

  51. Vahdat S, Kamal M, Afzali-Kusha A, Pedram M. TOSAM: an energy-efficient truncation- and rounding-based scalable approximate multiplier. IEEE Trans Very Large Scale Integr Syst. 2019;27(5):1161–73.

    Article  Google Scholar 

  52. Vahdat S, Kamal M, Afzali-Kusha A, Pedram M. LETAM: a low energy truncation-based approximate multiplier. Comput Electrical Eng. 2017;63:1–17. http://www.sciencedirect.com/science/article/pii/S0045790616306310.

    Article  Google Scholar 

  53. Gøttert N, Feller T, Schneider M, Buchmann J, Huss S. On the design of hardware building blocks for modern lattice-based encryption schemes. In: Cryptographic hardware and embedded systems (CHES). Berlin: Springer; 2012. p. 512–29.

    MATH  Google Scholar 

  54. Juvekar C, Vaikuntanathan V, Chandrakasan A. Gazelle: a low latency framework for secure neural network inference. arXiv:1801.05507 [Preprint]. 2018.

    Google Scholar 

  55. Keller M, Orsini E, Scholl P. MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Proc. 2016 conference on computer and communications security. New York: ACM; 2016. p. 830–42.

    Google Scholar 

  56. Keller M. MP-SPDZ: a versatile framework for multi-party computation. In: Proceedings of the 2020 ACM SIGSAC conference on computer and communications security; 2020. p. 1575–90.

    Google Scholar 

  57. Yao AC. Protocols for secure computations. In: 23rd Annual symposium on foundations of computer science, 1982. SFCS’08. Piscataway: IEEE; 1982. p. 160–4.

    Google Scholar 

  58. Riazi MS, Samragh M, Chen H, Laine K, Lauter KE, Koushanfar F. XONN: XNOR-based oblivious deep neural network inference. IACR Cryptol ePrint Arch. 2019;2019:171.

    Google Scholar 

  59. Mishra P, Lehmkuhl R, Srinivasan A, Zheng W, Popa RA. Delphi: a cryptographic inference service for neural networks. In: 29th USENIX security symposium (USENIX Security 20); 2020. p. 2505–22.

    Google Scholar 

  60. Bian S, Wang T, Hiromoto M, Shi Y, Sato T. ENSEI: efficient secure inference via frequency-domain homomorphic convolution for privacy-preserving visual recognition; 2020.

    Google Scholar 

  61. Hackenjos T, Hahn F, Kerschbaum F. SAGMA: secure aggregation grouped by multiple attributes. In: Proceedings of the 2020 ACM SIGMOD international conference on management of data; 2020. p. 587–601.

    Google Scholar 

  62. Matsuoka K, Banno R, Matsumoto N, Sato T, Bian S. Virtual secure platform: a five-stage pipeline processor over {TFHE}. In: 30th USENIX security symposium (USENIX Security 21); 2021.

    Google Scholar 

  63. Kuo T-T, Jiang X, Tang H, Wang X, Bath T, Bu D, Wang L, Harmanci A, Zhang S, Zhi D, et al. iDASH secure genome analysis competition 2018: blockchain genomic data access logging, homomorphic encryption on GWAS, and DNA segment searching; 2020.

    Google Scholar 

  64. Roy SS, et al. Hardware assisted fully homomorphic function evaluation and encrypted search. IEEE Trans Comput. 2017;66(9):1562–72.

    Article  Google Scholar 

  65. Zhang Y, Wang C, Kundi D-S, Khalid A, O’Neill M, Liu W. An efficient and parallel R-LWE cryptoprocessor. IEEE Trans Circuits Syst II Express Briefs. 2020;67(5):886–90.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dur-e-Shahwar Kundi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Kundi, DeS., Khalid, A., Bian, S., Liu, W. (2022). Approximate Computing for Cryptography. In: Liu, W., Lombardi, F. (eds) Approximate Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-98347-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-98347-5_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-98346-8

  • Online ISBN: 978-3-030-98347-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics