skip to main content
10.1145/3531437.3539725acmconferencesArticle/Chapter ViewAbstractPublication PagesislpedConference Proceedingsconference-collections
research-article

RACE: RISC-V SoC for En/decryption Acceleration on the Edge for Homomorphic Computation

Published: 01 August 2022 Publication History

Abstract

As more and more edge devices connect to the cloud to use its storage and compute capabilities, they bring in security and data privacy concerns. Homomorphic Encryption (HE) is a promising solution to maintain data privacy by enabling computations on the encrypted user data in the cloud. While there has been a lot of work on accelerating HE computation in the cloud, little attention has been paid to optimize the en/decryption on the edge. Therefore, in this paper, we present RACE, a custom-designed area- and energy-efficient SoC for en/decryption of data for HE. Owing to similar operations in en/decryption, RACE unifies the en/decryption datapath to save area. RACE efficiently exploits techniques like memory reuse and data reordering to utilize minimal amount of on-chip memory. We evaluate RACE using a complete RTL design containing a RISC-V processor and our unified accelerator. Our analysis shows that, for the end-to-end en/decryption, using RACE leads to, on average, 48 × to 39729 × (for a wide range of security parameters) more energy-efficient solution than purely using a processor.

References

[1]
Ahmad Al Badawi 2021. Multi-GPU Design and Performance Evaluation of Homomorphic Encryption on GPU Clusters. IEEE TPDS 32, 2 (2021), 379–391.
[2]
Utsav Banerjee 2019. Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols. IACR TCHES 2019, 4 (2019), 17–61.
[3]
Paul Barrett. 1986. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Conference on the Theory and Application of Cryptographic Techniques. Springer, Springer, Berlin, Heidelberg, 311–323.
[4]
Carl Bootland 2020. Efficiently Processing Complex-Valued Data in Homomorphic Encryption. Journal of Mathematical Cryptology 14, 1 (2020), 55–65.
[5]
Xiangren Chen 2022. CFNTT: Scalable Radix-2/4 NTT Multiplication Architecture with an Efficient Conflict-free Memory Mapping Scheme. IACR CHES 2022(2022), 94–126.
[6]
Jung Hee Cheon 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology – ASIACRYPT 2017. Springer International Publishing, Cham, 409–437.
[7]
David Bruce Cousins 2017. Designing an FPGA-Accelerated Homomorphic Encryption Co-Processor. IEEE TETC 5, 2 (2017), 193–206.
[8]
Craig Gentry 2012. Ring switching in BGV-style homomorphic encryption. In Proc. ICSCN. Springer, Springer, Berlin, Heidelberg, 19–37.
[9]
Naina Gupta 2021. PQC Acceleration Using GPUs: FrodoKEM, NewHope, and Kyber. IEEE TPDS 32, 3 (2021), 575–586.
[10]
Wonkyung Jung 2021. Accelerating fully homomorphic encryption through architecture-centric analysis and optimization. IEEE Access 9(2021), 98772–98789.
[11]
Chongyang Li 2021. A high speed NTT accelerator for lattice-based cryptography. In Proc. CISCE. IEEE, IEEE, Beijing, China, 85–89.
[12]
Ahmet Can Mert 2020. A flexible and scalable NTT hardware: Applications from homomorphically encrypted deep learning to post-quantum cryptography. In Proc. DATE. EDA Consortium, San Jose, CA, USA, 346–351.
[13]
Pietro Nannipieri 2021. A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms. IEEE Access 9(2021), 150798–150808.
[14]
Deepika Natarajan 2021. SEAL-Embedded: A Homomorphic Encryption Library for the Internet of Things. IACR CHES 2021, 3 (2021), 756–779.
[15]
Daniel Petrisko 2020. BlackParrot: An Agile Open-Source RISC-V Multicore for Accelerator SoCs. IEEE Micro 40, 4 (2020), 93–102.
[16]
Dayane Reis 2020. Computing-in-Memory for Performance and Energy-Efficient Homomorphic Encryption. IEEE TVLSI 28, 11 (2020), 2300–2313.
[17]
M Sadegh Riazi 2020. HEAX: An Architecture for Computing on Encrypted Data. Proc. ASPLOS, New York, NY, USA, 1295–1309.
[18]
Sujoy Sinha Roy 2014. Compact Ring-LWE Cryptoprocessor. In CHES. Springer Berlin Heidelberg, Berlin, Heidelberg, 371–391.
[19]
Yang Su 2020. FPGA-based hardware accelerator for leveled ring-LWE fully homomorphic encryption. IEEE Access 8(2020), 168008–168025.
[20]
Sreenath Reddy Thummaluru 2019. Four-Port MIMO Cognitive Radio System for Midband 5G Applications. IEEE TAP 67, 8 (2019), 5634–5645.
[21]
Furkan Turan 2020. HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA. IEEE TC 69, 8 (2020), 1185–1196.
[22]
Muhammad Arslan Usman 2018. An intrusion oriented heuristic for efficient resource management in end-to-end wireless video surveillance systems. In Proc. CCNC. IEEE, Las Vegas, NV, USA, 1–6.
[23]
Guozhu Xin 2020. VPQC: A domain-specific vector processor for post-quantum cryptography based on RISC-V architecture. IEEE TCAS-I 67, 8 (2020), 2672–2684.
[24]
Insik Yoon 2019. A 55nm 50nJ/encode 13nJ/decode Homomorphic Encryption Crypto-Engine for IoT Nodes to Enable Secure Computation on Encrypted Data. In Proc. CICC. IEEE, Austin, TX, USA, 1–4.

Cited By

View all
  • (2025)A Compact and Efficient Hardware Accelerator for RNS-CKKS En/Decoding and En/DecryptionIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.345402472:1(243-247)Online publication date: Jan-2025
  • (2024)Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546608(1-6)Online publication date: 25-Mar-2024
  • (2024)Sharing AES Engine for RISC-V Custom Instructions Performing Encryption and Decryption2024 IEEE East-West Design & Test Symposium (EWDTS)10.1109/EWDTS63723.2024.10873766(01-06)Online publication date: 13-Nov-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ISLPED '22: Proceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design
August 2022
192 pages
ISBN:9781450393546
DOI:10.1145/3531437
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 August 2022

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • Air Force Re- search Laboratory (AFRL) and Defense Advanced Research Projects Agency (DARPA)

Conference

ISLPED '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 398 of 1,159 submissions, 34%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)105
  • Downloads (Last 6 weeks)8
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)A Compact and Efficient Hardware Accelerator for RNS-CKKS En/Decoding and En/DecryptionIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.345402472:1(243-247)Online publication date: Jan-2025
  • (2024)Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546608(1-6)Online publication date: 25-Mar-2024
  • (2024)Sharing AES Engine for RISC-V Custom Instructions Performing Encryption and Decryption2024 IEEE East-West Design & Test Symposium (EWDTS)10.1109/EWDTS63723.2024.10873766(01-06)Online publication date: 13-Nov-2024
  • (2023)Configurable Encryption and Decryption Architectures for CKKS-Based Homomorphic EncryptionSensors10.3390/s2317738923:17(7389)Online publication date: 24-Aug-2023
  • (2023)RISE: RISC-V SoC for En/Decryption Acceleration on the Edge for Homomorphic EncryptionIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2023.328875431:10(1523-1536)Online publication date: 1-Oct-2023
  • (2022)FAC-V: An FPGA-Based AES Coprocessor for RISC-VJournal of Low Power Electronics and Applications10.3390/jlpea1204005012:4(50)Online publication date: 27-Sep-2022

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media