skip to main content
10.1145/3581784.3607099acmconferencesArticle/Chapter ViewAbstractPublication PagesscConference Proceedingsconference-collections
research-article

HEAR: Homomorphically Encrypted Allreduce

Published: 11 November 2023 Publication History

Abstract

Allreduce is one of the most commonly used collective operations. Its latency and bandwidth can be improved by offloading the calculations to the network. However, no way exists to conduct such offloading securely; in state-of-the-art solutions, the data is passed unprotected into the network. Security is a significant concern for High-Performance Computing applications, but achieving it while maintaining performance remains challenging. We present HEAR, the first high-performance system for securing in-network compute and Allreduce operations based on homomorphic encryption. HEAR implements carefully designed and modified encryption schemes for the most common Allreduce functions and leverages communication domain knowledge in MPI programs to obtain decryption and encryption routines with high performance. HEAR operates on integers and floats with no code base and no or little hardware changes. We design and evaluate HEAR, showing its minimal overhead, and open-source our implementation. HEAR represents the first step towards achieving confidential HPC.

Supplemental Material

MP4 File - SC23 paper presentation recording for "HEAR: Homomorphically Encrypted Allreduce"
SC23 paper presentation recording for "HEAR: Homomorphically Encrypted Allreduce", by Marcin Chrapek, Mikhail Khalilov and Torsten Hoefler

References

[1]
Eslam G. AbdAllah, Yu Rang Kuang, and Changcheng Huang. 2020. Advanced Encryption Standard New Instructions (AES-NI) Analysis: Security, Performance, and Power Consumption. In Proceedings of the 2020 12th International Conference on Computer and Automation Engineering (ICCAE 2020). Association for Computing Machinery, New York, NY, USA, (May 16, 2020), 167--172. isbn: 978-1-4503-7678-5.
[2]
Dennis Abts, Michael R. Marty, Philip M. Wells, Peter Klausler, and Hong Liu. 2010. Energy proportional datacenter networks. In Proceedings of the 37th Annual International Symposium on Computer Architecture (ISCA '10). Association for Computing Machinery, New York, NY, USA, (June 19, 2010), 338--347. isbn: 978-1-4503-0053-7.
[3]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Computing Surveys, 51, 4, (July 25, 2018), 79:1--79:35.
[4]
Kahraman Akdemir, Martin Dixon, Wajdi Feghali, Patrick Fay, Vinodh Gopal, Jim Guilford, Erdinc Ozturk, Gil Wolrich, and Ronen Zohar. [n. d.] Breakthrough AES Performance with Intel® AES New Instructions.
[5]
Ayaz Akram, Anna Giannakou, Venkatesh Akella, Jason Lowe-Power, and Sean Peisert. 2021. Performance Analysis of Scientific Computing Workloads on General Purpose TEEs. In 2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS). 2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS). (May 2021), 1066--1076.
[6]
Ayaz Akram, Anna Giannakou, Venkatesh Akella, Jason Lowe-Power, and Sean Peisert. 2021. Performance Analysis of Scientific Computing Workloads on General Purpose TEEs. In 2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS). 2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS). IEEE, Portland, OR, USA, (May 2021), 1066--1076. isbn: 978-1-66544-066-0.
[7]
Louis J. M. Aslett, Pedro M. Esperança, and Chris C. Holmes. 2015. A review of homomorphic encryption and software tools for encrypted statistical machine learning. CoRR, abs/1508.06574. Retrieved Mar. 27, 2023 from http://arxiv.org/abs/1508.06574 arXiv: 1508.06574.
[8]
Tal Ben-Nun and Torsten Hoefler. 2019. Demystifying Parallel and Distributed Deep Learning: An In-depth Concurrency Analysis. ACM Computing Surveys, 52, 4, (Aug. 30, 2019), 65:1--65:43.
[9]
Josh Benaloh. 1994. Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography, 120--128.
[10]
David E. Bernholdt, Swen Boehm, George Bosilca, Manjunath Gorentla Venkata, Ryan E. Grant, Thomas Naughton, Howard P. Pritchard, Martin Schulz, and Geoffroy R. Vallee. 2020. A survey of MPI usage in the US exascale computing project. Concurrency and Computation: Practice and Experience, 32, 3, e4851.
[11]
Alex Biryukov and Eyal Kushilevitz. 1998. From differential cryptanalysis to ciphertext-only attacks. In Advances in Cryptology --- CRYPTO '98 (Lecture Notes in Computer Science). Hugo Krawczyk, (Ed.) Springer, Berlin, Heidelberg, 72--88. isbn: 978-3-540-68462-6.
[12]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF Formulas on Ciphertexts. In Theory of Cryptography (Lecture Notes in Computer Science). Joe Kilian, (Ed.) Springer, Berlin, Heidelberg, 325--341. isbn: 978-3-540-30576-7.
[13]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS '12). Association for Computing Machinery, New York, NY, USA, (Jan. 8, 2012), 309--325. isbn: 978-1-4503-1115-1.
[14]
Lukas Burkhalter, Anwar Hithnawi, Alexander Viand, Hossein Shafagh, and Sylvia Ratnasamy. 2020. {TimeCrypt}: Encrypted Data Stream Processing at Scale with Cryptographic Access Control. In 17th USENIX Symposium on Networked Systems Design and Implementation (NSDI 20), 835--850. isbn: 978-1-939133-13-7. Retrieved Mar. 21, 2023 from https://www.usenix.org/conference/nsdi20/presentation/burkhalter.
[15]
Claude Castelluccia, Aldar C-F. Chan, Einar Mykletun, and Gene Tsudik. 2009. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks, 5, 3, (June 4, 2009), 20:1--20:36.
[16]
Dario Catalano and Dario Fiore. 2013. Practical Homomorphic MACs for Arithmetic Circuits. In Advances in Cryptology - EUROCRYPT 2013 (Lecture Notes in Computer Science). Thomas Johansson and Phong Q. Nguyen, (Eds.) Springer, Berlin, Heidelberg, 336--352. isbn: 978-3-642-38348-9.
[17]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology - ASIACRYPT 2017 (Lecture Notes in Computer Science). Tsuyoshi Takagi and Thomas Peyrin, (Eds.) Springer International Publishing, Cham, 409--437. isbn: 978-3-319-70694-8.
[18]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology - ASIACRYPT 2016 (Lecture Notes in Computer Science). Jung Hee Cheon and Tsuyoshi Takagi, (Eds.) Springer, Berlin, Heidelberg, 3--33. isbn: 978-3-662-53887-6.
[19]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology, 33, 1, (Jan. 1, 2020), 34--91.
[20]
M. Cho, U. Finkler, M. Serrano, D. Kung, and H. Hunter. 2019. BlueConnect: Decomposing all-reduce for deep learning on heterogeneous network hierarchy. IBM Journal of Research and Development, 63, 6, (Nov. 2019), 1:1--1:11.
[21]
Sudheer Chunduri, Scott Parker, Pavan Balaji, Kevin Harms, and Kalyan Kumaran. 2018. Characterization of MPI Usage on a Production Supercomputer. In SC18: International Conference for High Performance Computing, Networking, Storage and Analysis. SC18: International Conference for High Performance Computing, Networking, Storage and Analysis. (Nov. 2018), 386--400.
[22]
George Coker et al. 2011. Principles of remote attestation. International Journal of Information Security, 10, 2, (June 1, 2011), 63--81.
[23]
Eduardo Lopes Cominetti and Marcos A. Simplicio. 2020. Fast Additive Partially Homomorphic Encryption From the Approximate Common Divisor Problem. IEEE Transactions on Information Forensics and Security, 15, 2988--2998.
[24]
Anamaria Costache, Nigel P. Smart, Srinivas Vivek, and Adrian Waller. 2017. Fixed-Point Arithmetic in SHE Schemes. In Selected Areas in Cryptography - SAC 2016 (Lecture Notes in Computer Science). Roberto Avanzi and Howard Heys, (Eds.) Springer International Publishing, Cham, 401--422. isbn: 978-3-319-69453-5.
[25]
Victor Costan and Srinivas Devadas. 2016. Intel SGX explained. IACR Cryptol. ePrint Arch., 86. http://eprint.iacr.org/2016/086.
[26]
Daniele De Sensi, Tiziano De Matteis, Konstantin Taranov, Salvatore Di Girolamo, Tobias Rahn, and Torsten Hoefler. 2022. Noise in the clouds: Influence of network performance variability on application scalability. Proceedings of the ACM on Measurement and Analysis of Computing Systems, 6, 3, 1--27.
[27]
Daniele De Sensi, Salvatore Di Girolamo, Saleh Ashkboos, Shigang Li, and Torsten Hoefler. 2021. Flare: flexible in-network allreduce. In Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis (SC '21). Association for Computing Machinery, New York, NY, USA, (Nov. 13, 2021), 1--16. isbn: 978-1-4503-8442-1.
[28]
Carl P. Dettmann and Orestis Georgiou. 2009. Product of n independent uniform random variables. Statistics & Probability Letters, 79, 24, (Dec. 15, 2009), 2501--2503.
[29]
P. Drozdowski, N. Buchmann, C. Rathgeb, M. Margraf, and C. Busch. 2019. On the Application of Homomorphic Encryption to Face Identification. In 2019 International Conference of the Biometrics Special Interest Group (BIOSIG). 2019 International Conference of the Biometrics Special Interest Group (BIOSIG). (Sept. 2019), 1--5.
[30]
Morris Dworkin. 2001. Recommendation for Block Cipher Modes of Operation: Methods and Techniques. NIST Special Publication (SP) 800-38A. National Institute of Standards and Technology, (Dec. 1, 2001).
[31]
Morris Dworkin, Elaine Barker, James Nechvatal, James Foti, Lawrence Bassham, E. Roback, and James Dray. 2001. Advanced encryption standard (AES). Federal Inf. Process. Stds. (NIST FIPS), National Institute of Standards and Technology, Gaithersburg, MD, (2001).
[32]
Donald E. Eastlake 3rd and Paul Jones. 2001. US Secure Hash Algorithm 1 (SHA1). Request for Comments RFC 3174. Internet Engineering Task Force, (Sept. 2001). 22 pp.
[33]
T. Elgamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31, 4, (July 1985), 469--472.
[34]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch., 144. http://eprint.iacr.org/2012/144.
[35]
Seyed Hamed Fatemi Langroudi, Tej Pandit, and Dhireesha Kudithipudi. 2018. Deep Learning Inference on Embedded Devices: Fixed-Point vs Posit. In 2018 1st Workshop on Energy Efficient Machine Learning and Cognitive Computing for Embedded Applications (EMC2). 2018 1st Workshop on Energy Efficient Machine Learning and Cognitive Computing for Embedded Applications (EMC2). (Mar. 2018), 19--23.
[36]
Laurent Fousse, Guillaume Hanrot, Vincent Lefèvre, Patrick Pélissier, and Paul Zimmermann. 2007. MPFR: A multiple-precision binary floating-point library with correct rounding. ACM Transactions on Mathematical Software, 33, 2, (June 1, 2007), 13--es.
[37]
Edgar Gabriel et al. 2004. Open MPI: Goals, concept, and design of a next generation MPI implementation. In Proceedings, 11th European PVM/MPI Users' Group Meeting. Budapest, Hungary, (Sept. 2004), 97--104.
[38]
J.-L. Gauvain and Chin-Hui Lee. 1994. Maximum a posteriori estimation for multivariate Gaussian mixture observations of Markov chains. IEEE Transactions on Speech and Audio Processing, 2, 2, (Apr. 1994), 291--298.
[39]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Better Bootstrapping in Fully Homomorphic Encryption. In Public Key Cryptography - PKC 2012 (Lecture Notes in Computer Science). Marc Fischlin, Johannes Buchmann, and Mark Manulis, (Eds.) Springer, Berlin, Heidelberg, 1--16. isbn: 978-3-642-30057-8.
[40]
Avi Goldfarb and Catherine Tucker. 2012. Shifts in Privacy Concerns. American Economic Review, 102, 3, (May 2012), 349--353.
[41]
Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. Journal of Computer and System Sciences, 28, 2, (Apr. 1, 1984), 270--299.
[42]
Shafi Goldwasser and Silvio Micali. 1982. Probabilistic encryption & how to play mental poker keeping secret all partial information. In Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing (STOC '82). Association for Computing Machinery, New York, NY, USA, (May 5, 1982), 365--377. isbn: 978-0-89791-070-5.
[43]
Daniel M. Gordon. 1998. A Survey of Fast Exponentiation Methods. Journal of Algorithms, 27, 1, (Apr. 1, 1998), 129--146.
[44]
S. Gottlieb, W. Liu, D. Toussaint, R. L. Renken, and R. L. Sugar. 1987. Hybrid-molecular-dynamics algorithms for the numerical simulation of quantum chromodynamics. Physical Review. D, Particles and Fields, 35, 8, (Apr. 15, 1987), 2531--2542. 9957958.
[45]
Richard L. Graham et al. 2016. Scalable Hierarchical Aggregation Protocol (SHArP): A Hardware Architecture for Efficient Data Reduction. In 2016 First International Workshop on Communication Optimizations in HPC (COMHPC). 2016 First International Workshop on Communication Optimizations in HPC (COMHPC). (Nov. 2016), 1--10.
[46]
Torbjrn Granlund and Gmp Development Team. 2015. GNU MP 6.0 Multiple Precision Arithmetic Library. Samurai Media Limited, London, GBR, (Oct. 2015). 148 pp. isbn: 978-988-8381-96-8.
[47]
Yang Guo et al. 2023. High-Performance Computing (HPC) Security: Architecture, Threat Analysis, and Security Posture. NIST Special Publication (SP) 800-223 (Draft). National Institute of Standards and Technology, (Feb. 6, 2023).
[48]
Suyog Gupta, Ankur Agrawal, Kailash Gopalakrishnan, and Pritish Narayanan. 2015. Deep Learning with Limited Numerical Precision. In Proceedings of the 32nd International Conference on Machine Learning. International Conference on Machine Learning. PMLR, (June 1, 2015), 1737--1746. Retrieved Mar. 23, 2023 from https://proceedings.mlr.press/v37/gupta15.html.
[49]
John L. Gustafson and Isaac T. Yonemoto. 2017. Beating Floating Point at its Own Game: Posit Arithmetic. Supercomputing Frontiers and Innovations, 4, 2, (Apr. 25, 2017), 71--86, 2, (Apr. 25, 2017).
[50]
Torsten Hoefler, Salvatore Di Girolamo, Konstantin Taranov, Ryan E. Grant, and Ron Brightwell. 2017. sPIN: High-performance streaming Processing In the Network. In Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis (SC '17). Association for Computing Machinery, New York, NY, USA, (Nov. 12, 2017), 1--16. isbn: 978-1-4503-5114-0.
[51]
Torsten Hoefler, Andrew Lumsdaine, and Jack Dongarra. 2009. Towards Efficient MapReduce Using MPI. In Recent Advances in Parallel Virtual Machine and Message Passing Interface (Lecture Notes in Computer Science). Matti Ropo, Jan Westerholm, and Jack Dongarra, (Eds.) Springer, Berlin, Heidelberg, 240--249. isbn: 978-3-642-03770-2.
[52]
Torsten Hoefler et al. 2022. HammingMesh: a network topology for large-scale deep learning. In Proceedings of the International Conference on High Performance Computing, Networking, Storage and Analysis (SC '22). IEEE Press, Dallas, Texas, (Nov. 18, 2022), 1--18.
[53]
Itay Hubara, Matthieu Courbariaux, Daniel Soudry, Ran El-Yaniv, and Yoshua Bengio. 2017. Quantized neural networks: training neural networks with low precision weights and activations. The Journal of Machine Learning Research, 18, 1, (Jan. 1, 2017), 6869--6898.
[54]
2019. IEEE Standard for Floating-Point Arithmetic. IEEE Std 754-2019 (Revision of IEEE 754-2008), (July 2019), 1--84.
[55]
Yuval Ishai and Anat Paskin. 2007. Evaluating Branching Programs on Encrypted Data. In Theory of Cryptography (Lecture Notes in Computer Science). Salil P. Vadhan, (Ed.) Springer, Berlin, Heidelberg, 575--594. isbn: 978-3-540-70936-7.
[56]
Sambhav R. Jain, Albert Gural, Michael Wu, and Chris Dick. 2020. Trained quantization thresholds for accurate and efficient fixed-point inference of deep neural networks. In Proceedings of Machine Learning and Systems 2020, MLSys 2020, Austin, TX, USA, March 2--4, 2020. Inderjit S. Dhillon, Dimitris S. Papailiopoulos, and Vivienne Sze, (Eds.) mlsys.org. https://proceedings.mlsys.org/book/295.pdf.
[57]
David Kaplan. [n. d.] AMD SEV-SNP: Strengthening VM Isolation with Integrity Protection and More.
[58]
Jonathan Katz and Yehuda Lindell. 2014. Introduction to Modern Cryptography, Second Edition. (2nd ed.). Chapman & Hall/CRC, (Oct. 2014). 603 pp. isbn: 978-1-4665-7026-9.
[59]
N. G. Kingsbury and P. J. W. Rayner. 1971. Digital filtering using logarithmic arithmetic. Electronics Letters, 7, 2, (Jan. 28, 1971), 56--58.
[60]
Benjamin Klenk, Nan Jiang, Greg Thorson, and Larry Dennison. 2020. An in-network architecture for accelerating shared-memory multiprocessor collectives. In Proceedings of the ACM/IEEE 47th Annual International Symposium on Computer Architecture (ISCA '20). IEEE Press, Virtual Event, (Sept. 23, 2020), 996--1009. isbn: 978-1-72814-661-4.
[61]
Himanshu Kumar, Sudhanshu Kumar, Remya Joseph, Dhananjay Kumar, Sunil Kumar Shrinarayan Singh, Ajay Kumar, and Praveen Kumar. 2013. Rainbow table to crack password using MD5 hashing algorithm. In 2013 IEEE Conference on Information & Communication Technologies. 2013 IEEE Conference on Information & Communication Technologies. (Apr. 2013), 433--439.
[62]
Ignacio Laguna, Ryan Marshall, Kathryn Mohror, Martin Ruefenacht, Anthony Skjellum, and Nawrin Sultana. 2019. A large-scale study of MPI usage in open-source HPC applications. In Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis (SC '19). Association for Computing Machinery, New York, NY, USA, (Nov. 17, 2019), 1--14. isbn: 978-1-4503-6229-0.
[63]
Darryl Lin, Sachin Talathi, and Sreekanth Annapureddy. 2016. Fixed Point Quantization of Deep Convolutional Networks. In Proceedings of The 33rd International Conference on Machine Learning. International Conference on Machine Learning. PMLR, (June 11, 2016), 2849--2858. Retrieved Mar. 23, 2023 from https://proceedings.mlr.press/v48/linb16.html.
[64]
Message Passing Interface Forum. 2021. MPI: A Message-Passing Interface Standard Version 4.0. Manual: (June 2021). https://www.mpi-forum.org/docs/mpi-4.0/mpi40-report.pdf.
[65]
Frank Mietke, Robert Rex, Robert Baumgartl, Torsten Mehlan, Torsten Hoefler, and Wolfgang Rehm. 2006. Analysis of the memory registration process in the Mellanox InfiniBand software stack. In Euro-Par 2006 Parallel Processing: 12th International Euro-Par Conference, Dresden, Germany, August 28--September 1, 2006. Proceedings 12. Springer, 124--133.
[66]
Fan Mo, Zahra Tarkhani, and Hamed Haddadi. 2022. Machine Learning with Confidential Computing: A Systematization of Knowledge. arXiv.org. (Aug. 22, 2022). Retrieved Aug. 28, 2023 from https://arxiv.org/abs/2208.10134v2.
[67]
Dominic P. Mulligan, Gustavo Petri, Nick Spinale, Gareth Stockwell, and Hugo J. M. Vincent. 2021. Confidential Computing---a brave new world. In 2021 International Symposium on Secure and Private Execution Environment Design (SEED). 2021 International Symposium on Secure and Private Execution Environment Design (SEED). (Sept. 2021), 132--138.
[68]
Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW '11). Association for Computing Machinery, New York, NY, USA, (Oct. 21, 2011), 113--124. isbn: 978-1-4503-1004-8.
[69]
Markus Nagel, Rana Ali Amjad, Mart Van Baalen, Christos Louizos, and Tijmen Blankevoort. 2020. Up or Down? Adaptive Rounding for Post-Training Quantization. In Proceedings of the 37th International Conference on Machine Learning. International Conference on Machine Learning. PMLR, (Nov. 21, 2020), 7197--7206. Retrieved Apr. 6, 2023 from https://proceedings.mlr.press/v119/nagel20a.html.
[70]
Monique Ogburn, Claude Turner, and Pushkar Dahal. 2013. Homomorphic Encryption. Procedia Computer Science. Complex Adaptive Systems 20, (Jan. 1, 2013), 502--509.
[71]
[n. d.] OSU micro-benchmarks 7.1. https://mvapich.cse.ohio-state.edu/benchmarks/.
[72]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology --- EUROCRYPT '99 (Lecture Notes in Computer Science). Jacques Stern, (Ed.) Springer, Berlin, Heidelberg, 223--238. isbn: 978-3-540-48910-8.
[73]
Maria Petrescu and Anjala S. Krishen. 2018. Analyzing the analytics: data privacy concerns. Journal of Marketing Analytics, 6, 2, (June 1, 2018), 41--43.
[74]
Sandro Pinto and Nuno Santos. 2019. Demystifying Arm TrustZone: A Comprehensive Survey. ACM Computing Surveys, 51, 6, (Jan. 28, 2019), 130:1--130:36.
[75]
[n. d.] Piz Daint. CSCS. Retrieved Apr. 4, 2023 from https://www.cscs.ch/computers/piz-daint/.
[76]
Rolf Rabenseifner. 2004. Optimization of Collective Reduction Operations. In Computational Science - ICCS 2004 (Lecture Notes in Computer Science). Marian Bubak, Geert Dick van Albada, Peter M. A. Sloot, and Jack Dongarra, (Eds.) Springer, Berlin, Heidelberg, 1--9. isbn: 978-3-540-24685-5.
[77]
Fahmida Y. Rashid. 2020. The rise of confidential computing: Big tech companies are adopting a new security model to protect data while it's in use - [News]. IEEE Spectrum, 57, 6, (June 2020), 8--9.
[78]
R. L. Rivest, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21, 2, (Feb. 1, 1978), 120--126.
[79]
Benjamin Rothenberger, Konstantin Taranov, Adrian Perrig, and Torsten Hoefler. 2021. {ReDMArk}: Bypassing {RDMA} Security Mechanisms. In 30th USENIX Security Symposium (USENIX Security 21), 4277--4292. isbn: 978-1-939133-24-3. Retrieved Aug. 27, 2023 from https://www.usenix.org/conference/usenixsecurity21/presentation/rothenberger.
[80]
Xiaojun Ruan, Qing Yang, Mohammed I. Alghamdi, Shu Yin, and Xiao Qin. 2012. ES-MPICH2: A Message Passing Interface with Enhanced Security. IEEE Transactions on Dependable and Secure Computing, 9, 3, (May 2012), 361--374.
[81]
Mohamed Sabt, Mohammed Achemlal, and Abdelmadjid Bouabdallah. 2015. Trusted Execution Environment: What It is, and What It is Not. In 2015 IEEE Trustcom/BigDataSE/ISPA. 2015 IEEE Trustcom/BigDataSE/ISPA. Vol. 1. (Aug. 2015), 57--64.
[82]
Tim Salimans and Durk P Kingma. 2016. Weight Normalization: A Simple Reparameterization to Accelerate Training of Deep Neural Networks. In Advances in Neural Information Processing Systems. Vol. 29. Curran Associates, Inc. Retrieved Apr. 6, 2023 from https://proceedings.neurips.cc/paper/2016/hash/ed265bc903a5a097f61d3ec064d96d2e-Abstract.html.
[83]
T. Sander, A. Young, and Moti Yung. 1999. Non-interactive cryptocomputing for NC/sup 1/. In 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039). 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039). (Oct. 1999), 554--566.
[84]
Amedeo Sapio et al. 2021. Scaling Distributed Machine Learning with {InNetwork} Aggregation. In 18th USENIX Symposium on Networked Systems Design and Implementation (NSDI 21), 785--808. isbn: 978-1-939133-21-2. Retrieved Mar. 27, 2023 from https://www.usenix.org/conference/nsdi21/presentation/sapio.
[85]
Savvas Savvides, Darshika Khandelwal, and Patrick Eugster. 2020. Efficient confidentiality-preserving data analytics over symmetrically encrypted datasets. Proceedings of the VLDB Endowment, 13, 8, (Apr. 1, 2020), 1290--1303.
[86]
Whit Schonbein, Ryan E. Grant, Matthew G. F. Dosanjh, and Dorian Arnold. 2019. INCA: in-network compute assistance. In Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis (SC '19). Association for Computing Machinery, New York, NY, USA, (Nov. 17, 2019), 1--13. isbn: 978-1-4503-6229-0.
[87]
Debendra Das Sharma. 2022. Compute Express Link®: An open industry-standard interconnect enabling heterogeneous data-centric computing. In 2022 IEEE Symposium on High-Performance Interconnects (HOTI). 2022 IEEE Symposium on High-Performance Interconnects (HOTI). (Aug. 2022), 5--12.
[88]
Noam Shazeer et al. 2018. Mesh-TensorFlow: deep learning for supercomputers. In Proceedings of the 32nd International Conference on Neural Information Processing Systems (NIPS'18). Curran Associates Inc., Red Hook, NY, USA, (Dec. 3, 2018), 10435--10444.
[89]
James S. Sims and Nicos Martys. 2004. Simulation of Sheared Suspensions With a Parallel Implementation of QDPD. Journal of Research of the National Institute of Standards and Technology, 109, 2, 267--277. 27366609.
[90]
Evangelos Stromatias, Daniel Neil, Michael Pfeiffer, Francesco Galluppi, Steve B. Furber, and Shih-Chii Liu. 2015. Robustness of spiking Deep Belief Networks to noise and reduced bit precision of neuro-inspired hardware platforms. Frontiers in Neuroscience, 9, 222. 26217169.
[91]
Xiaoqiang Sun, Peng Zhang, Joseph K. Liu, Jianping Yu, and Weixin Xie. 2020. Private Machine Learning Classification Based on Fully Homomorphic Encryption. IEEE Transactions on Emerging Topics in Computing, 8, 2, (Apr. 2020), 352--364.
[92]
E.E. Swartzlander and A.G. Alexopoulos. 1975. The Sign/Logarithm Number System. IEEE Transactions on Computers, C-24, 12, (Dec. 1975), 1238--1242.
[93]
Konstantin Taranov, Benjamin Rothenberger, Adrian Perrig, and Torsten Hoefler. 2020. {sRDMA} - Efficient {NIC-based} Authentication and Encryption for Remote Direct Memory Access. In 2020 USENIX Annual Technical Conference (USENIX ATC 20), 691--704. isbn: 978-1-939133-14-4. Retrieved Aug. 27, 2023 from https://www.usenix.org/conference/atc20/presentation/taranov.
[94]
The OpenSSL Project. OpenSSL: The Open Source toolkit for SSL/TLS. (Apr. 2003).
[95]
Rens van de Schoot et al. 2021. Bayesian statistics and modelling. Nature Reviews Methods Primers, 1, 1, (Jan. 14, 2021), 1--26, 1, (Jan. 14, 2021).
[96]
W. Gregory Voss. 2017. European Union Data Privacy Law Reform: General Data Protection Regulation, Privacy Shield, and the Right to Delisting. (Jan. 5, 2017). Retrieved Mar. 27, 2023 from https://papers.ssrn.com/abstract=2894571.preprint.
[97]
Alexander Wood, Kayvan Najarian, and Delaram Kahrobaei. 2020. Homomorphic Encryption for Machine Learning in Medicine and Bioinformatics. ACM Computing Surveys, 53, 4, (Aug. 25, 2020), 70:1--70:35.
[98]
Xun Yi, Russell Paulet, and Elisa Bertino. 2014. Homomorphic Encryption. In Homomorphic Encryption and Applications. SpringerBriefs in Computer Science. Xun Yi, Russell Paulet, and Elisa Bertino, (Eds.) Springer International Publishing, Cham, 27--46. isbn: 978-3-319-12229-8.
[99]
Andy B. Yoo, Morris A. Jette, and Mark Grondona. 2003. SLURM: Simple Linux Utility for Resource Management. In Job Scheduling Strategies for Parallel Processing (Lecture Notes in Computer Science). Dror Feitelson, Larry Rudolph, and Uwe Schwiegelshohn, (Eds.) Springer, Berlin, Heidelberg, 44--60. isbn: 978-3-540-39727-4.
[100]
Huasha Zhao and John Canny. 2014. Kylix: A Sparse Allreduce for Commodity Clusters. In 2014 43rd International Conference on Parallel Processing. 2014 43rd International Conference on Parallel Processing. (Sept. 2014), 273--282.
[101]
Huasha Zhao and John F. Canny. 2013. Sparse Allreduce: Efficient Scalable Communication for Power-Law Data. CoRR, abs/1312.3020. Retrieved Mar. 27, 2023 from http://arxiv.org/abs/1312.3020 arXiv: 1312.3020.
[102]
Xuyang Zhao, Mingyu Li, Erhu Feng, and Yubin Xia. 2022. Towards A Secure Joint Cloud With Confidential Computing. In 2022 IEEE International Conference on Joint Cloud Computing (JCC). 2022 IEEE International Conference on Joint Cloud Computing (JCC). (Aug. 2022), 79--88.
[103]
Jianping Zhu et al. 2020. Enabling Rack-scale Confidential Computing using Heterogeneous Trusted Execution Environment. In 2020 IEEE Symposium on Security and Privacy (SP). 2020 IEEE Symposium on Security and Privacy (SP). (May 2020), 1450--1465.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SC '23: Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis
November 2023
1428 pages
ISBN:9798400701092
DOI:10.1145/3581784
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 11 November 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. message passing interface
  2. allreduce
  3. in-network computing
  4. homomorphic encryption
  5. confidential computing

Qualifiers

  • Research-article

Funding Sources

Conference

SC '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,516 of 6,373 submissions, 24%

Upcoming Conference

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 465
    Total Downloads
  • Downloads (Last 12 months)290
  • Downloads (Last 6 weeks)26
Reflects downloads up to 06 Jan 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media