skip to main content
10.1145/3649329.3657321acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article
Open access

Chiplever: Towards Effortless Extension of Chiplet-based System for FHE

Published: 07 November 2024 Publication History

Abstract

Fully Homomorphic Encryption (FHE) is one of the most promising privacy-preserving techniques that has drawn increasing attention from academia and industry due to its ideal security. Chiplet-based designs integrate multiple dies into the package delivering high performance and thereby are embraced by the resources-hungry FHE. Despite the chiplet-based system with various specialized accelerators, it falls short in supporting FHE with the novel polynomial operations. For a chiplet-based system that is not tailored for FHE, one common approach to support FHE is designing a new dedicated accelerator, However, this full design-and-build approach overlooks the existing abundant resources of accelerators in the system and incurs repeated customization and resource waste.
In this paper, we propose Chiplever, a framework enables effort-less extension of Chiplet-based system for FHE. We aim to fully harness the available resources in the room for efficient FHE. To achieve this, Chiplever (1)introduces a specialized extension in I/O Chiplet guided by semantics matching (2)and proposes an efficient allocator featuring specialized dataflow scheduling. (3)Chiplever provides three-step mapping to achieve compiler-level to hardwarelevel support for FHE and optimizes the data communications.

References

[1]
Chiara Marcolla et al. Survey on fully homomorphic encryption, theory, and applications. Proceedings of the IEEE, 110(10):1572--1609, 2022.
[2]
Lyubashevsky et al. On ideal lattices and learning with errors over rings. In Advances in Cryptology-EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30--June 3, 2010. Proceedings 29, pages 1--23. Springer, 2010.
[3]
Haozhe Zhu et al. Comb-mcm: Computing-on-memory-boundary nn processor with bipolar bitwise sparsity optimization for scalable multi-chiplet-module edge machine learning. In 2022 IEEE International Solid-State Circuits Conference (ISSCC), volume 65, pages 1--3. IEEE, 2022.
[4]
Zhanhong Tan et al. Nn-baton: Dnn workload orchestration and chiplet granularity exploration for multichip accelerators. In 2021 ACM/IEEE 48th Annual International Symposium on Computer Architecture, pages 1013--1026. IEEE, 2021.
[5]
Aikata et al. Reed: Chiplet-based scalable hardware accelerator for fully homomorphic encryption. arXiv preprint arXiv:2308.02885, 2023.
[6]
Kure et al. An integrated cyber security risk management approach for a cyberphysical system. Applied Sciences, 8(6):898, 2018.
[7]
Axel Feldmann et al. F1: A fast and programmable accelerator for fully homomorphic encryption (extended version). 2021.
[8]
Yinghao Yang et al. Poseidon: Practical homomorphic encryption accelerator. In 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA), pages 870--881. IEEE, 2023.
[9]
Lei Jiang et al. Matcha: A fast and energy-efficient accelerator for fully homomorphic encryption over the torus. In Proceedings of the 59th ACM/IEEE Design Automation Conference (DAC), pages 235--240, 2022.
[10]
Mingqin Han et al. coxhe: A software-hardware co-design framework for fpga acceleration of homomorphic computation. In 2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), pages 1353--1358. IEEE, 2022.
[11]
Nikola Samardzic et al. Craterlake: a hardware accelerator for efficient unbounded computation on encrypted data. In Proceedings of the 49th Annual International Symposium on Computer Architecture, pages 173--187, 2022.
[12]
Ilaria Chillotti et al. Tfhe: fast fully homomorphic encryption over the torus. Journal of Cryptology, 33(1):34--91, 2020.
[13]
Jung Hee Cheon et al. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology-ASIACRYPT: 23rd International Conference on the Theory and Applications of Cryptology and Information Security. Springer.
[14]
Karim et al. A 0.65 mw/gbps 30 gbps capacitive coupled 10 mm serial link in 2.5 d silicon interposer. In 2014 IEEE 23rd Conference on Electrical Performance of Electronic Packaging and Systems, pages 131--134. IEEE, 2014.
[15]
Xiaohan Ma et al. Survey on chiplets: interface, interconnect and integration methodology. Transactions on High Performance Computing, 4(1):43--52, 2022.
[16]
Suggs et al. The amd "zen 2" processor. IEEE Micro, 40(2):45--52, 2020.
[17]
Soontorn Oraintara et al. Integer fast fourier transform. IEEE Transactions on Signal Processing, 50(3):607--618, 2002.
[18]
Yu-Hsin Chen et al. Eyeriss v2: A flexible accelerator for emerging deep neural networks on mobile devices. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 9(2):292--308, 2019.
[19]
Tianshi Chen, Zidong Du, Ninghui Sun, Jia Wang, Chengyong Wu, Yunji Chen, and Olivier Temam. Diannao: A small-footprint high-throughput accelerator for ubiquitous machine-learning. ACM SIGARCH Computer Architecture News, 42(1):269--284, 2014.
[20]
Chae et al. A 4nm 1.15 tb/s hbm3 interface with resistor-tuned offset-calibration and in-situ margin-detection. In 2023 IEEE International Solid-State Circuits Conference (ISSCC), pages 1--3. IEEE, 2023.
[21]
Jung Hee Cheon, et al. A full rns variant of approximate homomorphic encryption. In Selected Areas in Cryptography-SAC 2018: 25th International Conference, Calgary, AB, Canada, 2018, Revised Selected Papers 25, pages 347--368. Springer.
[22]
Microsoft SEAL (release 3.0). http://sealcrypto.org, October 2018. Microsoft Research, Redmond, WA.
[23]
Fuping Li, Ying Wang, Yuanqing Cheng, Yujie Wang, Yinhe Han, Huawei Li, and Xiaowei Li. Gia: A reusable general interposer architecture for agile chiplet integration. In Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design, pages 1--9, 2022.
[24]
Fuping Li, Ying Wang, Yujie Wang, Mengdi Wang, Yinhe Han, Huawei Li, and Xiaowei Li. Chipletizer: Repartitioning socs for cost-effective chiplet integration. In 2024 29th Asia and South Pacific Design Automation Conference (ASP-DAC), pages 58--64. IEEE, 2024.
[25]
Xiaochen Hao et al. Monad: Towards cost-effective specialization for chiplet-based spatial accelerators, 2023.
[26]
Vidushi Goyal, et al. Neksus: An interconnect for heterogeneous system-in-package architectures. In 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS), pages 12--21. IEEE, 2020.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
DAC '24: Proceedings of the 61st ACM/IEEE Design Automation Conference
June 2024
2159 pages
ISBN:9798400706011
DOI:10.1145/3649329
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2024

Check for updates

Qualifiers

  • Research-article

Funding Sources

  • NSFC

Conference

DAC '24
Sponsor:
DAC '24: 61st ACM/IEEE Design Automation Conference
June 23 - 27, 2024
CA, San Francisco, USA

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Upcoming Conference

DAC '25
62nd ACM/IEEE Design Automation Conference
June 22 - 26, 2025
San Francisco , CA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 215
    Total Downloads
  • Downloads (Last 12 months)215
  • Downloads (Last 6 weeks)67
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media