@inproceedings{riazi2020heax, author = {Riazi, M. Sadegh and Laine, Kim and Pelton, Blake and Dai, Wei}, title = {HEAX: An Architecture for Computing on Encrypted Data}, booktitle = {2020 Architectural Support for Programming Languages and Operating Systems}, year = {2020}, month = {March}, abstract = {With the rapid increase in cloud computing, concerns surrounding data privacy, security, and confidentiality also have been increased significantly. Not only cloud providers are susceptible to internal and external hacks, but also in some scenarios, data owners cannot outsource the computation due to privacy laws such as GDPR, HIPAA, or CCPA. Fully Homomorphic Encryption (FHE) is a groundbreaking invention in cryptography that, unlike traditional cryptosystems, enables computation on encrypted data without ever decrypting it. However, the most critical obstacle in deploying FHE at large-scale is the enormous computation overhead. In this paper, we present HEAX, a novel hardware architecture for FHE that achieves unprecedented performance improvements. HEAX leverages multiple levels of parallelism, ranging from ciphertext-level to fine-grained modular arithmetic level. Our first contribution is a new highly-parallelizable architecture for number-theoretic transform (NTT) which can be of independent interest as NTT is frequently used in many lattice-based cryptography systems. Building on top of NTT engine, we design a novel architecture for computation on homomorphically encrypted data. Our implementation on reconfigurable hardware demonstrates 164-268× performance improvement for a wide range of FHE parameters.}, publisher = {Association for Computing Machinery}, url = {http://approjects.co.za/?big=en-us/research/publication/heax-an-architecture-for-computing-on-encrypted-data/}, pages = {1295-1309}, }