Skip to main content

FURISC: FHE Encrypted URISC Design

  • Chapter
  • First Online:
Fully Homomorphic Encryption in Real World Applications

Part of the book series: Computer Architecture and Design Methodologies ((CADM))

  • 1210 Accesses

Abstract

As stated by Gosser, “ Securing a computer system has traditionally been a battle of wits: the penetrator tries to find the holes, and the designer tries to close them”. Hence, for any secure program execution, the instruction flow should also be encrypted. However, finding suitable solution to determine the termination point of any encrypted program is still an open challenge. Encrypted termination requires handling of encrypted condition, which is infeasible by existing unencrypted processors. Thus, for outsourcing computations and achieving privacy, designs of processors which operate on encrypted data as well as address are extremely important. This chapter provides some insight on this issue.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The adder is realized inside the Look Up Tables (LUTs) of the FPGA.

References

  • Becker GT, Regazzoni F, Paar C, Burleson WP (2013) Stealthy dopant-level hardware trojans. In: Proceedings of the 15th international conference on cryptographic hardware and embedded systems, CHES’13. Springer, Berlin, pp 197–214

    Google Scholar 

  • Bos JW, Lauter KE, Loftus J, Naehrig M (2013) Improved security for a ring-based fully homomorphic encryption scheme. In: Stam M (ed) IMA international conference, vol 8308. Lecture notes in computer science. Springer, Berlin, pp 45–64

    Google Scholar 

  • Brenner M, Perl H, Smith M (2012a) How practical is homomorphically encrypted program execution? an implementation and performance evaluation. In: Proceedings of the 11th IEEE international conference on trust, security and privacy in computing and communications, TrustCom 2012, Liverpool, United Kingdom, 25–27 June 2012, pp 375–382

    Google Scholar 

  • Brenner M, Perl H, Smith M (2012b) Practical applications of homomorphic encryption. In: SECRYPT 2012 - proceedings of the international conference on security and cryptography, Rome, Italy, 24–27 July 2012, pp 5–14

    Google Scholar 

  • Breuer PT, Bowen JP (2014) Idea: towards a working fully homomorphic crypto-processor - practice and the secret computer. In: ESSoS, pp 131–140

    Google Scholar 

  • Bruce Cousins David, Kurt Rohloff, Daniel Sumorok (2017) Designing an FPGA-accelerated homomorphic encryption co-processor. IEEE Trans Emerg Top Comput 5(2):193–206

    Article  Google Scholar 

  • Cao X, Moore C, O’Neill M, O’Sullivan E, Hanley N (2013) Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction. IACR Cryptology ePrint Archive

    Google Scholar 

  • Doröz Y, Öztürk E, Sunar B (2015) Accelerating fully homomorphic encryption in hardware. IEEE Trans Comput 64(6):1509–1521

    MathSciNet  MATH  Google Scholar 

  • Doröz Y, Öztürk E, Sunar B (2013) Evaluating the hardware performance of a million-bit multiplier. In: DSD. IEEE Computer Society, pp 955–962

    Google Scholar 

  • Fletcher CW, Dijk Mv, Devadas S (2012) A secure processor architecture for encrypted computation on untrusted programs. In: Proceedings of the seventh ACM workshop on scalable trusted computing, STC ’12, ACM, New York, NY, USA, pp 3–8

    Google Scholar 

  • Gentry C, Halevi S (2011a) Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In: IEEE 52nd annual symposium on foundations of computer science, FOCS 2011, Palm Springs, CA, USA, 22–25 Oct 2011, pp 107–109

    Google Scholar 

  • Gilreath WF, Laplante PA (2012) Computer architecture: a minimalist perspective. Springer Publishing Company Incorporated, Berlin

    MATH  Google Scholar 

  • Goldwasser S, Kalai YT, Popa RA, Vaikuntanathan V, Zeldovich N (2013b) How to run turing machines on encrypted data. In: Advances in cryptology - CRYPTO 2013 - 33rd annual cryptology conference, Santa Barbara, CA, USA, 18–22 Aug 2013. Proceedings, Part II, pp 536–553

    Google Scholar 

  • Hauck S, Wilson WD (1999) Runlength compression techniques for FPGA configurations. In: Proceedings of the 7th IEEE symposium on field-programmable custom computing machines (FCCM ’99), pp 286–287

    Google Scholar 

  • Irena Florencia, Murphy Daniel, Parameswaran Sri (2018) CryptoBlaze: a partially homomorphic processor with multiple instructions and non-deterministic encryption support. ASP-DAC 2018:702–708

    Google Scholar 

  • Katz J, Lindell Y (2007) Introduction to modern cryptography (Chapman & Hall/CRC Cryptography and network security series). Chapman & Hall/CRC

    Google Scholar 

  • Koblitz N, Menezes A, Vanstone S (2000) The state of elliptic curve cryptography. Des Codes Cryptogr 19(2–3):173–193

    Article  MathSciNet  Google Scholar 

  • Library libScarab (2011). https://github.com/hcrypt-project/libscarab

  • Lindner R, Peikert C (2011) Better key sizes (and attacks) for lwe-based encryption. In: Proceedings of the 11th international conference on topics in cryptology: CT-RSA 2011, CT-RSA’11. Springer, Berlin, pp 319–339

    Google Scholar 

  • Lyubashevsky V (2008) Lattice-Based identification schemes secure under active attacks, pp 162–179

    Google Scholar 

  • Lyubashevsky V (2012) Lattice signatures without trapdoors. In: Proceedings of the 31st annual international conference on theory and applications of cryptographic techniques, EUROCRYPT’12, Springer, Berlin, pp 738–755

    Google Scholar 

  • Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Proceedings of EUROCRYPT, volume 6110 of LNCS. Springer, pp 1–23

    Google Scholar 

  • Nelson M (1991) The data compression book. Henry Holt and Co. Inc, New York

    MATH  Google Scholar 

  • Pöppelmann T, Naehrig M, Putnam A, Macias A (2015) Accelerating homomorphic evaluation on reconfigurable hardware. Springer, Berlin, pp 143–163

    MATH  Google Scholar 

  • Pöppelmann T, Naehrig M, Putnam A, Macías A (201) Accelerating homomorphic evaluation on reconfigurable hardware. In: Proceedings of the cryptographic hardware and embedded systems - CHES 2015, pp 143–163

    Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978b) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  • Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th annual symposium on foundations of computer science, SFCS ’94. IEEE Computer Society, Washington, DC, USA, pp 124–134

    Google Scholar 

  • Sinha Roy Sujoy, Frederik Vercauteren, Jo Vliegen, Verbauwhede, (2017) Ingrid hardware assisted fully homomorphic function evaluation and encrypted search. IEEE Trans Comput 66(9):1562–1572

    Google Scholar 

  • Sinha Roy S, Järvinen K, Vercauteren F, Dimitrov V, Verbauwhede I (2015) Modular hardware architecture for somewhat homomorphic function evaluation. Springer, Berlin, pp 164–184

    MATH  Google Scholar 

  • Tsoutsos NG, Maniatakos M (2013a) Investigating the application of one instruction set computing for encrypted data computation. In: SPACE, pp 21–37

    Google Scholar 

  • Tsoutsos NG, Maniatakos M (2013b) Investigating the application of one instruction set computing for encrypted data computation. In: SPACE, pp 21–37

    Google Scholar 

  • Tsoutsos NG, Maniatakos M (2014) Heroic: homomorphically encrypted one instruction computer. In: Proceedings of the conference on design, automation & test in Europe, pp 246:1–246:6

    Google Scholar 

  • Wang W, Hu Y, Chen L, Huang X, Sunar B (2015) Exploring the feasibility of fully homomorphic encryption. IEEE Trans Comput 64(3):698–706

    Article  MathSciNet  Google Scholar 

  • Wang W, Huang X (2013) Fpga implementation of a large-number multiplier for fully homomorphic encryption. In: ISCAS. IEEE, pp 2589–2592

    Google Scholar 

  • Wang W, Hu Y, Chen L, Huang X, Sunar B (2012) Accelerating fully homomorphic encryption using gpu. In: HPEC. IEEE, pp 1–5

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayantika Chatterjee .

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Chatterjee, A., Aung, K.M.M. (2019). FURISC: FHE Encrypted URISC Design. In: Fully Homomorphic Encryption in Real World Applications. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-13-6393-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-6393-1_6

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-6392-4

  • Online ISBN: 978-981-13-6393-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics