Secure Function Evaluation using an FPGA Overlay Architecture

Size: px
Start display at page:

Download "Secure Function Evaluation using an FPGA Overlay Architecture"

Transcription

1 Secure Function Evaluation using an FPGA Overlay Architecture Xin Fang Stratis Ioannidis Miriam Leeser Dept. of Electrical and Computer Engineering Northeastern University Boston, MA, USA FPGA 217 1

2 Introduction Data Evaluation User Data Evaluator Output 2

3 Examples: User Data Biologist DNA Sequences 3

4 Examples: User Internet Footprint 4

5 Data is protected using Secure Function Evaluation (SFE) User Data Evaluator SFE SFE SFE Learns function output only; Does not learn user data 5

6 Garbled Circuits (GC) One solution of SFE Introduced by Andrew Yao in 1982 Use cryptographic primitives Suitable for any function represented as a Boolean circuit Three types of parties: Garbler, Evaluator, Users 6

7 Current Problems and Situation Software Platform Limitations : Slow on large problems Energy inefficient Acceleration is needed Main objective: Accelerate Garbled Circuits using FPGA architecture 7

8 Traditional FPGA Workflow for GC Problems Disadvantages: GC problems too large to map Long compilation time Redo the implementation for every new problem Solution: FPGA Coarse Grain Overlays 8

9 FPGA Overlays Two parts: A circuit design implemented on FPGA fabric using standard design flow A user circuit mapped onto that overlay circuit Benefits: User-configured logic in fixed FPGA bitstream Optimized for GC problem (coarse grain) One time synthesis Overlay Cell FPGA 9

10 Our Contributions First FPGA overlay architecture to accelerate generic Garbled Circuit problems Tools and workflow for modeling and mapping GC problems onto FPGAs Show speedup of 2-3 orders of magnitude 1

11 Garbled Circuits - Steps Evaluator and two users with private data Users Evaluator a aa a b Inputs Outputs a b a or b 1 b f a b

12 Garbled Circuits - Steps Garbler: encrypt the outputs, shared to Evaluator Users Evaluator Garbler aa a b Inputs Outputs a b x a b Enc a,b (x ) a b 1 Enc a,b1 (x 1 ) 1 b a 1 b Enc a1,b (x 1 ) a 1 b 1 Enc a1,b1 (x 1 ) a b 12

13 Garbled Circuits - Steps Garbler: encrypt the outputs, shared to Evaluator Users Evaluator Garbler aa a b Inputs Outputs a b x a b Enc a,b (x ) a b 1 Enc a,b1 (x 1 ) 1 b a 1 b Enc a1,b (x 1 ) a 1 b 1 Enc a1,b1 (x 1 ) a b 13

14 Garbled Circuits - Steps Using Oblivious Transfer (OT), evaluator 1) Learns garbled inputs 2) Evaluates function by decrypting only the matching entry Users Evaluator Garbler Enc a,b (x ) Enc a,b1 (x 1 ) Enc a1,b (x 1 ) Enc a1,b1 (x 1 ) Tables OT OT 14

15 General Case Problem Garbled circuits: suitable for any program that terminates in finite time Translate Boolean Netlist 15

16 General Case a b a 1 b 1 c 16

17 General Case a b a 1 b 1 c 17

18 General Case a b a 1 b 1 c 18

19 General Case a b a 1 b 1 c 19

20 General Case a b a 1 b 1 c 2

21 Takeaway Message GC ensures the privacy of input data while being processed Garbled Gate is not simple gate Arbitrary function that terminates in finite time can be represented as Garbled Circuits 21

22 Solution Challenges Challenge1 Garbled Circuits Acceleration Architecture Design on FPGAs Challenge2 Circuits too large to map directly to FPGAs -> How to represent large circuits on FPGAs Challenge3 FPGA and Host CPU Communication -> How to handle data transmission 22

23 Generating Garbled Circuits GC Problem ObliVM 1 Gate Netlist Layer Extractor Layer Info [1] Chang Liu, Xiao Shaun Wang, Karthik Nayak, Yan Huang, and Elaine Shi. ObliVM: A generic, customizable, and reusable secure computation architecture. In IEEE S & P,

24 Garbler and Evaluator on FPGAs Garbler Evaluator PCIE Garble Table FPGA CPU CPU FPGA Input garbled values via O.T. PCIE Layer Info Shared Layer Info 24

25 Garbler Overlay Architecture GC AND GC AND GC AND GC AND GC AND GC AND GC AND GC AND GC AND GC AND GC AND GC XOR Workload Dispatcher & Data Controller FPGA FIFO BRAM PCIe CPU 25

26 Garbled XOR Gate Garbled XOR Gate K K 1 R K K 2 K 1 K K 1 K 1 2 R K i true = K i false xor R Latency: 1 cycle Kolesnikov, Vladimir, and Thomas Schneider. "Improved garbled circuit: Free XOR gates and 26 applications." International Colloquium on Automata, Languages, and Programming. 28.

27 Garbled AND Gate Garbled AND Gate K,K 1 K 1,K 1 SHA-1 SHA-1 K K 1 K 2 R K 2 K,K 1 1 K 2 K 1,K 1 1 Latency: 82 cycles SHA-1 SHA-1 K 2 K

28 Timing on the FPGA A B C D A: BRAM Read; B: GC AND Operation; C: BRAM Write back; D: reset;

29 Size of Problem Problem # AND Gate # XOR gate # layers Max # AND in One Layer Millionaire(2) Addition(6) HD(1) HD(3) HD(5) A*B(8) A*B(32) A*B(64) Sorting(1*4)

30 Run times: FPGA Overlay vs. ObliVM Problem Our Approach (Clock cycle) ObliVM (Clock Cycle) Millionaire(2) 1.9* *1 6 Addition(6) 5.6* *1 6 HD(1) 1.2*1 3 4*1 6 HD(3) 2.2* *1 7 HD(5) 2.8* *1 7 A*B(8) 4.4*1 3 3*1 7 A*B(32) 3.6* *1 8 A*B(64) 1.1* *1 8 Sorting(1*4) 1.1* *1 8 3

31 Speedup: FPGA Overlay vs. ObliVM Problem Speedup Millionaire(2) 422 Addition(6) 222 HD(1) 243 HD(3) 357 HD(5) 434 ObliVM runs at 2.8 GHz FPGA overlay runs at 2 MHz A*B(8) 498 A*B(32) 218 A*B(64) 28 Sorting(1*4)

32 Hardware Platform Gidel ProceV Board featuring Stratix V FPGA 32

33 Resource Utilization 33

34 Conclusions First FPGA overlay architecture to accelerate generic Garbled Circuit problems Tools and workflow for modeling and mapping GC problems onto FPGAs FPGAs are a good platform for Garbled Circuit problem by showing the speedup against state-of-art software platform for arbitrary GC problems 34

35 Future Work Optimization for better GC performance Test on large GC problems Garbled Circuits in the Datacenter 35

36 Thank you! Reconfigurable and GPU Computing Laboratory Xin Fang: Stratis Ioannidis: Miriam Leeser: 36

Preserving Privacy through Processing Encrypted Data

Preserving Privacy through Processing Encrypted Data Preserving Privacy through Processing Encrypted Data Prof. Miriam Leeser Department of Electrical and Computer Engineering Northeastern University Boston, MA mel@coe.neu.edu Joint work with Prof. Stratis

More information

Privacy Preserving Computations Accelerated using FPGA Overlays

Privacy Preserving Computations Accelerated using FPGA Overlays Privacy Preserving Computations Accelerated using FPGA Overlays A Dissertation Presented by Xin Fang to The Department of Electrical and Computer Engineering in partial fulfillment of the requirements

More information

Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs

Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs Xin Fang and Miriam Leeser Dept of Electrical and Computer Eng Northeastern University Boston, Massachusetts 02115

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) Efficient OT Extension and its Impact on Secure Computation Pushing the Communication Barrier of Passive Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Ghada Dessouky, Ahmad-Reza

More information

Reconfigurable Computing. Introduction

Reconfigurable Computing. Introduction Reconfigurable Computing Tony Givargis and Nikil Dutt Introduction! Reconfigurable computing, a new paradigm for system design Post fabrication software personalization for hardware computation Traditionally

More information

Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs

Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs Vendor Agnostic, High Performance, Double Precision Floating Point Division for FPGAs Presented by Xin Fang Advisor: Professor Miriam Leeser ECE Department Northeastern University 1 Outline Background

More information

A CAD Framework for MALIBU: An FPGA with Time-multiplexed Coarse-Grained Elements. David Grant

A CAD Framework for MALIBU: An FPGA with Time-multiplexed Coarse-Grained Elements. David Grant A CAD Framework for MALIBU: An FPGA with Time-multiplexed Coarse-Grained Elements David Grant Supervisor: Dr. Guy Lemieux FPGA 2011 -- Feb 28, 2011 Motivation Growing Industry Trend: Large FPGA Circuits

More information

A Reconfigurable Crossbar Switch with Adaptive Bandwidth Control for Networks-on

A Reconfigurable Crossbar Switch with Adaptive Bandwidth Control for Networks-on A Reconfigurable Crossbar Switch with Adaptive Bandwidth Control for Networks-on on-chip Donghyun Kim, Kangmin Lee, Se-joong Lee and Hoi-Jun Yoo Semiconductor System Laboratory, Dept. of EECS, Korea Advanced

More information

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits Fundamental cryptographic primitive Possess many useful properties Homomorphic

More information

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations Martin Franz 1, Andreas Holzer 2, Stefan Katzenbeisser 3, Christian Schallhart 4, and Helmut Veith 3 1 Deutsche Bank 2 TU Wien 3 TU Darmstadt

More information

ABSTRACT. Ebrahim M. Songhori

ABSTRACT. Ebrahim M. Songhori ABSTRACT TinyGarble: Efficient, Scalable, and Versatile Privacy-Preserving Computation Through Sequential Garbled Circuit by Ebrahim M. Songhori Privacy-preserving computation is a standing challenge central

More information

EITF35: Introduction to Structured VLSI Design

EITF35: Introduction to Structured VLSI Design EITF35: Introduction to Structured VLSI Design Introduction to FPGA design Rakesh Gangarajaiah Rakesh.gangarajaiah@eit.lth.se Slides from Chenxin Zhang and Steffan Malkowsky WWW.FPGA What is FPGA? Field

More information

Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data

Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data Justin Wagner Ph.D. Candidate University of Maryland, College Park Advisor: Hector Corrada Bravo Genomic Assay Analysis

More information

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science (Ever More) Efficient Protocols for Secure Computa@on Jonathan Katz Associate Professor Dept. of Computer Science x 7 x 6 x 1 (y 1,y 2,,y n ) = f(x 1,x 2,,x n ) x 5 x 2 x 4 x 3 x 7 xy 7 x 6 x 1 xy 1 xy

More information

Introduction of the Research Based on FPGA at NICS

Introduction of the Research Based on FPGA at NICS Introduction of the Research Based on FPGA at NICS Rong Luo Nano Integrated Circuits and Systems Lab, Department of Electronic Engineering, Tsinghua University Beijing, 100084, China 1 luorong@tsinghua.edu.cn

More information

GarbledCPU: A MIPS Processor for Secure Computation in Hardware

GarbledCPU: A MIPS Processor for Secure Computation in Hardware CPU: A MIPS Processor for Secure Computation in Hardware Ebrahim M. Songhori Rice University Houston, TX, USA ebrahim@rice.edu Thomas Schneider thomas.schneider@crispda.de Shaza Zeitouni shaza.zeitouni@trust.tudarmstadt.de

More information

TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits

TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits 2015 IEEE Symposium on Security and Privacy TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits Ebrahim M. Songhori, Siam U. Hussain, Ahmad-Reza Sadeghi, Thomas Schneider, Farinaz Koushanfar

More information

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach A. Anasuya Threse Innocent, K. Sangeeta Department of CSE Amrita School of Engineering Amrita Vishwa

More information

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Ebrahim M. Songhori Dept. of ECE Rice University Houston, TX, USA ebrahim@rice.edu Siam U. Hussain Dept. of ECE Rice University

More information

Support for Programming Reconfigurable Supercomputers

Support for Programming Reconfigurable Supercomputers Support for Programming Reconfigurable Supercomputers Miriam Leeser Nicholas Moore, Albert Conti Dept. of Electrical and Computer Engineering Northeastern University Boston, MA Laurie Smith King Dept.

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

Blind Seer: Scalable Private DB Querying

Blind Seer: Scalable Private DB Querying Blind Seer: Scalable Private DB Querying Columbia-Bell Labs work on IARPA SPAR project Vladimir Kolesnikov (Bell Labs), Steve Bellovin, Seung Geol Choi, Ben Fisch, Angelos Keromytis, Fernando Krell, Tal

More information

HEAD HardwarE Accelerated Deduplication

HEAD HardwarE Accelerated Deduplication HEAD HardwarE Accelerated Deduplication Final Report CS710 Computing Acceleration with FPGA December 9, 2016 Insu Jang Seikwon Kim Seonyoung Lee Executive Summary A-Z development of deduplication SW version

More information

Cryptography with Updates

Cryptography with Updates Cryptography with Updates Slides and research in collaboration with: Prabhanjan Ananth UCLA Aloni Cohen MIT Abhishek Jain JHU Garbled Circuits C Offline: slow Online: fast x C(x) Garbled Circuits C Offline:

More information

Vlad Kolesnikov Bell Labs

Vlad Kolesnikov Bell Labs Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on Privacy and Security for Big Data Apr 25, 2017 You are near Starbucks; here is a special Legislation may require user consent each time

More information

FCUDA: Enabling Efficient Compilation of CUDA Kernels onto

FCUDA: Enabling Efficient Compilation of CUDA Kernels onto FCUDA: Enabling Efficient Compilation of CUDA Kernels onto FPGAs October 13, 2009 Overview Presenting: Alex Papakonstantinou, Karthik Gururaj, John Stratton, Jason Cong, Deming Chen, Wen-mei Hwu. FCUDA:

More information

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 Information: - Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 - Presentation is after: Abhi Shelat (fast two-party secure computation with minimal

More information

FCUDA: Enabling Efficient Compilation of CUDA Kernels onto

FCUDA: Enabling Efficient Compilation of CUDA Kernels onto FCUDA: Enabling Efficient Compilation of CUDA Kernels onto FPGAs October 13, 2009 Overview Presenting: Alex Papakonstantinou, Karthik Gururaj, John Stratton, Jason Cong, Deming Chen, Wen-mei Hwu. FCUDA:

More information

Tracking Acceleration with FPGAs. Future Tracking, CMS Week 4/12/17 Sioni Summers

Tracking Acceleration with FPGAs. Future Tracking, CMS Week 4/12/17 Sioni Summers Tracking Acceleration with FPGAs Future Tracking, CMS Week 4/12/17 Sioni Summers Contents Introduction FPGAs & 'DataFlow Engines' for computing Device architecture Maxeler HLT Tracking Acceleration 2 Introduction

More information

Basic FPGA Architectures. Actel FPGAs. PLD Technologies: Antifuse. 3 Digital Systems Implementation Programmable Logic Devices

Basic FPGA Architectures. Actel FPGAs. PLD Technologies: Antifuse. 3 Digital Systems Implementation Programmable Logic Devices 3 Digital Systems Implementation Programmable Logic Devices Basic FPGA Architectures Why Programmable Logic Devices (PLDs)? Low cost, low risk way of implementing digital circuits as application specific

More information

XPU A Programmable FPGA Accelerator for Diverse Workloads

XPU A Programmable FPGA Accelerator for Diverse Workloads XPU A Programmable FPGA Accelerator for Diverse Workloads Jian Ouyang, 1 (ouyangjian@baidu.com) Ephrem Wu, 2 Jing Wang, 1 Yupeng Li, 1 Hanlin Xie 1 1 Baidu, Inc. 2 Xilinx Outlines Background - FPGA for

More information

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011 FPGA for Complex System Implementation National Chiao Tung University Chun-Jen Tsai 04/14/2011 About FPGA FPGA was invented by Ross Freeman in 1989 SRAM-based FPGA properties Standard parts Allowing multi-level

More information

DNNBuilder: an Automated Tool for Building High-Performance DNN Hardware Accelerators for FPGAs

DNNBuilder: an Automated Tool for Building High-Performance DNN Hardware Accelerators for FPGAs IBM Research AI Systems Day DNNBuilder: an Automated Tool for Building High-Performance DNN Hardware Accelerators for FPGAs Xiaofan Zhang 1, Junsong Wang 2, Chao Zhu 2, Yonghua Lin 2, Jinjun Xiong 3, Wen-mei

More information

Identifying Volatile Numeric Expressions in OpenCL Applications Miriam Leeser

Identifying Volatile Numeric Expressions in OpenCL Applications Miriam Leeser Identifying Volatile Numeric Expressions in OpenCL Applications Miriam Leeser mel@coe.neu.edu Mahsa Bayati, Brian Crafton Electrical and Computer Engineering Yijia Gu and Thomas Wahl College of Computer

More information

Malicious-Client Security in Blind Seer: A Scalable Private DBMS

Malicious-Client Security in Blind Seer: A Scalable Private DBMS 2015 IEEE Symposium on Security and Privacy Malicious-Client Security in Blind Seer: A Scalable Private DBMS Ben A. Fisch, Binh Vo, Fernando Krell, Abishek Kumarasubramanian, Vladimir Kolesnikov, Tal Malkin,

More information

Hardware Design Environments. Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University

Hardware Design Environments. Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University Hardware Design Environments Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University Outline Welcome to COE 405 Digital System Design Design Domains and Levels of Abstractions Synthesis

More information

Efficient MPC Optimizations for Garbled Circuits

Efficient MPC Optimizations for Garbled Circuits CIS 2018 Efficient MPC Optimizations for Garbled Circuits Claudio Orlandi, Aarhus University Part 3: Garbled Circuits GC: Definitions and Applications Garbling gate-by-gate: Basic and optimizations Active

More information

Securely Outsourcing Garbled Circuit Evaluation

Securely Outsourcing Garbled Circuit Evaluation Securely Outsourcing Garbled Circuit Evaluation USENIX Security Symposium 2013 Henry Hank Carter Patrick Traynor Benjamin Mood Kevin Butler SMC on mobile devices Mobile devices loaded with private and

More information

Breaking the Bitstream Decryption of FPGAs

Breaking the Bitstream Decryption of FPGAs Breaking the Bitstream Decryption of FPGAs 05. Sep. 2012 Amir Moradi Embedded Security Group, Ruhr University Bochum, Germany Acknowledgment Christof Paar Markus Kasper Timo Kasper Alessandro Barenghi

More information

FPGA-based Implementation Alternatives for Keyed-Hash Message Authentication Code in Networked Embedded Systems

FPGA-based Implementation Alternatives for Keyed-Hash Message Authentication Code in Networked Embedded Systems FPGA-based Implementation Alternatives for Keyed-Hash Message Authentication Code in Networked Embedded Systems Enrico Heinrich, Marian Lüder, Ralf Joost and Ralf Salomon University of Rostock College

More information

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi Martin Franz 1, Andreas Holzer 2, Stefan Katzenbeisser 3, Christian Schallhart 4, and Helmut Veith 2 1 Deutsche Bank 2 TU Wien 3 TU Darmstadt

More information

Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation

Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation This Talk MPC Frameworks - General Computation Circuit Structures - Solving Specific Problems The Memory Problem - A Perpetual

More information

P3: Privacy Preserving Positioning for Smart Automotive Systems

P3: Privacy Preserving Positioning for Smart Automotive Systems RICE UNIVERSITY P3: Privacy Preserving Positioning for Smart Automotive Systems by Siam Umar Hussain A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree Master of Science Approved,

More information

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Paper Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Sebastian Kaltenstadler Ulm University Ulm, Germany sebastian.kaltenstadler@missinglinkelectronics.com

More information

INTRODUCTION TO FPGA ARCHITECTURE

INTRODUCTION TO FPGA ARCHITECTURE 3/3/25 INTRODUCTION TO FPGA ARCHITECTURE DIGITAL LOGIC DESIGN (BASIC TECHNIQUES) a b a y 2input Black Box y b Functional Schematic a b y a b y a b y 2 Truth Table (AND) Truth Table (OR) Truth Table (XOR)

More information

Simplifying FPGA Design for SDR with a Network on Chip Architecture

Simplifying FPGA Design for SDR with a Network on Chip Architecture Simplifying FPGA Design for SDR with a Network on Chip Architecture Matt Ettus Ettus Research GRCon13 Outline 1 Introduction 2 RF NoC 3 Status and Conclusions USRP FPGA Capability Gen

More information

Programmable Logic Devices FPGA Architectures II CMPE 415. Overview This set of notes introduces many of the features available in the FPGAs of today.

Programmable Logic Devices FPGA Architectures II CMPE 415. Overview This set of notes introduces many of the features available in the FPGAs of today. Overview This set of notes introduces many of the features available in the FPGAs of today. The majority use SRAM based configuration cells, which allows fast reconfiguation. Allows new design ideas to

More information

Faster Private Set Intersection based on OT Extension

Faster Private Set Intersection based on OT Extension Faster Private Set Intersection based on OT Extension Michael Zohner (TU Darmstadt) Joint work with Benny Pinkas (Bar Ilan University) Thomas Schneider (TU Darmstadt) 22.08.14 Faster PSI based on OT extension

More information

A Library of Parameterized Floating-point Modules and Their Use

A Library of Parameterized Floating-point Modules and Their Use A Library of Parameterized Floating-point Modules and Their Use Pavle Belanović and Miriam Leeser Department of Electrical and Computer Engineering Northeastern University Boston, MA, 02115, USA {pbelanov,mel}@ece.neu.edu

More information

Overlaying Circuit Clauses for Secure Computation

Overlaying Circuit Clauses for Secure Computation Overlaying Circuit Clauses for Secure Computation W. Sean Kennedy, Vladimir Kolesnikov, Gordon Wilfong {kennedy,vlad,gtw}@research.bell-labs.com Bell Labs, Murray Hill, USA Abstract Given a set S = {C,...,

More information

Embedded Controller Design. CompE 270 Digital Systems - 5. Objective. Application Specific Chips. User Programmable Logic. Copyright 1998 Ken Arnold 1

Embedded Controller Design. CompE 270 Digital Systems - 5. Objective. Application Specific Chips. User Programmable Logic. Copyright 1998 Ken Arnold 1 CompE 270 Digital Systems - 5 Programmable Logic Ken Arnold Objective Application Specific ICs Introduce User Programmable Logic Common Architectures Programmable Array Logic Address Decoding Example Development

More information

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Wen-jie Lu 1, Shohei Kawasaki 1, Jun Sakuma 1,2,3 1. University of Tsukuba, Japan 2. JST CREST 3.

More information

Computing to the Energy and Performance Limits with Heterogeneous CPU-FPGA Devices. Dr Jose Luis Nunez-Yanez University of Bristol

Computing to the Energy and Performance Limits with Heterogeneous CPU-FPGA Devices. Dr Jose Luis Nunez-Yanez University of Bristol Computing to the Energy and Performance Limits with Heterogeneous CPU-FPGA Devices Dr Jose Luis Nunez-Yanez University of Bristol Power and energy savings at run-time Power = α.c.v 2.f+g1.V 3 Energy =

More information

Co-synthesis and Accelerator based Embedded System Design

Co-synthesis and Accelerator based Embedded System Design Co-synthesis and Accelerator based Embedded System Design COE838: Embedded Computer System http://www.ee.ryerson.ca/~courses/coe838/ Dr. Gul N. Khan http://www.ee.ryerson.ca/~gnkhan Electrical and Computer

More information

PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation

PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation Ben Kreuter, University of Virginia; Benjamin Mood, University of Oregon; abhi shelat, University of Virginia; Kevin Butler, University

More information

FPGAs for Image Processing

FPGAs for Image Processing FPGAs for Image Processing A DSL and program transformations Rob Stewart Greg Michaelson Idress Ibrahim Deepayan Bhowmik Andy Wallace Paulo Garcia Heriot-Watt University 10 May 2016 What I will say 1.

More information

Secure Set Intersection with Untrusted Hardware Tokens

Secure Set Intersection with Untrusted Hardware Tokens Secure Set Intersection with Untrusted Hardware Tokens Thomas Schneider Engineering Cryptographic Protocols Group, TU Darmstadt http://encrypto.de joint work with Marc Fischlin (TU Darmstadt) Benny Pinkas

More information

Flexible Architecture Research Machine (FARM)

Flexible Architecture Research Machine (FARM) Flexible Architecture Research Machine (FARM) RAMP Retreat June 25, 2009 Jared Casper, Tayo Oguntebi, Sungpack Hong, Nathan Bronson Christos Kozyrakis, Kunle Olukotun Motivation Why CPUs + FPGAs make sense

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Faster Secure Computation through Automatic Parallelization

Faster Secure Computation through Automatic Parallelization Faster Secure Computation through Automatic Parallelization Niklas Buescher and Stefan Katzenbeisser, Technische Universität Darmstadt https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/buescher

More information

Automated Space/Time Scaling of Streaming Task Graphs. Hossein Omidian Supervisor: Guy Lemieux

Automated Space/Time Scaling of Streaming Task Graphs. Hossein Omidian Supervisor: Guy Lemieux Automated Space/Time Scaling of Streaming Task Graphs Hossein Omidian Supervisor: Guy Lemieux 1 Contents Introduction KPN-based HLS Tool for MPPA overlay Experimental Results Future Work Conclusion 2 Introduction

More information

Alex J. Malozemoff. University of Maryland

Alex J. Malozemoff. University of Maryland CompGC: Efficient Offline/Online Semi-honest Two-party Computation Adam Groce Reed College Alex Ledger Reed College Alex J. Malozemoff University of Maryland Arkady Yerukhimovich MIT Lincoln Laboratory

More information

FPGA architecture and design technology

FPGA architecture and design technology CE 435 Embedded Systems Spring 2017 FPGA architecture and design technology Nikos Bellas Computer and Communications Engineering Department University of Thessaly 1 FPGA fabric A generic island-style FPGA

More information

Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free

Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free Vladimir Kolesnikov School of Computer Science, Georgia Institute of Technology kolesnikov@gatech.edu

More information

Lab 3 Sequential Logic for Synthesis. FPGA Design Flow.

Lab 3 Sequential Logic for Synthesis. FPGA Design Flow. Lab 3 Sequential Logic for Synthesis. FPGA Design Flow. Task 1 Part 1 Develop a VHDL description of a Debouncer specified below. The following diagram shows the interface of the Debouncer. The following

More information

Lecture 41: Introduction to Reconfigurable Computing

Lecture 41: Introduction to Reconfigurable Computing inst.eecs.berkeley.edu/~cs61c CS61C : Machine Structures Lecture 41: Introduction to Reconfigurable Computing Michael Le, Sp07 Head TA April 30, 2007 Slides Courtesy of Hayden So, Sp06 CS61c Head TA Following

More information

Exploration of Cache Coherent CPU- FPGA Heterogeneous System

Exploration of Cache Coherent CPU- FPGA Heterogeneous System Exploration of Cache Coherent CPU- FPGA Heterogeneous System Wei Zhang Department of Electronic and Computer Engineering Hong Kong University of Science and Technology 1 Outline ointroduction to FPGA-based

More information

Programmable Logic Devices HDL-Based Design Flows CMPE 415

Programmable Logic Devices HDL-Based Design Flows CMPE 415 HDL-Based Design Flows: ASIC Toward the end of the 80s, it became difficult to use schematic-based ASIC flows to deal with the size and complexity of >5K or more gates. HDLs were introduced to deal with

More information

Hardware Software Co-Design: Not Just a Cliché

Hardware Software Co-Design: Not Just a Cliché Hardware Software Co-Design: Not Just a Cliché Adrian Sampson James Bornholt Luis Ceze University of Washington SNAPL 2015 sa pa time immemorial 2005 2015 (not to scale) free lunch time immemorial 2005

More information

A 3-D CPU-FPGA-DRAM Hybrid Architecture for Low-Power Computation

A 3-D CPU-FPGA-DRAM Hybrid Architecture for Low-Power Computation A 3-D CPU-FPGA-DRAM Hybrid Architecture for Low-Power Computation Abstract: The power budget is expected to limit the portion of the chip that we can power ON at the upcoming technology nodes. This problem,

More information

Latency Masking Threads on FPGAs

Latency Masking Threads on FPGAs Latency Masking Threads on FPGAs Walid Najjar UC Riverside & Jacquard Computing Inc. Credits } Edward B. Fernandez (UCR) } Dr. Jason Villarreal (Jacquard Computing) } Adrian Park (Jacquard Computing) }

More information

Parallelizing FPGA Technology Mapping using GPUs. Doris Chen Deshanand Singh Aug 31 st, 2010

Parallelizing FPGA Technology Mapping using GPUs. Doris Chen Deshanand Singh Aug 31 st, 2010 Parallelizing FPGA Technology Mapping using GPUs Doris Chen Deshanand Singh Aug 31 st, 2010 Motivation: Compile Time In last 12 years: 110x increase in FPGA Logic, 23x increase in CPU speed, 4.8x gap Question:

More information

SECURE PARTIAL RECONFIGURATION OF FPGAs. Amir S. Zeineddini Kris Gaj

SECURE PARTIAL RECONFIGURATION OF FPGAs. Amir S. Zeineddini Kris Gaj SECURE PARTIAL RECONFIGURATION OF FPGAs Amir S. Zeineddini Kris Gaj Outline FPGAs Security Our scheme Implementation approach Experimental results Conclusions FPGAs SECURITY SRAM FPGA Security Designer/Vendor

More information

ElasticFlow: A Complexity-Effective Approach for Pipelining Irregular Loop Nests

ElasticFlow: A Complexity-Effective Approach for Pipelining Irregular Loop Nests ElasticFlow: A Complexity-Effective Approach for Pipelining Irregular Loop Nests Mingxing Tan 1 2, Gai Liu 1, Ritchie Zhao 1, Steve Dai 1, Zhiru Zhang 1 1 Computer Systems Laboratory, Electrical and Computer

More information

Trends in the Infrastructure of Computing

Trends in the Infrastructure of Computing Trends in the Infrastructure of Computing CSCE 9: Computing in the Modern World Dr. Jason D. Bakos My Questions How do computer processors work? Why do computer processors get faster over time? How much

More information

COPROCESSOR APPROACH TO ACCELERATING MULTIMEDIA APPLICATION [CLAUDIO BRUNELLI, JARI NURMI ] Processor Design

COPROCESSOR APPROACH TO ACCELERATING MULTIMEDIA APPLICATION [CLAUDIO BRUNELLI, JARI NURMI ] Processor Design COPROCESSOR APPROACH TO ACCELERATING MULTIMEDIA APPLICATION [CLAUDIO BRUNELLI, JARI NURMI ] Processor Design Lecture Objectives Background Need for Accelerator Accelerators and different type of parallelizm

More information

Fastplay: A Parallelization Model and Implementation of SMC on CUDA Based GPU Cluster Architecture

Fastplay: A Parallelization Model and Implementation of SMC on CUDA Based GPU Cluster Architecture Fastplay: A Paralleliation Model and Implementation of SMC on CUDA Based GPU Cluster Architecture Shi Pu, Pu Duan, Jyh-Charn Liu Department of Computer Science and Engineering, University of Texas A&M

More information

Near Memory Key/Value Lookup Acceleration MemSys 2017

Near Memory Key/Value Lookup Acceleration MemSys 2017 Near Key/Value Lookup Acceleration MemSys 2017 October 3, 2017 Scott Lloyd, Maya Gokhale Center for Applied Scientific Computing This work was performed under the auspices of the U.S. Department of Energy

More information

Efficient Event Processing through Reconfigurable Hardware for Algorithmic Trading. University of Toronto

Efficient Event Processing through Reconfigurable Hardware for Algorithmic Trading. University of Toronto Efficient Event Processing through Reconfigurable Hardware for Algorithmic Trading Martin Labrecque Harsh Singh Warren Shum Hans-Arno Jacobsen University of Toronto Algorithm Trading Examples of Financial

More information

CGRA HARP: Virtualization of a Reconfigurable Architecture on the Intel HARP Platform

CGRA HARP: Virtualization of a Reconfigurable Architecture on the Intel HARP Platform CGRA HARP: Virtualization of a Reconfigurable Architecture on the Intel HARP Platform Lucas Bragança da Silva, Fredy Alves and José A. Nacif Department of Informatics Federal University of Viçosa Campus

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

FPGA: What? Why? Marco D. Santambrogio

FPGA: What? Why? Marco D. Santambrogio FPGA: What? Why? Marco D. Santambrogio marco.santambrogio@polimi.it 2 Reconfigurable Hardware Reconfigurable computing is intended to fill the gap between hardware and software, achieving potentially much

More information

NCBI BLAST accelerated on the Mitrion Virtual Processor

NCBI BLAST accelerated on the Mitrion Virtual Processor NCBI BLAST accelerated on the Mitrion Virtual Processor FPGAs How a circuit is formed on an FPGA Configurable computing element (LUT) A look-up table for a simple Boolean operation Configurable interconnect

More information

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric Mingyu Gao, Christina Delimitrou, Dimin Niu, Krishna Malladi, Hongzhong Zheng, Bob Brennan, Christos Kozyrakis ISCA June 22, 2016 FPGA-Based

More information

Pricing of Derivatives by Fast, Hardware-Based Monte-Carlo Simulation

Pricing of Derivatives by Fast, Hardware-Based Monte-Carlo Simulation Pricing of Derivatives by Fast, Hardware-Based Monte-Carlo Simulation Prof. Dr. Joachim K. Anlauf Universität Bonn Institut für Informatik II Technische Informatik Römerstr. 164 53117 Bonn E-Mail: anlauf@informatik.uni-bonn.de

More information

FPGA 101. Field programmable gate arrays in action

FPGA 101. Field programmable gate arrays in action FPGA 101 Field programmable gate arrays in action About me Karsten Becker Head of electronics @Part-Time Scientists PhD candidate @TUHH FPGA Architecture 2 What is an FPGA Programmable Logic Programmable

More information

Let s put together a Manual Processor

Let s put together a Manual Processor Lecture 14 Let s put together a Manual Processor Hardware Lecture 14 Slide 1 The processor Inside every computer there is at least one processor which can take an instruction, some operands and produce

More information

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs (Full Version) Kimmo Järvinen 1, Vladimir Kolesnikov 2, Ahmad-Reza Sadeghi 3, and Thomas Schneider 3

More information

Multi-Party 2 Computation Part 3

Multi-Party 2 Computation Part 3 ECRYPT.NET Cloud Summer School Multi-Party 2 Computation Part 3 Claudio Orlandi, Aarhus University Plan for the next 3 hours Part 1: Secure Computation with a Trusted Dealer Warmup: One-Time Truth Tables

More information

EVT/WOTE 09 AUGUST 10, Ersin Öksüzoğlu Dan S. Wallach

EVT/WOTE 09 AUGUST 10, Ersin Öksüzoğlu Dan S. Wallach EVT/WOTE 09 AUGUST 10, 2009 Ersin Öksüzoğlu Dan S. Wallach VoteBox Full featured DRE voting machine Paper in USENIX Security Symposium 2008 2 Pre-rendered user interface simplifies the graphics subsystem

More information

Introduction to GPU computing

Introduction to GPU computing Introduction to GPU computing Nagasaki Advanced Computing Center Nagasaki, Japan The GPU evolution The Graphic Processing Unit (GPU) is a processor that was specialized for processing graphics. The GPU

More information

Development of tools supporting. MEANDER Design Framework

Development of tools supporting. MEANDER Design Framework Development of tools supporting FPGA reconfigurable hardware MEANDER Design Framework Presentation Outline Current state of academic design tools Proposed design flow Proposed graphical user interface

More information

Advanced FPGA Design Methodologies with Xilinx Vivado

Advanced FPGA Design Methodologies with Xilinx Vivado Advanced FPGA Design Methodologies with Xilinx Vivado Alexander Jäger Computer Architecture Group Heidelberg University, Germany Abstract With shrinking feature sizes in the ASIC manufacturing technology,

More information

FIST: A Fast, Lightweight, FPGA-Friendly Packet Latency Estimator for NoC Modeling in Full-System Simulations

FIST: A Fast, Lightweight, FPGA-Friendly Packet Latency Estimator for NoC Modeling in Full-System Simulations FIST: A Fast, Lightweight, FPGA-Friendly Packet Latency Estimator for oc Modeling in Full-System Simulations Michael K. Papamichael, James C. Hoe, Onur Mutlu papamix@cs.cmu.edu, jhoe@ece.cmu.edu, onur@cmu.edu

More information

Abstract. 1 Introduction. Reconfigurable Logic and Hardware Software Codesign. Class EEC282 Author Marty Nicholes Date 12/06/2003

Abstract. 1 Introduction. Reconfigurable Logic and Hardware Software Codesign. Class EEC282 Author Marty Nicholes Date 12/06/2003 Title Reconfigurable Logic and Hardware Software Codesign Class EEC282 Author Marty Nicholes Date 12/06/2003 Abstract. This is a review paper covering various aspects of reconfigurable logic. The focus

More information

Porting Performance across GPUs and FPGAs

Porting Performance across GPUs and FPGAs Porting Performance across GPUs and FPGAs Deming Chen, ECE, University of Illinois In collaboration with Alex Papakonstantinou 1, Karthik Gururaj 2, John Stratton 1, Jason Cong 2, Wen-Mei Hwu 1 1: ECE

More information

Reconfigurable Computing. Design and Implementation. Chapter 4.1

Reconfigurable Computing. Design and Implementation. Chapter 4.1 Design and Implementation Chapter 4.1 Prof. Dr.-Ing. Jürgen Teich Lehrstuhl für Hardware-Software-Co-Design In System Integration System Integration Rapid Prototyping Reconfigurable devices (RD) are usually

More information

Higher Level Programming Abstractions for FPGAs using OpenCL

Higher Level Programming Abstractions for FPGAs using OpenCL Higher Level Programming Abstractions for FPGAs using OpenCL Desh Singh Supervising Principal Engineer Altera Corporation Toronto Technology Center ! Technology scaling favors programmability CPUs."#/0$*12'$-*

More information

Towards Optimal Custom Instruction Processors

Towards Optimal Custom Instruction Processors Towards Optimal Custom Instruction Processors Wayne Luk Kubilay Atasu, Rob Dimond and Oskar Mencer Department of Computing Imperial College London HOT CHIPS 18 Overview 1. background: extensible processors

More information

Introduction to FPGA Design with Vivado High-Level Synthesis. UG998 (v1.0) July 2, 2013

Introduction to FPGA Design with Vivado High-Level Synthesis. UG998 (v1.0) July 2, 2013 Introduction to FPGA Design with Vivado High-Level Synthesis Notice of Disclaimer The information disclosed to you hereunder (the Materials ) is provided solely for the selection and use of Xilinx products.

More information