Data Center
Participate in insightful discussions regarding Data Center topics
59 Discussions

Intel Labs Presents Research on Encrypted Computing at GOMACTech 2024

Ro_Cammarota
Employee
0 0 5,427

Rosario (Ro) Cammarota is chief scientist of privacy-enhanced computing research in the Emerging Security Lab at Intel Labs.

 

Highlights:

  • Intel Labs will present research on Encrypted Computing at GOMACTech 2024 on March 20.
  • Intel Labs’ encrypted computing research paper will be shared at invited lectures at North Carolina State University and University of Michigan.

Intel Labs will present research on Encrypted Computing and its fully homomorphic encryption (FHE) accelerator at the Government Microcircuit Applications & Critical Technology Conference (GOMACTech 2024) on March 20 at 1:30-3:10 p.m. EST. In addition, highlights from Intel Labs’ encrypted computing research paper will be shared at invited lectures at North Carolina State University and University of Michigan to help build the next generation workforce focused on the privacy of digital data.

Intel Labs is continuing efforts to lead the way in setting FHE standards for encrypted computing. FHE is a form of encrypted computing that allows direct operations on data in its encrypted form. Encrypted computing will improve confidentiality in existing security solutions by protecting the data owner’s privacy and greatly reducing the risk of third-party data leakage. FHE will be key in maintaining privacy in data-sensitive fields such as finance, healthcare, and national security.

 

Encrypted Computing Accelerator

At GOMACTech, Session 25.5 will feature “Intel HERACLES: Homomorphic Encryption Revolutionary Accelerator with Correctness for Learning-oriented End-to-End Solutions.” While encrypted computing has the potential to elevate the bar of confidentiality, software FHE on existing hardware platforms comes with prohibitive overheads, increasing latency by as much as six orders of magnitude as compared to cleartext processing time.

HERACLES is a novel near-memory computer architecture with tightly connected functional units, distributed memory, and standard CXL/PCIe interface to host, that accelerates FHE programs by natively processing ring polynomials. Furthermore, HERACLES supports features such as on-line twiddle factor generation and on-die key-switching material expansion to reduce the overhead of meta-data and key-material movement for critical number theoretic transform (NTT) and inverse NTT (iNTT), and key-switching operations. HERACLES software stack leverages that FHE programs are composed of static data oblivious dataflows which can be scheduled optimally offline. The software stack also leverages the state-of-the-art FHE algorithms to deliver best in class performance and energy efficiency.

Overall, HERACLES can deliver massive speedup on FHE programs relative to a state-of-the-art data center CPU in a form factor of typical data center attached accelerators, such as GPU. HERACLES is fully implemented in register transfer language (RTL) and emulated. For example, emulation results show three to four orders of magnitude better performance than CPU on a wide range of homomorphic encryption parameters for both homomorphic encryption arithmetic and noise management operations and on applications. Lastly, the hardware and software components are formally verified to ensure end-to-end correctness.

 

Building a Future Workforce for Encrypted Computing

HERACLES is just the first step for encryption conveying systems to process encrypted data with quantifiable assurance. To realize the benefits of processing encrypted data in a meaningful and sustainable manner, a mindset shift is needed in the way the solution space is scoped and architected – technologists, for example, must think about solutions that provide benefits across the overall data lifecycle. To help move this shift forward, Intel Labs continues with outreach to the emerging workforce talent at universities such as North Carolina State University and University of Michigan. By working with students to identify theory, application crafts, and engineering methods for the effective deployment of encrypted data processing in combination with existing security mechanisms, we can instill curiosity and invite contributions from the next generation.

About the Author
Rosario Cammarota, "Ro," is a Principal Engineer and Chief Scientist of Privacy-Enhanced Computing Research in the Emerging Security Lab at Intel Labs. He leads Privacy-Enhanced Computing Research, with a focus on the theory, application, and standardization of processing encrypted data. He is the Principal Investigator for the DARPA DPRIVE program and Intel academic centers focusing on privacy, cryptography, and security mechanisms, and leads standardization of methods for encrypted data processing with FHE at ISO/IEC. He received his Ph.D. in Computer Science from the University of California (Irvine) in 2013. He is a prolific author and inventor, and 50+ peer-reviewed highly cited articles, and 50+ U.S. patents. He is a Senior Member of IEEE and recipient of the SRC “Mahboob Khan” Outstanding Industry Liaison Award in 2017, 2018, and 2019.