PhD Position – Hardware acceleration for homomorphic encryption

The emergence of cloud computing and cyber-physical systems has led to consider security in data treatment as a major concern. In order to insure the confidentiality of managed data, encryption is today widely used.

In 2009, C. Gentry [1] proposed the first fully homomorphic encryption system, enabling to compute preliminary encrypted data without decrypting them. This progress has opened a significant number of new industrial and research perspectives.

However, in spite of many recent progresses [2,3], a significant number of limitations remain, especially regarding performance of these systems and their important memory requirements.

This thesis aims at exploring the development of dedicated hardware accelerators for homomorphic encryption, facing up to these issues. To this end, the first step will be to explore existing algorithmic approaches in order to highlight their hottest parts and evaluating their acceleration opportunities. In a second step, an innovating hardware architecture to optimize the homomorphic encryption treatment will be proposed. This architecture should significantly accelerate the current state-of-the-art performance to open new application perspectives.

[1] C. Gentry, “”A Fully Homomorphic Encryption Scheme””, Ph.D. dissertation, Stanford University, 2009.

[2] C. Moore et al., “”Practical Homomorphic Encryption: A Survey””, ISCAS, 2014.

[3] C. Aguilar-Melchor et al., “”Recent advances in homomorphic encryption””, IEEE Signal Processing Magazine, 2013.

This position is open until it is filled.

Department: Département Architectures Conception et Logiciels Embarqués (LIST-LETI)
Laboratory: Laboratoire Calcul Embarqué
Start Date: 01-10-2015
ECA Code: SL-DRT-15-0179
Contact: alexandre.carbon<στο>cea.fr