...
首页> 外文期刊>Journal of information security and applications >Optimization and implementation of the number theoretic transform butterfly unit for large integer multiplication
【24h】

Optimization and implementation of the number theoretic transform butterfly unit for large integer multiplication

机译:大型整数乘法的数量理论变换蝶形单元的优化与实现

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Fully homomorphic encryption (FHE) is a technique enabling processing to be performed directly on encrypted data in a commercial cloud environment, thereby preserving privacy. Large integer multiplication is the most time-consuming operation during the FHE. Concerning this issue, this paper proposes an operands merging method of the number theoretic transform (NTT) multiplication butterfly unit. By using the operands merging method and a fast modulo method, the operands of the radix-16 units are reduced to 43.8%. The hardware architecture of the NTT radix-16 unit is designed and implemented. The proposed design has been synthesized using 90-nm process technology and Xilinx Kintex UltraScale+ FPGA. The results show that the maximum frequency of the circuit is 600 MHz at the cost of 243k gates and 144 mW and 430 MHz at the cost of 19.6k CLB LUTs, 11.5k CLB registers, and 1.2k CARRY8 respectively. The multiplier implementation results also show that the optimization methods improve the area requirements and performance.
机译:完全同性恋加密(FHE)是一种能够直接在商业云环境中直接执行处理的技术,从而保持隐私。大型整数乘法是FHE期间最耗时的操作。关于此问题,本文提出了数字理论变换(NTT)乘法蝶形单元的操作数合并方法。通过使用操作数合并方法和快速模态方法,基数-6单元的操作数减少到43.8%。设计和实现了NTT RADIX-16单元的硬件架构。拟议的设计已经使用了90-NM工艺技术和Xilinx Kintex UltraScale + FPGA合成。结果表明,电路的最大频率为600MHz,成本为243K栅极,144 MW,430 MHz,分别为19.6kCLB LUT,11.5K CLB寄存器和1.2K CASS1。乘法器实现结果还表明优化方法改善了区域要求和性能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号