2020 57th ACM/IEEE Design Automation Conference (DAC) 2020
DOI: 10.1109/dac18072.2020.9218579
|View full text |Cite
|
Sign up to set email alerts
|

Romeo: Conversion and Evaluation of HDL Designs in the Encrypted Domain

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(4 citation statements)
references
References 22 publications
0
4
0
Order By: Relevance
“…Logic-Circuit FHE Compilers: Based on various optimizations in bootstrapping [18,66], FHE compilers over logic circuits start to emerge as alternatives for general program compilation. We see a line of works [8,21,22,52] that adopt circuit synthesis techniques to compile programs written in Verilog [22] or C [8,21] into equivalent homomorphic circuits over logic gates (or instructions over logic circuits in the case of [8]). Since programs can be easily transformed into Boolean circuits, some logic-circuit FHE compilers, e.g.…”
Section: B Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Logic-Circuit FHE Compilers: Based on various optimizations in bootstrapping [18,66], FHE compilers over logic circuits start to emerge as alternatives for general program compilation. We see a line of works [8,21,22,52] that adopt circuit synthesis techniques to compile programs written in Verilog [22] or C [8,21] into equivalent homomorphic circuits over logic gates (or instructions over logic circuits in the case of [8]). Since programs can be easily transformed into Boolean circuits, some logic-circuit FHE compilers, e.g.…”
Section: B Related Workmentioning
confidence: 99%
“…To avoid being restricted to polynomial functions, a different FHE compilation approach explores how logic synthesis and instruction set architecture (ISA) designs can be used to convert plaintext programs directly into executable programs over FHE ciphertexts [8,21,22]. Although logic FHE compilation can effectively handle programs that contain both polynomial and non-polynomial functions, the performance of homomorphic logic circuits can be unsatisfactory due to the lack of immediately deployable SIMD capability [21,22]. Besides, most existing FHE compilers leverage domain-specific language (DSL) to assist program compilation [23][24][25][26].…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, E 3 [24] targets SEAL, HElib, FHEW, PALISADE, and TFHE, but has limited batching support, does not support relational operations over integers, and only allows users to select plaintext and poly modulus degrees, but other important parameters such as ciphertext modulus size remain hidden from the user, while Marble [81] is a C++ extension that allows users to write code similar to a plaintext implementation and currently employs encrypted binary arithmetic in HElib as an FHE backend. However, [80] does not consider compilers such as Google's Transpiler [43] and ROMEO [45] that convert programs (written in C++ and Verilog, respectively) into optimized netlists through the use of synthesis tools, and then finally into TFHE (and PALISADE's CGGI implementation for the former).…”
Section: Related Workmentioning
confidence: 99%
“…Our goal with these comparisons is to show that T2 still performs similarly to state-of-the-art HE compilers even though it is not an optimizing compiler like EVA [32], TenSEAL [10], and Cingulata [19]. To that end, we selected a subset of T2 benchmarks, implemented each algorithm across many popular compilers (EVA, TenSEAL, Cingulata, E 3 [24], Google Transpiler [43], and Romeo [45]), and allowed the compilers to leverage all supported optimizations. The current compilers can be divided into two classes: those that operate in the arithmetic domain (which is synonymous with our EncInt and EncFP) and those that operate in the Boolean circuit domain (i.e., EncBin).…”
Section: C3 Comparisons With Optimizing Compilersmentioning
confidence: 99%