Skip to main content

Showing 1–7 of 7 results for author: Boemer, F

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.06761  [pdf, other

    cs.CR cs.DB

    Scalable Private Search with Wally

    Authors: Hilal Asi, Fabian Boemer, Nicholas Genise, Muhammad Haris Mughees, Tabitha Ogilvie, Rehan Rishi, Guy N. Rothblum, Kunal Talwar, Karl Tarbe, Ruiyu Zhu, Marco Zuliani

    Abstract: This paper presents Wally, a private search system that supports efficient semantic and keyword search queries against large databases. When sufficient clients are making the queries, Wally performance is significantly better than previous systems. In previous private search systems, for each client query, the server must perform at least one expensive cryptographic operation per database entry. A… ▽ More

    Submitted 12 June, 2024; v1 submitted 10 June, 2024; originally announced June 2024.

  2. arXiv:2109.14704  [pdf, other

    cs.CR cs.AR

    Accelerating Encrypted Computing on Intel GPUs

    Authors: Yujia Zhai, Mohannad Ibrahim, Yiqin Qiu, Fabian Boemer, Zizhong Chen, Alexey Titov, Alexander Lyashevsky

    Abstract: Homomorphic Encryption (HE) is an emerging encryption scheme that allows computations to be performed directly on encrypted messages. This property provides promising applications such as privacy-preserving deep learning and cloud computing. Prior works have been proposed to enable practical privacy-preserving applications with architectural-aware optimizations on CPUs, GPUs and FPGAs. However, th… ▽ More

    Submitted 29 September, 2021; originally announced September 2021.

  3. arXiv:2103.16400  [pdf, ps, other

    cs.CR

    Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52

    Authors: Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D. M. de Souza, Vinodh Gopal

    Abstract: Modern implementations of homomorphic encryption (HE) rely heavily on polynomial arithmetic over a finite field. This is particularly true of the CKKS, BFV, and BGV HE schemes. Two of the biggest performance bottlenecks in HE primitives and applications are polynomial modular multiplication and the forward and inverse number-theoretic transform (NTT). Here, we introduce Intel Homomorphic Encryptio… ▽ More

    Submitted 9 July, 2021; v1 submitted 30 March, 2021; originally announced March 2021.

  4. arXiv:2103.16139  [pdf, other

    cs.CR cs.LG cs.PF

    Enabling Homomorphically Encrypted Inference for Large DNN Models

    Authors: Guillermo Lloret-Talavera, Marc Jorda, Harald Servat, Fabian Boemer, Chetan Chauhan, Shigeki Tomishima, Nilesh N. Shah, Antonio J. Peña

    Abstract: The proliferation of machine learning services in the last few years has raised data privacy concerns. Homomorphic encryption (HE) enables inference using encrypted data but it incurs 100x-10,000x memory and runtime overheads. Secure deep neural network (DNN) inference using HE is currently limited by computing and memory resources, with frameworks requiring hundreds of gigabytes of DRAM to evalua… ▽ More

    Submitted 29 April, 2021; v1 submitted 30 March, 2021; originally announced March 2021.

    Comments: Manuscript accepted for publication in IEEE Transactions on Computers

  5. arXiv:2008.04449  [pdf, ps, other

    cs.CR cs.AI cs.AR cs.CY cs.LG

    Trustworthy AI Inference Systems: An Industry Research View

    Authors: Rosario Cammarota, Matthias Schunter, Anand Rajan, Fabian Boemer, Ágnes Kiss, Amos Treiber, Christian Weinert, Thomas Schneider, Emmanuel Stapf, Ahmad-Reza Sadeghi, Daniel Demmler, Joshua Stock, Huili Chen, Siam Umar Hussain, Sadegh Riazi, Farinaz Koushanfar, Saransh Gupta, Tajan Simunic Rosing, Kamalika Chaudhuri, Hamid Nejatollahi, Nikil Dutt, Mohsen Imani, Kim Laine, Anuj Dubey, Aydin Aysu , et al. (4 additional authors not shown)

    Abstract: In this work, we provide an industry research view for approaching the design, deployment, and operation of trustworthy Artificial Intelligence (AI) inference systems. Such systems provide customers with timely, informed, and customized inferences to aid their decision, while at the same time utilizing appropriate security protection mechanisms for AI models. Additionally, such systems should also… ▽ More

    Submitted 10 February, 2023; v1 submitted 10 August, 2020; originally announced August 2020.

  6. arXiv:1908.04172  [pdf, other

    cs.CR

    nGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data

    Authors: Fabian Boemer, Anamaria Costache, Rosario Cammarota, Casimir Wierzynski

    Abstract: In previous work, Boemer et al. introduced nGraph-HE, an extension to the Intel nGraph deep learning (DL) compiler, that enables data scientists to deploy models with popular frameworks such as TensorFlow and PyTorch with minimal code changes. However, the class of supported models was limited to relatively shallow networks with polynomial activations. Here, we introduce nGraph-HE2, which extends… ▽ More

    Submitted 29 August, 2019; v1 submitted 12 August, 2019; originally announced August 2019.

  7. arXiv:1810.10121  [pdf, other

    cs.CR

    nGraph-HE: A Graph Compiler for Deep Learning on Homomorphically Encrypted Data

    Authors: Fabian Boemer, Yixing Lao, Rosario Cammarota, Casimir Wierzynski

    Abstract: Homomorphic encryption (HE)---the ability to perform computation on encrypted data---is an attractive remedy to increasing concerns about data privacy in deep learning (DL). However, building DL models that operate on ciphertext is currently labor-intensive and requires simultaneous expertise in DL, cryptography, and software engineering. DL frameworks and recent advances in graph compilers have g… ▽ More

    Submitted 2 April, 2019; v1 submitted 23 October, 2018; originally announced October 2018.