微电子学, 2022, 52 (1): 6, 网络出版: 2022-06-14  

高速流水线结构的大整数乘法器FPGA设计与实现

FPGA Design and Implementation of a Large Integer Multiplier with High Speed Pipeline Structure
作者单位
合肥工业大学 微电子设计研究所, 合肥 230601
摘要
大整数乘法是密态数据计算中最为耗时的基本运算操作, 提高大数乘法单元的计算速度在全同态加密机器学习等应用中尤为重要。提出了一种输入数据位宽为768 kbit的高速大整数乘法器设计方案, 将核心组件64 k点有限域快速数论变换(NTT)分解成16点NTT实现, 并通过算法分治处理, 细化16点NTT的流水线处理过程。采用加法和移位来实现模减计算单元, 并利用高效的无冲突地址生成算法完成数据交互, 实现大整数乘法的高速化。该乘法器最后被部署在Altera Stratix-V FPGA开发板上, 实验结果表明, 电路工作频率为169.23 MHz, 大整数乘法计算总体耗时0.317 ms。对比现有的硬件设计, 在速度性能上有1.2倍至7.3倍的提升。
Abstract
Large integer multiplication is the most time-consuming operation during encrypted data calculation. It is particularly important to improve large integer multiplier speed in machine learning based on fully homomorphic encryption. A design scheme of high speed 768 kbit large integer multiplier was proposed in this paper. The critical component 64k-point finite field number theory transform (NTT) was decomposed into 16-point NTT. And through dichotomy processing, the pipeline architecture of 16-point NTT was refined. To increase the speed of the multiplier, addition and shift were adopted to achieve the modular-subtraction unit, and data interaction was accomplished by using an efficient non-conflict address algorithm. The multiplier was deployed on the Altera Stratix-V FPGA development board. And the experimental results showed that the circuit had a working frequency of 169.23 MHz and took 0.317 ms to complete the large integer multiplication. Comparing with the state-of-the-art works, our speed performance was improved by 1.2 times to 7.3 times.
参考文献

[1] PLANTARD T, SUSILO W, ZHANG Z. Fully homomorphic encryption using hidden ideal lattice [J]. IEEE Trans Inform Forens Secur, 2013, 8(12): 2127-2137.

[2] GENTRY C, HALEVI S. Implementing Gentry’s fully-homomorphic encryption scheme [C] // EUROCRYPT’11. Tallinn, Estonia. 2011: 129-148.

[3] WANG W, HUANG X M. FPGA implementation of a large-number multiplier for fully homomorphic encryption [C] // IEEE Int Symp Circ Syst. 2013: 2589-2592.

[4] XING X, HUANG X M, LING S, et al. FPGA design and implementation of large integer multiplier [J]. J Elec Inform Tech, 2019, 41(8): 1855-1860.

[5] HUANG X M, WANG W. A novel and efficient design for an RSA cryptosystem with a very large key size [J]. IEEE Trans Circ Syst Ⅱ: Expr Bri, 2015, 62(10): 972-976.

[6] YE J H, SHIEH M D. Low-complexity VLSI design of large integer multipliers for fully homomorphic encryption [J]. IEEE Trans VLSI Syst, 2018, 26(9): 1727-1736.

[7] WANG W, HUANG X M. VLSI design of a large-number multiplier for fully homomorphic encryption [J]. IEEE Trans VLSI Syst, 2014, 22(9): 1879-1887.

[8] ZHANG N, QIN Q, YUAN H, et al. NTTU: an area-efficient low-power NTT-uncoupled architecture for NTT-based multiplication [J]. IEEE Trans Comput, 2020, 69(4): 520-533.

[9] LUO H F, LIU Y J,SHIEH M D. Efficient memory-addressing algorithms for FFT processor design [J]. IEEE Trans VLSI Syst, 2015, 23(10): 2162-2172.

[10] FENG X, LI S G. Design of an area-efficient million-bit integer multiplier using double modulus NTT [J]. IEEE Trans VLSI Syst, 2017, 25(9): 2658-2662.

[11] FENG X, LI S G. Accelerating an FHE integer multiplier using negative wrapped convolution and PingPong FFT [J]. IEEE Trans Circ Syst Ⅱ: Expr Bri, 2019, 66(1): 121-125.

涂振兴, 王晓蕾, 杜高明, 李桢旻. 高速流水线结构的大整数乘法器FPGA设计与实现[J]. 微电子学, 2022, 52(1): 6. TU Zhenxing, WANG Xiaolei, DU Gaoming, LI Zhenmin. FPGA Design and Implementation of a Large Integer Multiplier with High Speed Pipeline Structure[J]. Microelectronics, 2022, 52(1): 6.

关于本站 Cookie 的使用提示

中国光学期刊网使用基于 cookie 的技术来更好地为您提供各项服务,点击此处了解我们的隐私策略。 如您需继续使用本网站,请您授权我们使用本地 cookie 来保存部分信息。
全站搜索
您最值得信赖的光电行业旗舰网络服务平台!