laitimes

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

CNCC2024

Brief introduction of the forum:

Privacy-preserving computing chips

Time: 13:30-17:30, October 24

Venue: Autumn Garden-Hanqiu Hall

Note: If there is any change, please refer to the final information on the official website (https://ccf.org.cn/cncc2024).

In the era of big data, data is an asset, and data privacy protection is essential for social stability and public safety. In order to take into account the needs of data privacy and open sharing, privacy-preserving computing technologies represented by fully homomorphic encryption and trusted execution environment have been proposed. However, the Trusted Execution Environment cannot provide provable security, resulting in frequent security issues. Although fully homomorphic encryption can provide provable security, it incurs a huge performance overhead compared to plaintext computing. Privacy-preserving computing chips are an inevitable way to solve the problem of "performance wall" in algorithm hardware. This forum invited front-line experts from academia and business to share the cutting-edge progress of privacy-preserving computing chip technology, including fully homomorphic hardware acceleration, zero-knowledge proof hardware acceleration, multi-party secure computing hardware acceleration, and trusted execution environment security analysis.

Forum Agenda

order topic Keynote speaker unit
1 Hardware Security Chip Design: Developments, Opportunities and Challenges Zhang Jiliang Hunan University
2 General confidential computing and large model privacy protection Jin Yi'er Huawei Technologies Co., Ltd
3 Arm confidential computing architecture extensions and applications Zhang Fengwei Southern University of Science and Technology
4 Design of fully homomorphic encryption accelerator based on CGRA Ju Lei Shandong University
5 Cryptography Hardware Acceleration: Zero-Knowledge Proofs and Others Gao Mingyu Tsinghua University

Introduction of the chairman and guests of the forum

Chair of the Forum

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Zhang Jiliang

Director of CCF Fault-Tolerant Computing Committee, Professor of Hunan University

Director of CCF, Director of Fault Tolerance Committee, Professor of Hunan University. He has presided over the National Natural Science Foundation of China Outstanding Youth Fund, the National Natural Science Foundation of China Joint Fund Key Project, and the Key Fund of the Foundation Strengthening Program. He is mainly engaged in the research of integrated circuit hardware security. He serves as the Associate Editor of IEEE TCASI and IEEE TCASII Journals, the Editorial Board Member of the Journal of Electronics and Information Technology, the Young Editorial Board Member of the English Journal Fundamental Research (IF: 6.2) sponsored by the NSFC, and the Program Chair/Executive Chairman of IEEE ITC-Asia2024, CCF Chips2024, IEEE ATS2023, CCF CFTC2023, etc. He has won the CCF IC Early Carrer Award, the second prize (first) of Hunan Natural Science Award, and the Invention and Entrepreneurship Award of China Invention Association.

Forum Speaker

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Zhang Jiliang

Director of CCF Fault-Tolerant Computing Committee, Professor of Hunan University

Title: Hardware Security Chip Design: Development, Opportunities and Challenges

Abstract:Hardware security chip, that is, hardware security chip, not only ensures the security of the chip, but also ensures the system security by integrating various hardware security primitives (PUF, TRNG, encryption and decryption modules, etc.). In the era of artificial intelligence and big data, privacy protection has become a new demand for security chips, and privacy-preserving computing chips are one of the important trends in the development of hardware security chips. This report will provide an in-depth analysis of the research direction and development status of hardware security chips, explore their main challenges in privacy-preserving computing scenarios, and share the latest research results of our team in this field.

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Jin Yi'er

Chief Scientist of Trusted Computing, Huawei

Chief Scientist of Huawei Trusted Computing, Professor Emeritus at the University of Florida, and Co-Chairman of the IEEE Hardware Security and Trustworthiness Committee. He is the author of the book on integrated circuit security and has published more than 200 papers in internationally renowned journals and magazines, and is the co-founder of the Asian Annual Conference on Hardware Security.

Title: General Confidential Computing and Large Model Privacy Protection

Abstract:The increasing popularity of large models has greatly facilitated all aspects from scientific research to life, but also brought concerns about user privacy. In order to make full use of the potential of large models while taking into account the protection of personal privacy data, various research and practice of privacy inference of large models have been proposed in academia and industry. In this report, I will introduce how general confidential computing has become the mainstream privacy protection technology for large models in combination with Apple's latest PCC framework, and how to use general heterogeneous confidential computing to achieve large model privacy protection, hoping that more researchers will devote themselves to research in this field.

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Zhang Fengwei

Tenured Associate Professor at Southern University of Science and Technology

Principal investigator, researcher and doctoral supervisor of COMPASS Laboratory of Southern University of Science and Technology. He was an assistant professor at Wayne State University in United States, served as a PC and supervised COMPASSer at the four major safety summit conferences, and presided over 3 national nature projects (youth, face, and young talent).

Title: Arm Confidential Computing Architecture Extensions and Applications

Abstract:Arm architecture is more and more widely used in personal devices and cloud computing, and Arm confidential computing architecture (CCA) provides powerful confidential computing capabilities for cloud platforms and terminal devices. This report will describe the extension and application of several research efforts to Arm CCA. The Shelter project extends the user-space isolation capabilities of the Arm CCA, creating an efficient confidential computing environment that avoids the performance overhead of traditional virtualization technologies. CAGE implements a secure and trusted execution environment on Arm GPUs to ensure the confidentiality and integrity of GPU computing tasks. SCRUTINIZER combines the hardware features of Arm CCA to achieve secure forensics against Arm TrustZone.

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Ju Lei

Professor, Shandong University

Deputy Dean of the School of Cyberspace Security of Shandong University, Leader of the Big Data Privacy Computing Team of Quancheng Provincial Laboratory, and Leader of the "Shandong University-Ant Group Joint Research Center for Privacy Computing". IN RECENT YEARS, HE HAS PUBLISHED A NUMBER OF PAPERS ON PRIVACY-PRESERVING COMPUTING SOFTWARE AND HARDWARE COLLABORATIVE ACCELERATION AT MICRO, ASPLOS, HPCA, DAC AND OTHER CONFERENCES.

Title: Design of Fully Homomorphic Encryption Accelerator Based on CGRA

Abstract:Fully homomorphic encryption is a cryptographic privacy protection technology that has attracted widespread attention, which can perform computation on encrypted data without decryption, so as to effectively protect user privacy. This report will introduce a fully homomorphic cryptographic acceleration technology based on Reconfigurable Computing Architecture (CGRA) and discuss its practical application in fully homomorphic neural network inference scenarios. This paper will discuss the unique advantages of dynamic reconfigurable technology in accelerating the application of fully homomorphic encryption, and propose a computational task mapping and scheduling strategy based on MLIR compilation toolchain based on fully homomorphic encryption on CGRA chips, aiming to optimize performance and improve computational efficiency.

CNCC | Privacy-Preserving Computing Chips: The "Core" and "Soul" of Data Privacy and Sharing

Gao Mingyu

Assistant Professor, Institute for Interdisciplinary Information Sciences, Tsinghua University

Assistant Professor, Institute for Interdisciplinary Information Sciences, Tsinghua University. He received his Ph.D. from Stanford University in United States. His research interests are computer architecture, with a special focus on new storage architectures, dedicated computing systems, and hardware system security for applications such as artificial intelligence and big data analytics.

Title: Cryptographic Hardware Acceleration: Zero-Knowledge Proofs and Others

Abstract:Zero-knowledge proof (ZKP) is a cryptographic primitive that can protect data privacy while ensuring computational integrity. It has been widely used in several fields such as blockchain ZK-rollup protocol and zero-knowledge machine learning (ZK ML), but its prohibitive computational cost is a key deployment bottleneck. This report will discuss our past work and future outlook for accelerating zero-knowledge proofs with dedicated hardware. More broadly, zero-knowledge proofs are one of several existing approaches to privacy-preserving computing, and the report will also briefly discuss our work on other applications, such as fully homomorphic encryption and secure multi-party computation.

About CNCC2024

CNCC2024 will be held on October 24-26 in Hengdian Town, Dongyang City, Zhejiang Province, with the theme of "Developing New Quality Productivity, Computing Leads the Future". The three-day conference included 18 invited reports, 3 conference forums, 138 thematic forums, 34 thematic activities and more than 100 exhibitions. More than 800 speakers, including Turing Award winners, academicians of the Chinese Academy of Sciences and the Chinese Academy of Sciences, top scholars at home and abroad, and well-known entrepreneurs, looked forward to cutting-edge trends and shared their innovative achievements. More than 10,000 people are expected to attend.

Read on