Paper 2021/1642

SecNDP: Secure Near-Data Processing with Untrusted Memory

Wenjie Xiong, Liu Ke, Dimitrije Jankov, Michael Kounavis, Xiaochen Wang, Eric Northup, Jie Amy Yang, Bilge Acun, Carole-Jean Wu, Ping Tak Peter Tang, G. Edward Suh, Xuan Zhang, and Hsien-Hsin S. Lee.

Abstract

Today's data-intensive applications increasingly suffer from significant performance bottlenecks due to the limited memory bandwidth of the classical von Neumann architecture. Near-Data Processing (NDP) has been proposed to perform computation near memory or data storage to reduce data movement for improving performance and energy consumption. However, the untrusted NDP processing units (PUs) bring in new threats to workloads that are private and sensitive, such as private database queries and private machine learning inferences. Meanwhile, most existing secure hardware designs do not consider off-chip components trustworthy. Once data leaving the processor, they must be protected, e.g., via block cipher encryption. Unfortunately, current encryption schemes do not support computation over encrypted data stored in memory or storage, hindering the adoption of NDP techniques for sensitive workloads. In this paper, we propose SecNDP, a lightweight encryption and verification scheme for untrusted NDP devices to perform computation over ciphertext and verify the correctness of linear operations. Our encryption scheme leverages arithmetic secret sharing in secure Multi-Party Computation (MPC) to support operations over ciphertext, and uses counter-mode encryption to reduce the decryption latency. The security of the scheme is formally proven. Compared with a non-NDP baseline, secure computation with SecNDP significantly reduces the memory bandwidth usage while providing security guarantees. We evaluate SecNDP for two workloads of distinct memory access patterns. In the setting of eight NDP units, we show a speedup up to 7.46x and energy savings of 18% over an unprotected non-NDP baseline, approaching the performance gain attained by native NDP without protection.Furthermore, SecNDP does not require any security assumption on NDP to hold, thus, using the same threat model as existing secure processors. SecNDP can be implemented without changing the NDP protocols and their inherent hardware design.

Note: Full paper with proof of security.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Security and PrivacyNear-Data ProcessingCryptographyPrivacy-Preserving Machine Learning
Contact author(s)
wenjiex @ fb com
History
2021-12-17: received
Short URL
https://ia.cr/2021/1642
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2021/1642,
      author = {Wenjie Xiong and Liu Ke and Dimitrije Jankov and Michael Kounavis and Xiaochen Wang and Eric Northup and Jie Amy Yang and Bilge Acun and Carole-Jean Wu and Ping Tak Peter Tang and G.  Edward Suh and Xuan Zhang and Hsien-Hsin S.  Lee.},
      title = {SecNDP: Secure Near-Data Processing with Untrusted Memory},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1642},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1642}},
      url = {https://eprint.iacr.org/2021/1642}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.