Desarrollo de una solución hardware para el esquema de cifrado homomórfico Brakerski-Fan-Vercauteren
| dc.contributor.advisor | Gaona Barrera, Andrés Eduardo | |
| dc.contributor.author | Velasco Pinilla, Dylan Arturo | |
| dc.date.accessioned | 2025-11-19T19:58:34Z | |
| dc.date.available | 2025-11-19T19:58:34Z | |
| dc.date.created | 2025-09-25 | |
| dc.description | Este trabajo presenta el desarrollo e implementación de un sistema de cifrado homomórfico basado en el esquema BFV en una FPGA Zynq-7000. El sistema implementa las cuatro operaciones fundamentales del esquema BFV: KeyGen para la generación de claves criptográficas, Encrypt para cifrar mensajes mediante operaciones polinomiales modulares, Decrypt para recuperar el mensaje original mediante escalado y redondeo, y Eval para ejecutar operaciones homomórficas como suma y multiplicación por escalar sobre textos cifrados. La arquitectura integra un generador de números aleatorios verdaderos basado en osciladores en anillo FiGaRO que aprovecha el jitter térmico para generar entropía criptográfica, un generador pseudoaleatorio fundamentado en mapas caóticos de Lorenz y Lü que complementa la aleatoriedad del sistema, y un generador de ruido gaussiano discreto que utiliza el método de aceptación-rechazo para producir las distribuciones estadísticas gaussianas con desviación estandar de 3.2. El sistema se valida experimentalmente mediante la implementación de un controlador PID homomórfico para un convertidor Buck-Boost, donde la señal de error se procesa en el dominio cifrado, logrando una exactitud del 99.10% con coeficiente de correlación de 0.9964 entre las señales originales y las procesadas homomórficamente, operando a 100 MHz con tiempos de cifrado de 41.04 μs y descifrado de 20.56 μs. | |
| dc.description.abstract | This work presents the development and implementation of a homomorphic encryption system based on the BFV scheme on a Zynq-7000 FPGA. The system implements the four fundamental operations of the BFV scheme: KeyGen for cryptographic key generation, Encrypt for encrypting messages through modular polynomial operations, Decrypt for recovering the original message through scaling and rounding, and Eval for executing homomorphic operations such as addition and scalar multiplication on encrypted texts. The architecture integrates a true random number generator based on FiGaRO ring oscillators that exploits thermal jitter to generate cryptographic entropy, a pseudorandom generator based on Lorenz and Lü chaotic maps that complements the system's randomness, and a discrete Gaussian noise generator that uses the acceptance-rejection method to produce Gaussian statistical distributions with a standard deviation of 3.2. The system is experimentally validated through the implementation of a homomorphic PID controller for a Buck-Boost converter, where the error signal is processed in the encrypted domain, achieving 99.10% accuracy with a correlation coefficient of 0.9964 between the original and homomorphically processed signals, operating at 100 MHz with encryption times of 41.04 μs and decryption times of 20.56 μs. | |
| dc.format.mimetype | ||
| dc.identifier.uri | http://hdl.handle.net/11349/99863 | |
| dc.language.iso | spa | |
| dc.publisher | Universidad Distrital Francisco José de Caldas | |
| dc.relation.references | C. E. Shannon, “A mathematical theory of communication,” Bell Syst. Tech. J., vol. 27, no. 3, pp. 379-423, Jul. 1948. | |
| dc.relation.references | A. S. Tanenbaum and D. J. Wetherall, Computer Networks, 6th ed. Upper Saddle River, NJ, USA: Pearson, 2021. | |
| dc.relation.references | Q. Lan, D. Wen, Z. Zhang, Q. Zeng, X. Chen, P. Popovski, and K. Huang, “What is Semantic Communication? A View on Conveying Meaning in the Era of Machine Intelligence,” arXiv preprint arXiv:2110.00196, Oct. 2021. | |
| dc.relation.references | D. Gündüz, Z. Qin, I. E. Aguerri, H. S. Dhillon, Z. Yang, A. Yener, K. K. Wong, and C. B. Chae, “Beyond Transmitting Bits: Context, Semantics, and Task-Oriented Communications,” IEEE J. Sel. Areas Commun., vol. 41, no. 1, pp. 5-41, Jan. 2023, doi: 10.1109/JSAC.2022.3223408. | |
| dc.relation.references | N. Hajiakhoond and G. Sukthankar, “Communication Protocols for Man–Machine Networks,” in Proc. AAMAS Workshop Autonomy in Teams, 2018, (preprint) arXiv:1808.07975. | |
| dc.relation.references | M. LaFrance and C. Mayo, “Cultural aspects of nonverbal communication,” Int. J. Intercultural Relat., vol. 2, no. 1, pp. 71-89, Spring 1978, doi:10.1016/0147-1767(78)90029-9. | |
| dc.relation.references | J. B. Haviland, “Gesture as Cultural and Linguistic Practice,” Annu. Rev. Anthropol., vol. 34, pp. 35-53, 2005. | |
| dc.relation.references | D. Hymes, “Toward Ethnographies of Communication,” Am. Anthropol., vol. 66, no. 6, pp. 1-34, Dec. 1964. | |
| dc.relation.references | Y. M. Kim, Human-Computer Interaction: Advances, Challenges and Opportunities, Applied Sciences, Special Issue “Computing and Artificial Intelligence”, MDPI, ISSN 2076-3417. | |
| dc.relation.references | A. H. Lashkari, R. Saleh, S. Farmand, and O. B. Zakaria, “A wide range survey on recall based graphical user authentications algorithms based on ISO and attack patterns,” Int. J. Comput. Sci. Inf. Secur. (IJCSIS), vol. 6, no. 3, pp. 17-25, Dec. 2009, preprint arXiv:1001.1962, Jan. 2010. | |
| dc.relation.references | Microsoft, “Communication in a microservice architecture,” Microsoft Learn, .NET Architecture: Architect microservice container applications, 13-Apr-2022. | |
| dc.relation.references | N. Nayanajith, “Distributed System Architectures,” Medium, 15-Dec-2023. | |
| dc.relation.references | OPAL-RT, “5 Types of Communication Protocols in PLC Systems,” OPAL-RT, 05-Sep-2025. | |
| dc.relation.references | C. de la Torre, U. Zorrilla, M. A. Ramos, J. Calvarro Nelson, Guía de Arquitectura N-Capas orientada al Dominio con .NET 4.0 (Borrador – Marzo 2010), Microsoft Ibérica, 2010. | |
| dc.relation.references | J. H. Saltzer and M. D. Schroeder, “The Protection of Information in Computer Systems,” Proc. IEEE, vol. 63, no. 9, pp. 1278-1308, Sep. 1975, doi:10.1109/PROC.1975.9939. | |
| dc.relation.references | A. Sosin, “How to Increase the Information Assurance in the Information Age,” J. Defense Resources Management, vol. 9, no. 1, pp. 45-57, 2018. | |
| dc.relation.references | J. Li, L. Yang, L. Peng, S. Zhang, P. Wang, Z. Li, and H. Zhao, “Semantics-Preserved Distortion for Personal Privacy Protection in Information Management,” arXiv preprint arXiv:2201.00965, Jan. 2022. | |
| dc.relation.references | I. Makhdoom, M. Abolhasan, and J. Lipman, “A comprehensive survey of covert communication techniques, limitations and future challenges,” Computers & Security, vol. 120, Art. no. 102784, Sept. 2022, doi:10.1016/j.cose.2022.102784. | |
| dc.relation.references | N. F. Johnson, Z. Duric, and S. Jajodia, Information Hiding: Steganography and Watermarking—Attacks and Countermeasures, Advances in Information Security, vol. 1, Springer, New York, NY, USA, 2001. | |
| dc.relation.references | Pro Abos, “Encryption and Key Management: Robust encryption techniques and secure key management systems,” ResearchGate, 18-May-2024. | |
| dc.relation.references | G. Messina, “Symmetric Encryption vs. Asymmetric Encryption,” CBT Nuggets Tech Blog, 11-Feb-2025. | |
| dc.relation.references | M. Cobb, “Symmetric vs. Asymmetric Encryption: Understand key differences,” TechTarget SearchSecurity, 10-Jun-2025. | |
| dc.relation.references | P. P. Santoso, E. Rilvani, A. B. Trisnawan, K. Adiyarta, D. Napitupulu, T. Sutabri, and R. Rahim, “Systematic literature review: Comparison study of symmetric key and asymmetric key algorithm,” IOP Conf. Ser.: Mater. Sci. Eng., vol. 420, no. 1, Art. no. 012111, 2018, doi:10.1088/1757-899X/420/1/012111 | |
| dc.relation.references | Processing Over Encrypted Data: Between Theory and Practice,” ACM SIGMOD Record, vol. 45, no. 3, Sept. 2016. | |
| dc.relation.references | M. Schulze Darup, A. B. Alexandru, D. E. Quevedo, and G. J. Pappas, “Encrypted control for networked systems: An illustrative introduction and current challenges,” IEEE Control Syst. Mag., vol. 41, no. 3, pp. 58-78, 2021, preprint arXiv:2010.00268, Oct. 2020. | |
| dc.relation.references | Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J. A., ... & Felten, E. W. (2009). Lest We Remember: Cold-Boot Attacks on Encryption Keys. Communications of the ACM, 52(5), 91-98. | |
| dc.relation.references | P. C. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,” in Proceedings of Crypto ’96, Lecture Notes in Computer Science, vol. 1109, pp. 104-113, 1996. | |
| dc.relation.references | P. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis,” in Advances in Cryptology — CRYPTO’99, Lecture Notes in Computer Science, vol. 1666, pp. 388-397, 1999. [29] P. F. Syverson, “A Taxonomy of Replay Attacks,” in Proc. 7th IEEE Computer Security Foundations Workshop (CSFW ’94), pp. 187-191, 1994. | |
| dc.relation.references | F. Twum, E. M. Lagoh, Y. Missah, N. Ussiph, and E. Ahene, “Cold Boot Attack on Encrypted Containers for Forensic Investigations,” KSII Trans. Internet Inf. Syst., vol. 16, no. 9, pp. 3068-3086, Sep. 2022, doi:10.3837/tiis.2022.09.013. | |
| dc.relation.references | E. Brier, C. Clavier, and F. Olivier, “Correlation Power Analysis with a Leakage Model,” in Proc. Cryptographic Hardware and Embedded Systems (CHES ’04), Lecture Notes in Computer Science, vol. 3156, pp. 16-29, 2004, doi:10.1007/978-3-540-28632-5_2. | |
| dc.relation.references | C. Meadows, “A formal framework and evaluation method for network denial of service,” in Proc. 12th IEEE Computer Security Foundations Workshop (CSFW ’99), pp. 4-13, 1999. | |
| dc.relation.references | K. Shahzad, T. Zia, and E.-u.-H. Qazi, “A Review of Functional Encryption in IoT Applications,” Sensors, vol. 22, no. 19, Art. no. 7567, Oct. 2022, doi:10.3390/s22197567. | |
| dc.relation.references | Confidential Computing or Cryptographic Computing?,” Commun. ACM, Jul.-Aug. 2025. | |
| dc.relation.references | Zama.ai, “Homomorphic Encryption 101,” 2021. | |
| dc.relation.references | Edgeless Systems, “The differences between Homomorphic Encryption (HE) and Confidential Computing (CC),” Edgeless Systems Blog, 20-Jul-2022. | |
| dc.relation.references | C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st ACM Symp. Theory Comput. (STOC ’09), pp. 169-178, 2009. | |
| dc.relation.references | Furka, M. Kalúz, M. Fikar, and M. Klaučo, “Guidelines for secure process control: Harnessing the power of homomorphic encryption and state feedback control,” IEEE Access, vol. 12, 2023. | |
| dc.relation.references | J.-P. Bossuat, R. Cammarota, I. Chillotti, B. Curtis, W. Dai, H. Gong, E. Hales, D. Kim, B. Kumara, C. Lee, X. Lu, C. Maple, A. Pedrouzo-Ulloa, R. Player, Y. Polyakov, L. A. Ruiz Lopez, Y. Song, and D. Yhee, “Security Guidelines for Implementing Homomorphic Encryption,” IACR Commun. Cryptol., 4th ed., Jan. 13, 2025, doi:10.62056/anxra69p1 | |
| dc.relation.references | C. Gentry and S. Halevi, “Implementing Gentry’s fully-homomorphic encryption scheme,” in Advances in Cryptology – EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6632, pp. 129-148, 2011. | |
| dc.relation.references | J. Benaloh, M. Naehrig, O. Pereira, and D. S. Wallach, “ElectionGuard: a Cryptographic Toolkit to Enable Verifiable Elections,” in Proc. 33rd USENIX Security Symposium (USENIX Security ’24), Philadelphia, PA, USA, 2024, pp. 5485-5502. | |
| dc.relation.references | BeeKeeperAI, “PRESS RELEASE: BeeKeeperAI Spins Out of UCSF to Accelerate Healthcare AI Development with Privacy-Preserving Technology Innovation,” BeeKeeperAI Blog, 26-Apr-2022. | |
| dc.relation.references | D. Lee, M. Ahn, H. Kwak, J. B. Hong, and H. Kim, “BlindFilter: Privacy-Preserving Spam Email Detection Using Homomorphic Encryption,” in Proc. | |
| dc.relation.references | F. Boemer, S. Kim, G. Seifu, F. D. M. de Souza, and V. Gopal, “Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52,” arXiv preprint arXiv:2103.16400, Mar. 2021. | |
| dc.relation.references | Labib-c, “Microsoft SEAL Benchmarks,” GitHub, 2024. | |
| dc.relation.references | F.-J. Valera-Rodriguez, P. Manzanares-Lopez, and M.-D. Cano, “Empirical Study of Fully Homomorphic Encryption Using Microsoft SEAL,” Appl. Sci., vol. 14, no. 10, Art. no. 4047, 2024, doi:10.3390/app14104047. | |
| dc.relation.references | Z. Yang, S. Hu, and K. Chen, “FPGA-Based Hardware Accelerator of Homomorphic Encryption for Efficient Federated Learning,” arXiv preprint arXiv:2007.10560, Jul. 2020. | |
| dc.relation.references | R. Ko, “The Mathematical Construction of the BFV Scheme,” arXiv preprint arXiv:2503.05136, Mar. 2025. | |
| dc.relation.references | C. Mouchet, A. Troncoso, and J.-P. Pastoriza, “Multiparty Homomorphic Encryption: From Theory to Practice,” Priv. Enhancing Technol. | |
| dc.relation.references | J. Katz and Y. Lindell, Introduction to Modern Cryptography, 2nd ed. Boca Raton, FL, USA: Chapman & Hall/CRC, 2014, pp. 1–40. | |
| dc.relation.references | M. Bellare, A. Desai, E. Jokipii y P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” en Proc. 38th Annu. Symp. Foundations of Computer Science (FOCS), Reno, NV, Estados Unidos, oct. 1997, pp. 394–403. | |
| dc.relation.references | C. Gentry, “A Fully Homomorphic Encryption Scheme,” Ph.D. dissertation, Stanford Univ., Stanford, CA, USA, 2009. | |
| dc.relation.references | T. Hausberger, “On the concept of (homo)morphism : a key notion in the learning of abstract algebra,” arXiv:1303.7089 [math.RA], Mar. 2013. | |
| dc.relation.references | M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully Homomorphic Encryption over the Integers,” in Proc. of EUROCRYPT, 2010, pp. 24–43. | |
| dc.relation.references | S. Halevi, “Homomorphic Encryption,” in Tutorials on the Foundations of Cryptography, Y. Lindell, Ed., Springer, 2017, pp. 219-276. | |
| dc.relation.references | C. Z. Plantard, R. Susilo, and Y. Zhang, “Fully Homomorphic Encryption Using Hidden Ideal Lattice,” pdf, 2018. | |
| dc.relation.references | G. Gordon et al., “Encryption Schemes: Key-space, Plaintext-space, and Ciphertext-space,” George Mason Univ. Department of CS, Lecture Notes, 2016. | |
| dc.relation.references | Z. Brakerski, C. Gentry y V. Vaikuntanathan, “(Leveled) Fully Homomorphic Encryption without Bootstrapping,” ACM Trans. Comput. Theory, vol. 6, no. 3, pp. 1–36, 2014. | |
| dc.relation.references | A. Acar, H. Aksu, S. Uluagac y M. Conti, “A Survey on Homomorphic Encryption Schemes: Theory and Implementation,” arXiv:1704.03578, 2017. | |
| dc.relation.references | O. Regev, “The Learning with Errors Problem,” Encyclopedia of Cryptography, 2005. | |
| dc.relation.references | M. Sabani, I. K. Savvas, D. Poulakis, G. Garani, and G. C. Makris, “Evaluation and Comparison of Lattice-Based Cryptosystems for a Secure Quantum Computing Era,” Electronics, vol. 12, no. 12, art. 2643, Dec. 2023. | |
| dc.relation.references | O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” in STOC, 2005, pp. 84–93. | |
| dc.relation.references | D. Micciancio and O. Regev, “Worst-case to average-case reductions based on Gaussian measures,” SIAM J. Comput., vol. 37, no. 1, pp. 267–302, 2007. | |
| dc.relation.references | V. Lyubashevsky, C. Peikert and O. Regev, “On Ideal Lattices and Learning with Errors over Rings,” in EUROCRYPT’10, 2010. | |
| dc.relation.references | I. Blanco-Chacón, “Ring Learning With Errors: A crossroads between post-quantum cryptography, machine learning and number theory,” Irish Math. Soc. Bull., vol. 86, pp. 17–46, 2020. | |
| dc.relation.references | . Kim, A. Polyakov y V. Zucca, “Revisiting Homomorphic Encryption Schemes for Finite Fields: BGV vs BFV,” en ASIACRYPT 2021, vol. 12974, LNCS, pp. 608–639, 2021 | |
| dc.relation.references | A. Kim, Y. Polyakov y V. Zucca, “Improved Noise Bound in BFV Homomorphic Encryption and Its Scale-Invariant Architecture,” IACR ePrint Report 2025/899, 2025. | |
| dc.relation.references | M.-J. O. Saarinen, “On Entropy and Bit Patterns of Ring Oscillator Jitter,” arXiv, Feb. 3, 2021. | |
| dc.relation.references | . Hajimiri y T. H. Lee, “A General Theory of Phase Noise in Electrical Oscillators,” IEEE J. Solid-State Circuits, vol. 33, no. 2, pp. 179–194, Feb. 1998. | |
| dc.relation.references | N. Da Dalt y A. Sheikholeslami, Understanding Jitter and Phase Noise: A Circuits and Systems Perspective, Cambridge University Press, 2018. | |
| dc.relation.references | PQShield, “On Entropy and Bit Patterns of Ring Oscillator Jitter,” informe técnico, 2021. | |
| dc.relation.references | M. Dichtl, “Fibonacci Ring Oscillators as True Random Number Generators – A Security Risk,” IACR ePrint, 2015. | |
| dc.relation.references | F. Galluzzi, P. Nannipieri, S. Di Matteo, y L. Baldanzi, “True Random Number Generator Based on Fibonacci-Galois Ring Oscillators,” Applied Sciences, vol. 11, no. 8, art. 3330, 2021. | |
| dc.relation.references | M.-J. O. Saarinen, “On Entropy and Bit Patterns of Ring Oscillator Jitter,” arXiv, 3 de febrero de 2021. | |
| dc.relation.references | J. Hill, “An Approach for Entropy Assessment of Ring Oscillator-Based Noise Sources,” 2014. | |
| dc.relation.references | B. Zhou y A. Khouas, “Measurement of Delay Mismatch Due to Process Variations by Means of Modified Ring Oscillators,” en Proc. IEEE Int. Symp. Circuits Syst. (ISCAS), Kobe, Japón, 2005, pp. 5246–5249. | |
| dc.relation.references | . Weigandt, “Analysis of Timing Jitter in CMOS Ring Oscillators,” UCSB ECE, 1994. | |
| dc.relation.references | K. Lauter, “A Systematic Review of Homomorphic Encryption and Its Contributions in Healthcare Industry,” BMC Med. Inform. Decis. Mak., vol. 22, no. 1, pp. 1–19, 2022. | |
| dc.relation.references | Faneela, J. Ahmad, B. Ghaleb, S. U. Jan y W. J. Buchanan, “Cross-Platform Benchmarking of the FHE Libraries: Novel Insights into SEAL and OpenFHE,” arXiv:2503.11216 [cs.CR], Mar. 2025. | |
| dc.relation.references | F.-J. Valera-Rodriguez, P. Manzanares-Lopez y M.-D. Cano, “Empirical Study of Fully Homomorphic Encryption Using Microsoft SEAL,” Applied Sciences, vol. 14, no. 10, art. 4047, mayo de 2024. | |
| dc.relation.references | C. Zhu et al., “An In-Depth Profiler of Approximate Homomorphic Encryption Libraries,” IACR ePrint 2024/1059, 2024. | |
| dc.relation.references | R. Agrawal et al., “FAB: An FPGA-based Accelerator for Bootstrappable Fully Homomorphic Encryption,” en Proc. IEEE Int. Symp. High-Performance Comput. Archit. (HPCA), 2023. | |
| dc.relation.references | M. Rashmi et al., “FAST: FPGA-based Acceleration of FHE Bootstrapping,” en Proc. ACM/SIGDA Symp. Field-Program. Gate Arrays (FPGA), 2024. | |
| dc.relation.references | A. C. Mert et al., “Medha: Microcoded Hardware Accelerator for Computing on Encrypted Data,” arXiv:2210.05476, 2022. | |
| dc.relation.references | R. Geelen et al., “BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption,” arXiv:2205.14017, 2022 | |
| dc.relation.references | L. Jiang, Q. Lou y N. Joshi, “MATCHA: A Fast and Energy-Efficient Accelerator for Fully Homomorphic Encryption over the Torus,” arXiv:2202.08814, 2022. | |
| dc.relation.references | R. Agrawal et al., “Fast Arithmetic Hardware Library For RLWE-Based Homomorphic Encryption,” arXiv:2007.01648, 2020. | |
| dc.relation.references | J. Tong et al., “Leveraging ASIC AI Chips for Homomorphic Encryption,” arXiv:2501.07047, 2025. | |
| dc.relation.references | M. Rashmi et al., “FAST: FPGA-based Accelerator for Efficient FHE Bootstrapping,” en Proc. ACM/SIGDA Symp. Field-Program. Gate Arrays (FPGA), 2024. | |
| dc.relation.references | W. Liu, S. Fan, A. Khalid, C. Rafferty y M. O’Neill, “Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA,” IEEE Trans. VLSI, 2023. | |
| dc.relation.references | Y. Cunxi et al., “Large Integer Multiplication Expression Rewriting for FPGA HLS,” en Proc. ACM FCCM, 2022. | |
| dc.relation.references | Efficient Accelerator for NTT-based Polynomial Multiplication, IACR ePrint 2023/686, 2023. | |
| dc.relation.references | C. Chen et al., “Evaluation of Large Integer Multiplication Methods on Hardware,” Queen’s University Belfast, 2022. | |
| dc.relation.references | A. Can Mert et al., “FPGA Implementation of a Run-time Configurable NTT-based Polynomial Multiplication Hardware,” Microprocessors and Microsystems, vol. 78, p. 103219, 2020. | |
| dc.relation.references | C. S. Wu, B. Tan, F. Ling, M. Liu y X. Liu, “High Throughput Dynamic Dual Entropy Source TRNG (FIGARO) in FPGA,” Comput. Secur., 2008. | |
| dc.relation.references | P. Nannipieri, S. Di Mateo, L. Baldanzi et al., “True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA,” Appl. Sci., vol. 11, no. 8, art. 3330, 2021. | |
| dc.relation.references | Ł. Matuszewski y M. Jessa, “A Low-Complexity Start–Stop True Random Number Generator for FPGAs,” Appl. Sci., vol. 14, no. 13, art. 5642, 2024. | |
| dc.relation.references | A. Nguyen Thi Thu, “Design and Implementation of Chaos-based Random Number Generators for IoT Platforms,” PhD dissertation, École de Technologie Supérieure, Montréal, 2022. | |
| dc.relation.references | H. Tan, X. Chen, Y. Chen, B. He y W.-F. Wong, “ThundeRiNG: Generating Multiple Independent Random Number Sequences on FPGAs,” arXiv:2105.09578, 2021. | |
| dc.relation.references | N. Nguyen et al., “Designing a Pseudo-Random Bit Generator with a Novel 5D-Hyperchaotic System,” arXiv:2105.08896, 2021. | |
| dc.relation.references | Y. Alloun, A. Kifouche y S. Said, “Design and FPGA Implementation of a Novel Cryptographic Secure Pseudo Random Number Generator Based on Artificial Neural Networks and Chaotic Systems,” Integration, Apr. 2025. | |
| dc.relation.references | D. Lubicz y M. Skorski, “Quantifying Jitter Transfer for Differential Measurement: Enhancing Security of Oscillator-Based TRNGs” | |
| dc.relation.references | P. Chandravanshi, J. K. Meka, V. Mongia, R. P. Singh y S. Prabhakar, “LFSR based RNG on low cost FPGA for QKD applications,” arXiv:2307.16431, jul. 2023. | |
| dc.relation.references | X. Tian y K. Benkrid, “Improved Mersenne Twister random number generator based on FPGA,” IEEE AHS, ago. 2023. | |
| dc.relation.references | X. Tian y K. Benkrid, “Mersenne Twister Random Number Generation on FPGA, CPU and GPU,” en IEEE AHS | |
| dc.relation.references | M. Nabeel et al., “Silicon-Proven ASIC Design for the Polynomial Operations of Fully Homomorphic Encryption,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 43, no. 6, pp. 1924–1928, Jun. 2024. | |
| dc.relation.references | R. Geelen et al., “BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption,” arXiv preprint arXiv:2205.14017, May 2022 | |
| dc.relation.references | M. Bakiri, C. Gallet, C. Berbain, J. F. Couchot, and A. K. Oudjida, "True random number generator based on Fibonacci-Galois ring oscillators for FPGA," Appl. Sci., vol. 11, no. 8, Art. 3330, Apr. 2021, doi: 10.3390/app11083330. | |
| dc.relation.references | A. M. Elshamy, A. N. Z. Rashed, A. E. N. A. Mohamed, O. S. Faragalla, Y. Mu, and S. A. Alshebeili, "Reconfigurable chaotic pseudo random number generator based on FPGA," AEU - Int. J. Electron. Commun., vol. 98, pp. 433-440, Feb. 2019, doi: 10.1016/j.aeue.2018.10.024. | |
| dc.relation.references | M. R. Albrecht, R. Player, and S. Scott, "On the concrete hardness of Learning with Errors," Journal of Mathematical Cryptology, vol. 9, no. 3, pp. 169-203, 2015. | |
| dc.relation.references | E. Barker, "Recommendation for Key Management, Part 1: General," NIST Special Publication 800-57 Part 1 Rev. 5, May 2020. | |
| dc.relation.references | A new pseudorandom bits generator based on a 2D-Lorenz and Lü chaotic system," Bulletin of Electrical Engineering and Informatics, vol. 10, no. 4, pp. 1467–1475, 2021 | |
| dc.relation.references | ] J. Fan and F. Vercauteren, "Somewhat Practical Fully Homomorphic Encryption," Cryptology ePrint Archive, Report 2012/144, 2012. | |
| dc.relation.references | S. S. Roy, F. Vercauteren, N. Mentens, D. D. Chen e I. Verbauwhede, "Compact Ring-LWE Cryptoprocessor," en Cryptographic Hardware and Embedded Systems – CHES 2014, vol. 8731, pp. 371–391, 2014. | |
| dc.relation.references | Schramm, M.; Dojen, R.; Heigl, M. Experimental assessment of FIRO-and GARO-based noise sources for digital TRNG designs on FPGAs. In Proceedings of the 2017 IEEE International Conference on Applied Electronics (AE), Pilsen, Czech Republic, 5–6 September 2017; pp. 1–6 | |
| dc.relation.references | Lü J, Chen G. A new chaotic attractor coined. Int J Bifur Chaos 2002;12 (3):659–61. [121] S. Hauck and A. DeHon, Reconfigurable Computing: The Theory and Practice of FPGA-Based Computation, Morgan Kaufmann, 2008, ch. 8. | |
| dc.relation.references | R. Agrawal, L. Bu, and M. A. Kinsy, "A Post-Quantum Secure Discrete Gaussian Noise Sampler," in Proc. IEEE Int. Symp. Hardware Oriented Security and Trust (HOST), 2020, pp. 295-304. | |
| dc.relation.references | V. Fischer et al., "Modeling and observing the jitter in ring oscillators implemented in FPGAs," in Proc. 10th Euromicro Conf. Digital System Design Architectures, Methods and Tools, 2007, pp. 155-162. | |
| dc.relation.references | J. Wu and Z. Shi, "The 10-ps wave union TDC: Improving FPGA TDC resolution beyond its cell delay," in Proc. IEEE Nuclear Science Symp. Conf. Record, 2008, pp. 3440-3446. | |
| dc.relation.references | B. Yang, V. Rožić, M. Grujić, N. Mentens and I. Verbauwhede, "On-chip jitter measurement for true random number generators," 2017 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Beijing, China, 2017, pp. 91-96, doi: 10.1109/AsianHOST.2017.8354001. | |
| dc.relation.references | P. Kohlbrenner and K. Gaj, "Auto-Calibrated Ring Oscillator TRNG Based on Jitter Accumulation," in Proc. IEEE Int. Symp. Hardware Oriented Security and Trust (HOST), 2020, pp. 295-304. | |
| dc.relation.references | A. Cherkaoui et al., "On the Characterization of Jitter in Ring Oscillators using Allan variance for True Random Number Generator Applications," in Proc. IEEE Int. Conf. Electronics, Circuits and Systems (ICECS), 2022, pp. 1-4. | |
| dc.relation.references | A. Rukhin et al., "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications," NIST Special Publication 800-22 Rev. 1a, National Institute of Standards and Technology, Apr. 2010. | |
| dc.relation.references | L. E. Bassham III et al., "On Statistical Tests for Randomness Included in the NIST SP800-22 Test Suite and Based on the Binomial Distribution," IEEE Trans. Inf. Forens. Security, vol. 7, no. 2, pp. 491-505, Apr. 2012. | |
| dc.relation.references | L. Xu et al., "Privacy-Preserving Distributed Optimal Power Flow With Partially Homomorphic Encryption," IEEE Trans. Smart Grid, vol. 12, no. 4, pp. 3204-3216, July 2021. | |
| dc.relation.references | K. Kogiso and T. Fujita, "Cyber-security enhancement of networked control systems using homomorphic encryption," in Proc. IEEE Conf. Decision and Control, 2015, pp. 6836-6843 | |
| dc.relation.references | K. Teranishi et al., "Need for Controllers Having Integer Coefficients in Homomorphically Encrypted Dynamic System," in Proc. IEEE Conf. Decision and Control, 2018, pp. 1495-1500 | |
| dc.relation.references | A. Darup et al., "Bootstrapping Guarantees: Stability and Performance Analysis for Dynamic Encrypted Control," IEEE Control Systems Letters, vol. 8, pp. 1234-1239, 2024. | |
| dc.relation.references | A.C. Mert, E. Öztürk, and E. Savaş, "Design and implementation of encryption/decryption architectures for BFV homomorphic encryption scheme," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 28, no. 2, pp. 353-362, 2020. | |
| dc.relation.references | A.C. Mert, E. Öztürk, and E. Savaş, "FPGA implementation of a run-time configurable NTT-based polynomial multiplication hardware," Microprocessors and Microsystems, vol. 84, 2021. | |
| dc.rights.acceso | Abierto (Texto Completo) | |
| dc.rights.accessrights | OpenAccess | |
| dc.subject | Cifrado homomórfico | |
| dc.subject | Esquema BFV | |
| dc.subject | FPGA | |
| dc.subject | Generadores aleatorios | |
| dc.subject.keyword | Homomorphic encryption | |
| dc.subject.keyword | BFV scheme | |
| dc.subject.keyword | FPGA | |
| dc.subject.keyword | Random generators | |
| dc.subject.lemb | Ingeniería Electrónica -- Tesis y disertaciones académicas | |
| dc.title | Desarrollo de una solución hardware para el esquema de cifrado homomórfico Brakerski-Fan-Vercauteren | |
| dc.title.titleenglish | Development of a hardware solution for the Brakerski-Fan-Vercauteren homomorphic encryption scheme | |
| dc.type | bachelorThesis | |
| dc.type.coar | http://purl.org/coar/resource_type/c_7a1f | |
| dc.type.degree | Monografía | |
| dc.type.driver | info:eu-repo/semantics/bachelorThesis |
Archivos
Bloque de licencias
1 - 1 de 1
No hay miniatura disponible
- Nombre:
- license.txt
- Tamaño:
- 7 KB
- Formato:
- Item-specific license agreed upon to submission
- Descripción:
