The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] lookup table(6hit)

1-6hit
  • Privacy Preserving Function Evaluation Using Lookup Tables with Word-Wise FHE Open Access

    Ruixiao LI  Hayato YAMANA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/11/16
      Vol:
    E107-A No:8
      Page(s):
    1163-1177

    Homomorphic encryption (HE) is a promising approach for privacy-preserving applications, enabling a third party to assess functions on encrypted data. However, problems persist in implementing privacy-preserving applications through HE, including 1) long function evaluation latency and 2) limited HE primitives only allowing us to perform additions and multiplications. A homomorphic lookup-table (LUT) method has emerged to solve the above problems and enhance function evaluation efficiency. By leveraging homomorphic LUTs, intricate operations can be substituted. Previously proposed LUTs use bit-wise HE, such as TFHE, to evaluate single-input functions. However, the latency increases with the bit-length of the function’s input(s) and output. Additionally, an efficient implementation of multi-input functions remains an open question. This paper proposes a novel LUT-based privacy-preserving function evaluation method to handle multi-input functions while reducing the latency by adopting word-wise HE. Our optimization strategy adjusts table sizes to minimize the latency while preserving function output accuracy, especially for common machine-learning functions. Through our experimental evaluation utilizing the BFV scheme of the Microsoft SEAL library, we confirmed the runtime of arbitrary functions whose LUTs consist of all input-output combinations represented by given input bits: 1) single-input 12-bit functions in 0.14 s, 2) single-input 18-bit functions in 2.53 s, 3) two-input 6-bit functions in 0.17 s, and 4) three-input 4-bit functions in 0.20 s, employing four threads. Besides, we confirmed that our proposed table size optimization strategy worked well, achieving 1.2 times speed up with the same absolute error of order of magnitude of -4 (a × 10-4 where 1/$\sqrt{10}$ ≤ a < $\sqrt{10})$ for Swish and 1.9 times speed up for ReLU while decreasing the absolute error from order -2 to -4 compared to the baseline, i.e., polynomial approximation.

  • An Improved Hybrid LUT-Based Architecture for Low-Error and Efficient Fixed-Width Squarer

    Van-Phuc HOANG  Cong-Kha PHAM  

     
    LETTER-Digital Signal Processing

      Vol:
    E95-A No:7
      Page(s):
    1180-1184

    In this paper, an improved hybrid LUT-based architecture for low-error and efficient fixed-width squarer circuits is presented in which LUT-based and conventional logic circuits are employed together to achieve the good trade-off between hardware complexity and performance. By exploiting the mathematical identities and hybrid architecture, the mean error and mean squarer error of the proposed squarer are reduced by up to 40%, compared with the best previous method presented in literature. Moreover, the proposed method can improve the speed and reduce the area of the squarer circuit. The implementation and chip measurement results in 0.18-µm CMOS technology are also presented and discussed.

  • An Efficient Power Model for IP-Level Complex Designs

    Chih-Yang HSU  Chien-Nan Jimmy LIU  Jing-Yang JOU  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E86-A No:8
      Page(s):
    2073-2080

    In this paper, we propose an efficient IP-Level power model with a small lookup table for complex CMOS circuits. The table has only one dimension that maps the zero-delay charging and discharging capacitance (CDC) into the real power consumption of pattern pairs but still has high accuracy. In order to reduce the table size, we collect those pattern pairs with similar CDC values to be a group and only set an entry in the lookup table for each group. The proposed dynamic grouping process can automatically increase the entries of the lookup tables to cover the current CDC distribution of designs during the power characterization process. In order to improve the efficiency of characterization process, the Monte Carlo approach is used during the estimation for the average power of each group to skip the samples that will not increase the accuracy too much. After the power model of a circuit is built, the average power consumption for any test sequence can be estimated easily. The experimental result shows that the table sizes are only up to 107 entries for ISCAS'85 benchmark circuits and the estimation error is only 2.99% on average using this lookup table.

  • Design of a Low Power Consumption Pulse-Shaping 1:4 Interpolation FIR Filter for W-CDMA Applications

    Keun-Jang RYOO  Jong-Wha CHONG  

     
    LETTER-Analog Circuit Design

      Vol:
    E83-A No:12
      Page(s):
    2627-2630

    This paper presents the design and simulation of a power efficient 1:4 interpolation FIR filter with partitioned look Up Table (LUT) structure. Using the symmetry of the filter coefficients and the contents of the LUT, the area of the proposed filter is minimized. The two filters share the partitioned LUT and activate the LUT selectively to realize the low power operation. Experimental results suggest that the proposed filter reduces the power consumption by 25% and simultaneously reduces the gate area by 7% compared to the previously proposed single-architecture dual-channel filter.

  • A Depth-Constrained Technology Mapping Algorithm for Logic-Blocks Composed of Tree-Structured LUTs

    Nozomu TOGAWA  Koji ARA  Masao YANAGISAWA  Tatsuo OHTSUKI  

     
    PAPER

      Vol:
    E82-A No:3
      Page(s):
    473-482

    This paper proposes a fast depth-constrained technology mapping algorithm for logic-blocks composed of tree-structured lookup tables. First, we propose a technology mapping algorithm which minimizes the number of logic-blocks if an input Boolean network is a tree. Second, we propose a technology mapping algorithm which minimizes logic depth for any input Boolean network. Finally, we combine those two technology mapping algorithms and propose an algorithm which realizes technology mapping whose depth is bounded by a given upper bound dc. Experimental results demonstrate the effectiveness and efficiency of the proposed algorithm.

  • A Method of Making Lookup Tables for Hilbert Scans*

    Sei-ichiro KAMATA  Michiharu NIIMI  Eiji KAWAGUCHI  

     
    LETTER-Image Processing,Computer Graphics and Pattern Recognition

      Vol:
    E79-D No:3
      Page(s):
    249-251

    Recently applications of Hilbert curves are studied in the area of image processing, image compression, computer hologram, etc. We have proposed a fast Hilbert scanning algorithm using lookup tables in N dimensional space. However, this scan is different from the one of previously proposed scanning algorithms. Making the lookup tables is a problem for the generation of several Hilbert scans. In this note, we describe a method of making lookup tables from a given Hilbert scan which is obtained by other scanning methods.