
Intel plans custom accelerator chip, model for encrypted computing
Intel is developing a custom chip for fully homomorphic encryption (FHE) and will release the beta version of an encrypted computing software toolkit for developers later this year.
FHE allows data to be operated on while still encrypted, ensuring that it stays secure throughout the
In confidential computing, data remains encrypted for as long as possible and until it is inside a secure enclave where it can be decrypted for processing. Encrypted computing boosts confidential computing by using FHE to process the data without it ever being decrypted.
The ASIC will reduce the performance overhead associated with a software-only FHE approach and will be accompanied by an encrypted computing software toolkit, which will enable researchers, developers and user communities to learn and experiment with FHE coding.
This will include a set of interoperable interfaces to develop FHE software, translation tools and a sample simulator of its hardware accelerator.
Intel announced a Fully Homomorphic Encryption Acceleration Library for FPGAs last year to accelerate computationally intensive fully homomorphic encryption operations. This library consists of seven modules covering high performance FPGA kernels to accelerate common computationally intensive FHE operations, an asynchronous host runtime to provide high system utilization and scalable design to accelerate with multiple FPGA cards and host APIs to provide high level C++ interfaces for integrating with common FHE libraries and accelerating FHE library operations on FPGAs.
These are being implemented in custom silicon to reduce the power consumption and boost the performance.
This was part of a series of announcements on security by Intel this week. This includes the Intel Transparent Supply Chain for verifying hardware and firmware integrity and ensuring confidential computing to help protect sensitive data in memory.
It is also launching general availability of a new attestation service. This is the first in a new portfolio of security software and services called Intel Trust Authority with a unified, independent assessment of trusted execution environment integrity and policy enforcement, and audit records. This can be used anywhere Intel confidential computing is deployed, including multi-cloud, hybrid, on-premises and at the edge.
Intel sees this as particularly important for the trustworthiness of confidential computing environments in which sensitive intellectual property (IP) and data are processed in machine-learning applications, particularly inferencing on current and future generations of Intel Xeon processors.
This plays to the recent launch of the Unified Acceleration Foundation (UXL) to simplify development of applications for cross-platform deployment. UXL is an evolution of the oneAPI initiative. Intel’s oneAPI programming model allows for code to be written once and deployed across multiple computing architectures, including CPUs, GPUs, FPGAs and accelerators. Intel will contribute its oneAPI specification to the UXL Foundation to help drive cross-platform development across architectures.
Intel is also collaborating with Red Hat, Canonical and SUSE to provide Intel-optimized distributions of their enterprise software releases.
