Skip to main content

students pose in front of rocket artwork created with flowers

Two students from the UCF College of Engineering and Computer Science will have the opportunity to apply their research at one of the world’s foremost leaders in high-performance computing.

Senior computer science major Parker McLeod and junior computer engineering major Cory Brynds will help Advanced Micro Devices (AMD) investigate more ways to implement fully homomorphic encryption (FHE) by providing tools to assess its performance on various systems.

The students, who are recipients of the Department of Electrical and Computer Engineering’s undergraduate fellowship with AMD, recently presented their work on FHE at a showcase event held at the Celeste Hotel hosted and attended by AMD executives and UCF researchers.

“Presenting my projects to distinguished industry professionals and UCF faculty was an exhilarating and humbling experience,” McLeod says. “Sharing my vision with them felt like being among friends who are supportive, curious and genuinely interested in my success.”

Brynds explains that FHE is a groundbreaking cryptographic technique that enables computation on encrypted data without ever needing to decrypt it, one that would have widespread implications for all of data security.

FHE creator Craig Gentry, who developed the concept in 2009, likened his novel idea to data locked in a glovebox where only one party has a key — the technology allows for items to be added and manipulated by other parties, but not removed.

Parker McLeod
Parker McLeod

“We chose to focus on system-level profiling and benchmarking as we observed a clear lack of available tools for understanding these FHE workloads,” Brynds says.

A post-quantum computing secure encryption method, FHE allows for more user confidence in activities that involve sharing information, from simple search engine inquiries to accessing hospital data without revealing patients’ private information. This level of security, however, comes with a cost.

“Unfortunately, current hardware accelerators simply are not fast or efficient enough to bring FHE to commercial viability,” McLeod says.

That’s where their research comes in. McLeod, Brynds, and other student researchers at UCF’s Unary, Neuromorphic, Approximate, Reconfigurable, and Yet more computing (UNARY) Lab will help AMD develop more efficient accelerators to bring FHE to market.

“We are currently laying the groundwork for developing a custom hardware accelerator for FHE applications. Cory and I are working on evaluating the performance of FHE algorithms on modern hardware,” McLeod says. “To that end, we are creating a predictive performance toolkit to be used by FHE practitioners in the field to gain new insights on their workloads and hardware.”

Cory Brynds
Cory Brynds

McLeod and Brynds have worked under the mentorship of computer engineering Assistant Professor Di Wu for the past two semesters through the ECE department’s fellowship with AMD. The program connects students with faculty mentors and allows them to complete a project of their choosing. Both students plan on pursuing a master’s in computer engineering at UCF when they graduate.

McLeod and Brynds will start full-time internships at AMD this summer and are eager to put their research into practice.

“AMD encapsulates its mission statement in the slogan, ‘Together we advance,’” Brynds says. “After observing the innovative projects that my fellow undergraduate researchers are developing, I truly believe that we, as students, possess the ability to advance technology towards a more promising future.”