Securing Multi-Tenant FPGA Accelerators for Cloud Cryptography: Architectures, Threat Models, and Practical Countermeasures
Keywords:
FPGA security, multi-tenancy, homomorphic encryption, configuration integrityAbstract
This article presents a comprehensive, original research treatment of securing multi-tenant Field Programmable Gate Array (FPGA) accelerators used in cloud environments for cryptographic workloads. Motivated by the growing deployment of reconfigurable logic in cloud settings and the particular suitability of FPGAs for computationally intensive cryptography—such as homomorphic encryption accelerators—this work synthesizes architectural techniques, threat models, defensive design patterns, and operational controls into an integrated framework for secure FPGA multi-tenancy. We begin by situating the study within recent advances in in-fabric memory architectures and network-attached reconfigurable computing that enable efficient sharing and remote access (Chung et al., 2011; Conger et al., 2005). We then examine the distinct security challenges introduced by multi-tenant FPGA use, drawing on studies that analyze side channels, configuration integrity, and isolation failures (Dessouky et al., 2021; Diktopoulos et al., 2022). Building on prior work in hardware countermeasures and secure update protocols (Danger et al., 2009; Drimer & Kuhn, 2009), we propose a layered methodological approach combining architectural isolation (hardware and hypervisor level), cryptographic isolation (key and state management), active runtime monitoring, and formal configuration verification. The methodology emphasizes threat-driven design decisions, guided by practical constraints typical in cloud deployments, such as I/O virtualization standards and remote management interfaces (Intel, 2023). Results are presented descriptively from a rigorous thought experiment and design evaluation that models attacks (fault injection, side-channel leakage, covert channels, and malicious partial reconfiguration) against realistic FPGA cloud stacks, and shows how each proposed countermeasure mitigates specific attack vectors, often in complementary and overlapping ways (Dessouky et al., 2021; Diktopoulos et al., 2022; Drimer et al., 2008). The discussion provides deep analysis of trade-offs—including performance, area, power, manageability, and trust boundaries—alongside limitations of current techniques and a roadmap for future research such as hardware-assisted fuzzing for configuration interfaces and secure in-fabric memory provisioning (Ding et al., 2021; Chung et al., 2011). We conclude with practical recommendations for cloud providers, FPGA vendors, and researchers to prioritize a zero-trust posture, strengthen configuration authenticity, and invest in active fence and dual-rail logic strategies to raise the cost of attacks to impractical levels (Hariharan, 2025; Danger et al., 2009; Diktopoulos et al., 2022). This comprehensive treatment serves as a resource for secure deployment of cryptographic accelerators in multi-tenant cloud environments and highlights urgent research directions to close persistent gaps.
References
Eric S. Chung, James C. Hoe, and Ken Mai. 2011. CoRAM: an in-fabric memory architecture for FPGA-based computing. In Proceedings of the 19th ACM/SIGDA International Symposium on Field Programmable Gate Arrays (FPGA ’11). ACM, New York, NY, 97–106. DOI: https://doi.org/10.1145/1950413.1950435
Alessandro Cilardo and Domenico Argenziano. 2016. Securing the cloud with reconfigurable computing: An FPGA accelerator for homomorphic encryption. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE ’16), 1622–1627.
Chris Conger, Ian Troxel, Daniel Espinosa, Vikas Aggarwal, and Alan George. 2005. NARC: Network-Attached Reconfigurable Computing for High-performance Network-based Applications. In Proceedings of the 8th Annual MAPLD International Conference. Retrieved from https://klabs.org/mapld05/abstracts/233_conger_a.html
Intel Corporation. 2023. Intel® Scalable I/O Virtualization Technical Specification. Technical Report. Intel. Retrieved July 31, 2024 from https://cdrdv2-public.intel.com/671403/intel-scalable-io-virtualization-technical specification.pdf
Anamaria Costache and Nigel P. Smart. 2015. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? Cryptology ePrint Archive, Paper 2015/889. Retrieved from https://eprint.iacr.org/2015/889
Jean Luc Danger, Sylvain Guilley, Shivam Bhasin, and Maxime Nassar. 2009. Overview of dual rail with precharge logic styles to thwart implementation-level attacks on hardware cryptoprocessors - New attacks and improved counter-measures. In Proceedings of the 3rd International Conference on Signals, Circuits and Systems (SCS ’09). DOI: https://doi.org/10.1109/ICSCS.2009.5412599
Ghada Dessouky, Ahmad-Reza Sadeghi, and Shaza Zeitouni. 2021. SoK: Secure FPGA multi-tenancy in the cloud: Challenges and opportunities. In Proceedings of the IEEE European Symposium on Security and Privacy (EuroS&P ’21), 487–506. DOI: https://doi.org/10.1109/EuroSP51992.2021.00040
Christos Diktopoulos, Konstantinos Georgopoulos, Andreas Brokalakis, Georgios Christou, Grigorios Chrysos, Ioannis Morianos, and Sotiris Ioannidis. 2022. Assessing the effectiveness of active fences against SCAs for multi-tenant FPGAs. In Proceedings of the 32nd International Conference on Field-Programmable Logic and Applications (FPL ’22), 391–396. DOI: https://doi.org/10.1109/FPL57034.2022.00065
Ren Ding, Yonghae Kim, Fan Sang, Wen Xu, Gururaj Saileshwar, and Taesoo Kim. 2021. Hardware support to improve fuzzing performance and precision. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS ’21). ACM, New York, NY, 2214–2228. DOI: https://doi.org/10.1145/3460120.3484573
Saar Drimer, Tim Güneysu, Markus Kuhn, and Christof Paar. 2008. Protecting multiple cores in a single FPGA design. Retrieved from https://www.researchgate.net/publication/228818088_Protecting_multiple_cores_in_a_single_FPGA_design
Saar Drimer and Markus G. Kuhn. 2009. A protocol for secure remote updates of FPGA configurations. In Reconfigurable Computing: Architectures, Tools and Applications. Jürgen Becker, Roger Woods, Peter Athanas, and Fearghal Morgan (Eds.), Springer, Berlin, 50–61
Hariharan, R. (2025). Zero trust security in multi-tenant cloud environments. Journal of Information Systems Engineering and Management, 10.
Swarnagowri, B. N., & Gopinath, S. (2013). Ambiguity in diagnosing esthesioneuroblastoma--a case report. Journal of Evolution of Medical and Dental Sciences, 2(43), 8251-8255.
Swarnagowri, B. N., & Gopinath, S. (2013). Pelvic Actinomycosis Mimicking Malignancy: A Case Report. tuberculosis, 14, 15.
Krishnan, S., Shah, K., Dhillon, G., & Presberg, K. (2016). 1995: FATAL PURPURA FULMINANS AND FULMINANT PSEUDOMONAL SEPSIS. Critical Care Medicine, 44(12), 574.
Krishnan, S. K., Khaira, H., & Ganipisetti, V. M. (2014, April). Cannabinoid hyperemesis syndrome-truly an oxymoron!. In Journal of General Internal Medicine (Vol. 29, pp. S328-S328). SPRINGER.
Krishnan, S., & Selvarajan, D. (2014). D104 CASE REPORTS: INTERSTITIAL LUNG DISEASE AND PLEURAL DISEASE: Stones Everywhere!. American Journal of Respiratory and Critical Care Medicine, 189, 1.
Mahmud, U., Alam, K., Mostakim, M. A., & Khan, M. S. I. (2018). AI-driven micro solar power grid systems for remote communities: Enhancing renewable energy efficiency and reducing carbon emissions. Distributed Learning and Broad Applications in Scientific Research, 4.
Nagar, G. (2018). Leveraging Artificial Intelligence to Automate and Enhance Security Operations: Balancing Efficiency and Human Oversight. Valley International Journal Digital Library, 78-94.
M. Saraswathi, T. Bhuvaneswari. Multitenancy in Cloud-based Software, as a Service Application, International Journal of Advanced Research in Computer Science and Software Engineering, Vol. 13, Issue 11, 2013.
K. Venkataramana, M. Padmavathamma. Multi-Tenant Data Storage Security In Cloud Using Data Partition Encryption Technique. International Journal of Scientific & Engineering Research, vol 4, issue 7, 2013.
Hussain Auahdali, Abdulaziz Albatli, Peter Garraghan, Paul Townend, Lydia Lau, Jie Xu. Multi-Tenancy in Cloud Computing, 8th International Symposium on Service-Oriented System Engineering (SOSE), 2014. https://doi.org/10.1109/SOSE.2014.50
Bhawna Sehgal, Jasbeer Narwal. An Analysis of Performance for Multi-Tenant Application through CloudSIM, International Journal of Emerging Research in Management & Technology, vol 4 issue 6, 2015.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 Dr. Adrian K. Morales (Author)

This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors retain the copyright of their manuscripts, and all Open Access articles are disseminated under the terms of the Creative Commons Attribution License 4.0 (CC-BY), which licenses unrestricted use, distribution, and reproduction in any medium, provided that the original work is appropriately cited. The use of general descriptive names, trade names, trademarks, and so forth in this publication, even if not specifically identified, does not imply that these names are not protected by the relevant laws and regulations.