[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3582016.3582065acmconferencesArticle/Chapter ViewAbstractPublication PagesasplosConference Proceedingsconference-collections
research-article

Characterizing and Optimizing End-to-End Systems for Private Inference

Published: 25 March 2023 Publication History

Abstract

In two-party machine learning prediction services, the client’s goal is to query a remote server’s trained machine learning model to perform neural network inference in some application domain. However, sensitive information can be obtained during this process by either the client or the server, leading to potential collection, unauthorized secondary use, and inappropriate access to personal information. These security concerns have given rise to Private Inference (PI), in which both the client’s personal data and the server’s trained model are kept confidential. State-of-the-art PI protocols consist of a pre-processing or offline phase and an online phase that combine several cryptographic primitives: Homomorphic Encryption (HE), Secret Sharing (SS), Garbled Circuits (GC), and Oblivious Transfer (OT). Despite the need and recent performance improvements, PI remains largely arcane today and is too slow for practical use.
This paper addresses PI’s shortcomings with a detailed characterization of a standard high-performance protocol to build foundational knowledge and intuition in the systems community. Our characterization pinpoints all sources of inefficiency – compute, communication, and storage. In contrast to prior work, we consider inference request arrival rates rather than studying individual inferences in isolation and we find that the pre-processing phase cannot be ignored and is often incurred online as there is insufficient downtime to hide pre-compute latency. Finally, we leverage insights from our characterization and propose three optimizations to address the storage (Client-Garbler), computation (layer-parallel HE), and communication (wireless slot allocation) overheads. Compared to the state-of-the-art PI protocol, these optimizations provide a total PI speedup of 1.8 × with the ability to sustain inference requests up to a 2.24 × greater rate. Looking ahead, we conclude our paper with an analysis of future research innovations and their effects and improvements on PI latency.

References

[1]
2015. 3GPP TR 22.885 v14.0.0, Study on LTE Support for Vehicle to Everything (V2X) Services.
[2]
Martin Abadi, Andy Chu, Ian Goodfellow, H Brendan McMahan, Ilya Mironov, Kunal Talwar, and Li Zhang. 2016. Deep learning with differential privacy. In Proceedings of the ACM SIGSAC conference on computer and communications security. https://doi.org/10.1145/2976749.2978318
[3]
Ittai Anati, Shay Gueron, Simon P Johnson, and Vincent R Scarlata. 2013. Innovative Technology for CPU Based Attestation and Sealing.
[4]
Muhammad Zeeshan Asghar, Shafique Ahmed Memon, and Jyri Hämäläinen. 2022. Evolution of Wireless Communication to 6G: Potential Applications and Research Directions. Sustainability, https://doi.org/10.3390/su14106356
[5]
Marshall Ball, Brent Carmer, Tal Malkin, Mike Rosulek, and Nichole Schimanski. 2019. Garbled neural networks are practical. Cryptology ePrint Archive.
[6]
Donald Beaver. 1991. Efficient multiparty protocols using circuit randomization. In Annual International Cryptology Conference. https://doi.org/10.1007/3-540-46766-1_34
[7]
Donald Beaver. 1995. Precomputing oblivious transfer. In Annual International Cryptology Conference. https://doi.org/10.1007/3-540-44750-4_8
[8]
Donald Beaver, Silvio Micali, and Phillip Rogaway. 1990. The round complexity of secure protocols. In Proceedings of the twenty-second annual ACM symposium on Theory of computing. https://doi.org/10.1145/100216.100287
[9]
George Robert Blakley. 1979. Safeguarding cryptographic keys. In Managing Requirements Knowledge, International Workshop on. https://doi.org/10.1109/MARK.1979.8817296
[10]
Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, and Hossein Yalame. 2020. MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference. In Proceedings of the 15th International Conference on Availability, Reliability and Security (ARES ’20). Association for Computing Machinery, New York, NY, USA. Article 14, 10 pages. isbn:9781450388337 https://doi.org/10.1145/3407023.3407045
[11]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory, https://doi.org/10.1145/2090236.2090262
[12]
Brent Carmer, Alex J. Malozemoff, and Marc Rosen. 2019. swanky: A suite of rust libraries for secure multi-party computation. https://github.com/GaloisInc/swanky
[13]
Harsh Chaudhari, Ashish Choudhury, Arpita Patra, and Ajith Suresh. 2019. ASTRA: high throughput 3pc over rings with application to secure prediction. In Proceedings of the ACM SIGSAC Conference on Cloud Computing Security Workshop. https://doi.org/10.1145/3338466.3358922
[14]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In International conference on the theory and application of cryptology and information security. https://doi.org/10.1007/978-3-319-70694-8_15
[15]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: fast fully homomorphic encryption over the torus. Journal of Cryptology, https://doi.org/10.1007/s00145-019-09319-x
[16]
Minsu Cho, Zahra Ghodsi, Brandon Reagen, Siddharth Garg, and Chinmay Hegde. 2022. Sphynx: Relu-efficient network design for private inference. IEEE Security & Privacy, https://doi.org/10.1109/MSEC.2022.3165475
[17]
Minsu Cho, Ameya Joshi, Siddharth Garg, Brandon Reagen, and Chinmay Hegde. 2022. Selective Network Linearization for Efficient Private Inference. In International Conference on Machine Learning. https://doi.org/10.48550/ARXIV.2202.02340
[18]
Anders Dalskov, Daniel Escudero, and Marcel Keller. 2019. Secure evaluation of quantized neural networks. arXiv preprint, https://doi.org/10.2478/popets-2020-0077
[19]
Daniel Demmler, Thomas Schneider, and Michael Zohner. 2015. ABY-A framework for efficient mixed-protocol secure two-party computation. In The Network and Distributed System Security Symposium. https://doi.org/10.14722/ndss.2015.23113
[20]
Léo Ducas and Daniele Micciancio. 2015. FHEW: bootstrapping homomorphic encryption in less than a second. In Annual international conference on the theory and applications of cryptographic techniques. https://doi.org/10.1007/978-3-662-46800-5_24
[21]
Cynthia Dwork. 2006. Differential privacy. In International Colloquium on Automata, Languages, and Programming. https://doi.org/10.1007/11787006_1
[22]
Cynthia Dwork and Aaron Roth. 2014. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, https://doi.org/10.1561/0400000042
[23]
Fleischer et al. 2022. 5G TDD Uplink v1.0. https://www.ngmn.org/publications/5g-tdd-uplink-white-paper.html
[24]
Shimon Even, Oded Goldreich, and Abraham Lempel. 1985. A randomized protocol for signing contracts. Commun. ACM, https://doi.org/10.1145/3812.3818
[25]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive.
[26]
Yu Gan, Yanqi Zhang, Dailun Cheng, Ankitha Shetty, Priyal Rathi, Nayan Katarki, Ariana Bruno, Justin Hu, Brian Ritchken, and Brendon Jackson. 2019. An open-source benchmark suite for microservices and their hardware-software implications for cloud & edge systems. In Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems. https://doi.org/10.1145/3297858.3304013
[27]
Karthik Garimella, Nandan Kumar Jha, and Brandon Reagen. 2021. Sisyphus: A Cautionary Tale of Using Low-Degree Polynomial Activations in Privacy-Preserving Deep Learning. In ACM CCS Workshop on Private-preserving Machine Learning. https://doi.org/10.48550/ARXIV.2107.12342
[28]
Craig Gentry. 2009. A fully homomorphic encryption scheme.
[29]
Craig Gentry, Shai Halevi, and Nigel P Smart. 2012. Fully homomorphic encryption with polylog overhead. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. https://doi.org/10.1007/978-3-642-29011-4_28
[30]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Annual Cryptology Conference. https://doi.org/10.1007/978-3-642-40041-4_5
[31]
Zahra Ghodsi, Nandan Kumar Jha, Brandon Reagen, and Siddharth Garg. 2021. Circa: Stochastic ReLUs for Private Deep Learning. In Advances in Neural Information Processing Systems. https://doi.org/10.48550/ARXIV.2106.08475
[32]
Zahra Ghodsi, Akshaj Kumar Veldanda, Brandon Reagen, and Siddharth Garg. 2020. CryptoNAS: Private Inference on a ReLU Budget. In Advances in Neural Information Processing Systems. https://doi.org/10.48550/ARXIV.2006.08733
[33]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International Conference on Machine Learning.
[34]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 2019. How to play any mental game, or a completeness theorem for protocols with honest majority. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali. https://doi.org/10.1145/28395.28420
[35]
Chun Guo, Jonathan Katz, Xiao Wang, Chenkai Weng, and Yu Yu. 2019. Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting). Cryptology ePrint Archive, Paper 2019/1168. https://doi.org/10.1007/978-3-030-56880-1_28
[36]
Udit Gupta, Samuel Hsia, Vikram Saraph, Xiaodong Wang, Brandon Reagen, Gu-Yeon Wei, Hsien-Hsin S Lee, David Brooks, and Carole-Jean Wu. 2020. Deeprecsys: A system for optimizing end-to-end at-scale neural recommendation inference. In ACM/IEEE 47th Annual International Symposium on Computer Architecture. https://doi.org/10.1109/ISCA45697.2020.00084
[37]
Shai Halevi and Victor Shoup. 2014. HElib-An Implementation of homomorphic encryption. Cryptology ePrint Archive, Report 2014/039.
[38]
Johann Hauswald, Michael A Laurenzano, Yunqi Zhang, Cheng Li, Austin Rovinski, Arjun Khurana, Ronald G Dreslinski, Trevor Mudge, Vinicius Petrucci, and Lingjia Tang. 2015. Sirius: An open end-to-end voice and vision personal assistant and its implications for future warehouse scale computers. In Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems. https://doi.org/10.1145/2775054.2694347
[39]
Kaiming He, Xiangyu Zhang, Shaoqing Ren, and Jian Sun. 2016. Deep residual learning for image recognition. In Proceedings of the IEEE conference on computer vision and pattern recognition. https://doi.org/10.1109/CVPR.2016.90
[40]
Siam U Hussain and Farinaz Koushanfar. 2019. FASE: FPGA acceleration of secure function evaluation. In IEEE 27th Annual International Symposium on Field-Programmable Custom Computing Machines. https://doi.org/10.1109/FCCM.2019.00045
[41]
Siam U Hussain, Bita Darvish Rouhani, Mohammad Ghasemzadeh, and Farinaz Koushanfar. 2018. Maxelerator: FPGA accelerator for privacy preserving multiply-accumulate (MAC) on cloud servers. In Proceedings of the 55th Annual Design Automation Conference. https://doi.org/10.1109/DAC.2018.8465770
[42]
Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. 2003. Extending oblivious transfers efficiently. In CRYPTO. https://doi.org/10.1007/978-3-540-45146-4_9
[43]
Nandan Kumar Jha, Zahra Ghodsi, Siddharth Garg, and Brandon Reagen. 2021. DeepReDuce: ReLU Reduction for Fast Private Inference. In International Conference on Machine Learning. https://doi.org/10.48550/ARXIV.2103.01396
[44]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium.
[45]
Harshad Kasture and Daniel Sanchez. 2016. Tailbench: a benchmark suite and evaluation methodology for latency-critical applications. In IEEE International Symposium on Workload Characterization (IISWC). https://doi.org/10.1109/IISWC.2016.7581261
[46]
Sangpyo Kim, Jongmin Kim, Michael Jaemin Kim, Wonkyung Jung, John Kim, Minsoo Rhu, and Jung Ho Ahn. 2022. BTS: An accelerator for bootstrappable fully homomorphic encryption. In Proceedings of the 49th Annual International Symposium on Computer Architecture. https://doi.org/10.1145/3470496.3527415
[47]
Brian Knott, Shobha Venkataraman, Awni Hannun, Shubho Sengupta, Mark Ibrahim, and Laurens van der Maaten. 2021. Crypten: Secure multi-party computation meets machine learning. Advances in Neural Information Processing Systems, https://doi.org/10.48550/ARXIV.2109.00984
[48]
Vladimir Kolesnikov, Payman Mohassel, and Mike Rosulek. 2014. FleXOR: Flexible garbling for XOR gates that beats free-XOR. In Annual Cryptology Conference. https://doi.org/10.1007/978-3-662-44381-1_25
[49]
Vladimir Kolesnikov and Thomas Schneider. 2008. Improved garbled circuit: Free XOR gates and applications. In International Colloquium on Automata, Languages, and Programming. https://doi.org/10.1007/978-3-540-70583-3_40
[50]
Alex Krizhevsky, Vinod Nair, and Geoffrey Hinton. 2010. Cifar-10 (canadian institute for advanced research). URL http://www. cs. toronto. edu/kriz/cifar. html.
[51]
Nishant Kumar, Mayank Rathee, Nishanth Chandran, Divya Gupta, Aseem Rastogi, and Rahul Sharma. 2020. Cryptflow: Secure tensorflow inference. In IEEE Symposium on Security and Privacy. https://doi.org/10.1109/SP40000.2020.00092
[52]
Kevin Lee, Vijay Rao, and William Christie Arnold. 2019. Accelerating facebook’s infrastructure with application-specific hardware. Facebook Retrieved.
[53]
Jing Li, Kunal Agrawal, Sameh Elnikety, Yuxiong He, I-Ting Angelina Lee, Chenyang Lu, and Kathryn S McKinley. 2016. Work stealing for interactive services to meet target latency. In Proceedings of the 21st ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming. https://doi.org/10.1145/2851141.2851151
[54]
Jian Liu, Mika Juuti, Yao Lu, and N Asokan. 2017. Oblivious neural network predictions via minionn transformations. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. https://doi.org/10.1145/3133956.3134056
[55]
Qian Lou, Yilin Shen, Hongxia Jin, and Lei Jiang. 2021. SAFENet: ASecure, ACCURATE AND FAST NEU-RAL NETWORK INFERENCE. International Conference on Learning Representations.
[56]
Aaron Meurer, Christopher P. Smith, Mateusz Paprocki, Ondřej Čertík, Sergey B. Kirpichev, Matthew Rocklin, AMiT Kumar, Sergiu Ivanov, Jason K. Moore, Sartaj Singh, Thilina Rathnayake, Sean Vig, Brian E. Granger, Richard P. Muller, Francesco Bonazzi, Harsh Gupta, Shivam Vats, Fredrik Johansson, Fabian Pedregosa, Matthew J. Curry, Andy R. Terrel, Štěpán Roučka, Ashutosh Saboo, Isuru Fernando, Sumith Kulal, Robert Cimrman, and Anthony Scopatz. 2017. SymPy: symbolic computing in Python. PeerJ Computer Science, https://doi.org/10.7717/peerjcs.103/table-1
[57]
Pratyush Mishra, Ryan Lehmkuhl, Akshayaram Srinivasan, Wenting Zheng, and Raluca Ada Popa. 2020. DELPHI: A Cryptographic Inference Service for Neural Networks. In 29th USENIX Security Symposium. https://doi.org/10.1145/3411501.3419418
[58]
Payman Mohassel and Peter Rindal. 2018. ABY3: A mixed protocol framework for machine learning. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. https://doi.org/10.1145/3243734.3243760
[59]
Moni Naor, Benny Pinkas, and Reuban Sumner. 1999. Privacy preserving auctions and mechanism design. In Proceedings of the 1st ACM Conference on Electronic Commerce. https://doi.org/10.1145/336992.337028
[60]
Jaiyoung Park, Michael Jaemin Kim, Wonkyung Jung, and Jung Ho Ahn. 2022. AESPA: Accuracy Preserving Low-degree Polynomial Activation for Fast Private Inference. https://doi.org/10.48550/ARXIV.2201.06699
[61]
Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. 2021. ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation. In 30th USENIX Security Symposium.
[62]
Arpita Patra and Ajith Suresh. 2020. BLAZE: blazing fast privacy-preserving machine learning. arXiv preprint, https://doi.org/10.14722/ndss.2020.24202
[63]
Benny Pinkas, Thomas Schneider, Nigel P Smart, and Stephen C Williams. 2009. Secure two-party computation is practical. In International conference on the theory and application of cryptology and information security. https://doi.org/10.1007/978-3-642-10366-7_15
[64]
Yuriy Polyakov, Kurt Rohloff, and Gerard W Ryan. 2017. Palisade lattice cryptography library user manual. Cybersecurity Research Center, New Jersey Institute ofTechnology (NJIT), Tech. Rep, 15 (2017).
[65]
Michael O Rabin. 2005. How To Exchange Secrets with Oblivious Transfer. IACR Cryptol. ePrint Arch.
[66]
Brandon Reagen, Woo-Seok Choi, Yeongil Ko, Vincent T Lee, Hsien-Hsin S Lee, Gu-Yeon Wei, and David Brooks. 2021. Cheetah: Optimizing and accelerating homomorphic encryption for private inference. In IEEE International Symposium on High-Performance Computer Architecture. https://doi.org/10.1109/HPCA51647.2021.00013
[67]
Vijay Janapa Reddi, Christine Cheng, David Kanter, Peter Mattson, Guenther Schmuelling, Carole-Jean Wu, Brian Anderson, Maximilien Breughe, Mark Charlebois, and William Chou. 2020. Mlperf inference benchmark. In ACM/IEEE 47th Annual International Symposium on Computer Architecture. https://doi.org/10.1109/ISCA45697.2020.00045
[68]
M Sadegh Riazi, Kim Laine, Blake Pelton, and Wei Dai. 2020. HEAX: An architecture for computing on encrypted data. In Proceedings of the Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Systems. https://doi.org/10.1145/3373376.3378523
[69]
Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978. On data banks and privacy homomorphisms. Foundations of secure computation.
[70]
Sujoy Sinha Roy, Furkan Turan, Kimmo Jarvinen, Frederik Vercauteren, and Ingrid Verbauwhede. 2019. FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data. In IEEE International symposium on high performance computer architecture. https://doi.org/10.1109/HPCA.2019.00052
[71]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald Dreslinski, Christopher Peikert, and Daniel Sanchez. 2021. F1: A fast and programmable accelerator for fully homomorphic encryption. In 54th Annual IEEE/ACM International Symposium on Microarchitecture. https://doi.org/10.1145/3466752.3480070
[72]
Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Nathan Manohar, Nicholas Genise, Srinivas Devadas, Karim Eldefrawy, Chris Peikert, and Daniel Sanchez. 2022. CraterLake: a hardware accelerator for efficient unbounded computation on encrypted data. In ISCA. https://doi.org/10.1145/3470496.3527393
[73]
2022. Microsoft SEAL (release 4.0). https://github.com/Microsoft/SEAL Microsoft Research, Redmond, WA.
[74]
Adi Shamir. 1979. How to share a secret. Commun. ACM, https://doi.org/10.1145/359168.359176
[75]
Karen Simonyan and Andrew Zisserman. 2014. Very deep convolutional networks for large-scale image recognition. arXiv preprint, https://doi.org/10.48550/ARXIV.1409.1556
[76]
Ebrahim M Songhori, Thomas Schneider, Shaza Zeitouni, Ahmad-Reza Sadeghi, Ghada Dessouky, and Farinaz Koushanfar. 2016. Garbledcpu: a mips processor for secure computation in hardware. In 53rd ACM/EDAC/IEEE Design Automation Conference. https://doi.org/10.1145/2897937.2898027
[77]
Sijun Tan, Brian Knott, Yuan Tian, and David J Wu. 2021. CryptGPU: Fast privacy-preserving machine learning on the GPU. In IEEE Symposium on Security and Privacy. https://doi.org/10.48550/ARXIV.2104.10949
[78]
Fengxiao Tang, Yibo Zhou, and Nei Kato. 2020. Deep reinforcement learning for dynamic uplink/downlink resource allocation in high mobility 5G HetNet. IEEE Journal on selected areas in communications, https://doi.org/10.1109/JSAC.2020.3005495
[79]
Furkan Turan, Sujoy Sinha Roy, and Ingrid Verbauwhede. 2020. HEAWS: An accelerator for homomorphic encryption on the Amazon AWS FPGA. IEEE Trans. Comput., https://doi.org/10.1109/TC.2020.2988765
[80]
Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F Wenisch, Yuval Yarom, and Raoul Strackx. 2018. Foreshadow: Extracting the keys to the intel SGX kingdom with transient out-of-order execution. In 27th USENIX Security Symposium.
[81]
Arjan van de Ven. 2022. The Linux PowerTOP tool. https://github.com/fenrus75/powertop
[82]
McKenzie van der Hagen and Brandon Lucia. 2022. Client-optimized algorithms and acceleration for encrypted compute offloading. In Proceedings of the 27th ACM International Conference on Architectural Support for Programming Languages and Operating Systems. https://doi.org/10.1145/3503222.3507737
[83]
Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: 3-Party Secure Computation for Neural Network Training. Proc. Priv. Enhancing Technol., https://doi.org/10.2478/popets-2019-0035
[84]
Sameer Wagh, Shruti Tople, Fabrice Benhamouda, Eyal Kushilevitz, Prateek Mittal, and Tal Rabin. 2021. FALCON: Honest-Majority Maliciously Secure Framework for Private Deep Learning. Proceedings on Privacy Enhancing Technologies, https://doi.org/10.2478/popets-2021-0011
[85]
Brady Wang. 2001. Average Smartphone NAND Flash Capacity Crossed 100GB in 2020. https://www.counterpointresearch.com/average-smartphone-nand-flash-capacity-crossed-100gb-2020/
[86]
Xiao Wang, Alex J Malozemoff, and Jonathan Katz. 2016. EMP-toolkit: Efficient MultiParty computation toolkit. https://github.com/emp-toolkit
[87]
Yongqin Wang, G. Edward Suh, Wenjie Xiong, Benjamin Lefaudeux, Brian Knott, Murali Annavaram, and Hsien-Hsin S. Lee. 2022. Characterization of MPC-based Private Inference for Transformer-based Models. In 2022 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). 187–197. https://doi.org/10.1109/ISPASS55109.2022.00025
[88]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science. https://doi.org/10.1109/SFCS.1986.25
[89]
Leon Yao and John Miller. 2015. Tiny imagenet classification with convolutional neural networks. CS 231N.
[90]
Samee Zahur, Mike Rosulek, and David Evans. 2015. Two halves make a whole. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. https://doi.org/10.1007/978-3-662-46803-6_8

Cited By

View all
  • (2024)FastQuery: Communication-efficient Embedding Table Query for Private LLMs inferenceProceedings of the 61st ACM/IEEE Design Automation Conference10.1145/3649329.3657374(1-6)Online publication date: 23-Jun-2024
  • (2024)BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00130(4753-4771)Online publication date: 19-May-2024
  • (2024)DReP: Deep ReLU pruning for fast private inferenceJournal of Systems Architecture10.1016/j.sysarc.2024.103156152(103156)Online publication date: Jul-2024
  • Show More Cited By

Index Terms

  1. Characterizing and Optimizing End-to-End Systems for Private Inference

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASPLOS 2023: Proceedings of the 28th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 3
      March 2023
      820 pages
      ISBN:9781450399180
      DOI:10.1145/3582016
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      In-Cooperation

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 25 March 2023

      Permissions

      Request permissions for this article.

      Check for updates

      Badges

      Author Tags

      1. cryptography
      2. machine learning
      3. private inference protocols
      4. systems for machine learning

      Qualifiers

      • Research-article

      Conference

      ASPLOS '23

      Acceptance Rates

      Overall Acceptance Rate 535 of 2,713 submissions, 20%

      Upcoming Conference

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)301
      • Downloads (Last 6 weeks)20
      Reflects downloads up to 16 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)FastQuery: Communication-efficient Embedding Table Query for Private LLMs inferenceProceedings of the 61st ACM/IEEE Design Automation Conference10.1145/3649329.3657374(1-6)Online publication date: 23-Jun-2024
      • (2024)BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00130(4753-4771)Online publication date: 19-May-2024
      • (2024)DReP: Deep ReLU pruning for fast private inferenceJournal of Systems Architecture10.1016/j.sysarc.2024.103156152(103156)Online publication date: Jul-2024
      • (2023)CoPrivProceedings of the 37th International Conference on Neural Information Processing Systems10.5555/3666122.3669573(78906-78925)Online publication date: 10-Dec-2023
      • (2023)zPROBE: Zero Peek Robustness Checks for Federated Learning2023 IEEE/CVF International Conference on Computer Vision (ICCV)10.1109/ICCV51070.2023.00448(4837-4847)Online publication date: 1-Oct-2023
      • (2023)Falcon: Accelerating Homomorphically Encrypted Convolutions for Efficient Private Mobile Network Inference2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323672(1-9)Online publication date: 28-Oct-2023

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media