[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-030-31578-8_2guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Practical Fully Homomorphic Encryption for Fully Masked Neural Networks

Published: 25 October 2019 Publication History

Abstract

Machine learning applications are spreading in many fields and more often than not manipulate private data in order to derive classifications impacting the lives of many individuals. In this context, it becomes important to work on privacy preserving mechanisms associated to different privacy scenarios: protecting the training data, the classification data, the weights of a neural network. In this paper, we study the possibility of using FHE techniques to address the above issues. In particular, we are able to evaluate a neural network where both its topology and its weights as well as the user data it operates on remain sealed in the encrypted domain. We do so by relying on Hopfield neural networks which are much more “FHE friendly” than their feed-forward counterparts. In doing so, we thus also argue the case of considering different (yet existing) Neural Network models better adapted to FHE, in order to more efficiently address real-world applications.The paper is concluded by experimental results on a face recognition application demonstrating the ability of the approach to provide reasonable recognition timings ( s) on a single standard processor core.

References

[1]
Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. Cryptology ePrint Archive, Report 2015/046 (2015)
[2]
Bansal A, Chen T, and Zhong S Privacy preserving back-propagation neural network learning over arbitrarily partitioned data Neural Comput. Appl. 2011 20 143-150
[3]
Bourse F, Minelli M, Minihold M, and Paillier P Shacham H and Boldyreva A Fast homomorphic evaluation of deep discretized neural networks Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 483-512
[4]
Chabanne, H., de Wargny, A., Milgram, J., Morel, C., Prouff, E.: Privacy-preserving classification on deep neural network. IACR Cryptology ePrint Archive 2017 (2017)
[5]
Chillotti I, Gama N, Georgieva M, and Izabachène M Cheon JH and Takagi T Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds Advances in Cryptology – ASIACRYPT 2016 2016 Heidelberg Springer 3-33
[6]
Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping. Cryptology ePrint Archive, Report 2017/430 (2017). https://eprint.iacr.org/2017/430
[7]
Gentry C, Sahai A, and Waters B Canetti R and Garay JA Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based Advances in Cryptology – CRYPTO 2013 2013 Heidelberg Springer 75-92
[8]
Gurney, K.: An introduction to neural networks (1997)
[9]
Hare, J.S., Samangooei, S., Dupplaw, D.P.: OpenIMAJ and ImageTerrier: Java libraries and tools for scalable multimedia analysis and indexing of images. In: Proceedings of the 19th ACM International Conference on Multimedia. ACM (2011)
[10]
Hopfield JJ Neural networks and physical systems with emergent collective computational abilities Proc. Natl. Acad. Sci. 1982 79 2554-2558
[11]
Lyubashevsky V, Peikert C, and Regev O Gilbert H On ideal lattices and learning with errors over rings Advances in Cryptology – EUROCRYPT 2010 2010 Heidelberg Springer 1-23
[12]
MacKay, D.: Information theory, inference, and learning algorithms (2003)
[13]
Shokri, R., Shmatikov, V.: Privacy-preserving deep learning. In: 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton) (2015)
[14]
Sulehria, H.K., Zhang, Y.: Hopfield neural networks: a survey. In: Proceedings of the 6th WSEAS Conference on Artificial Intelligence, Knowledge Engineering and Data Bases. WSEAS (2007)
[15]
Tan X and Triggs B Enhanced local texture feature sets for face recognition under difficult lighting conditions Trans. Image Process. 2010 19 1635-1650
[16]
Xie, P., Bilenko, M., Finley, T., Gilad-Bachrach, R., Lauter, K.E., Naehrig, M.: Crypto-Nets: neural networks over encrypted data. CoRR (2014)
[17]
Yuan J and Yu S Privacy preserving back-propagation neural network learning made practical with cloud computing IEEE Trans. Parallel Distrib. Syst. 2014 25 212-221

Cited By

View all
  • (2023)ComBo: A Novel Functional Bootstrapping Method for Efficient Evaluation of Nonlinear Functions in the Encrypted DomainProgress in Cryptology - AFRICACRYPT 202310.1007/978-3-031-37679-5_14(317-343)Online publication date: 19-Jul-2023
  • (2023)Building Blocks for LSTM Homomorphic Evaluation with TFHECyber Security, Cryptology, and Machine Learning10.1007/978-3-031-34671-2_9(117-134)Online publication date: 29-Jun-2023
  • (2022)Parallel Operations over TFHE-Encrypted Multi-Digit IntegersProceedings of the Twelfth ACM Conference on Data and Application Security and Privacy10.1145/3508398.3511527(288-299)Online publication date: 14-Apr-2022
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Cryptology and Network Security: 18th International Conference, CANS 2019, Fuzhou, China, October 25–27, 2019, Proceedings
Oct 2019
534 pages
ISBN:978-3-030-31577-1
DOI:10.1007/978-3-030-31578-8
  • Editors:
  • Yi Mu,
  • Robert H. Deng,
  • Xinyi Huang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 25 October 2019

Author Tags

  1. Fully Homomorphic Encryption
  2. LWE
  3. GSW
  4. Hopfield neural networks
  5. Face recognition
  6. FHE performances

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)ComBo: A Novel Functional Bootstrapping Method for Efficient Evaluation of Nonlinear Functions in the Encrypted DomainProgress in Cryptology - AFRICACRYPT 202310.1007/978-3-031-37679-5_14(317-343)Online publication date: 19-Jul-2023
  • (2023)Building Blocks for LSTM Homomorphic Evaluation with TFHECyber Security, Cryptology, and Machine Learning10.1007/978-3-031-34671-2_9(117-134)Online publication date: 29-Jun-2023
  • (2022)Parallel Operations over TFHE-Encrypted Multi-Digit IntegersProceedings of the Twelfth ACM Conference on Data and Application Security and Privacy10.1145/3508398.3511527(288-299)Online publication date: 14-Apr-2022
  • (2022)CraterLakeProceedings of the 49th Annual International Symposium on Computer Architecture10.1145/3470496.3527393(173-187)Online publication date: 18-Jun-2022
  • (2022)Secure and Non-interactive k-NN Classifier Using Symmetric Fully Homomorphic EncryptionPrivacy in Statistical Databases10.1007/978-3-031-13945-1_11(142-154)Online publication date: 21-Sep-2022
  • (2020)Computing Neural Networks with Homomorphic Encryption and Verifiable ComputingApplied Cryptography and Network Security Workshops10.1007/978-3-030-61638-0_17(295-317)Online publication date: 19-Oct-2020
  • (2020)Towards Real-Time Hidden Speaker Recognition by Means of Fully Homomorphic EncryptionInformation and Communications Security10.1007/978-3-030-61078-4_23(403-421)Online publication date: 24-Aug-2020

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media