Secure Multiparty Computation and Application in Machine Learning

被引:0
作者
Guo J. [1 ,2 ]
Wang Q. [1 ,2 ]
Xu X. [1 ,2 ]
Wang T. [3 ]
Lin J. [4 ]
机构
[1] State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing
[2] School of Cyber Security, University of Chinese Academy of Sciences, Beijing
[3] Huakong TsingJiao Information Science (Beijing) Limited, Beijing
[4] School of Cyber Security, University of Science and Technology of China, Hefei
来源
Jisuanji Yanjiu yu Fazhan/Computer Research and Development | 2021年 / 58卷 / 10期
基金
中国国家自然科学基金;
关键词
Garbled circuit; Homomorphic encryption; Oblivious transfer; Privacy-preserving machine learning; Secret sharing; Secure multiparty computation (MPC);
D O I
10.7544/issn1000-1239.2021.20210626
中图分类号
学科分类号
摘要
With the emergence and development of artificial intelligence and big data, large-scale data collection and analysis applications have been widely deployed, which introduces the concern of privacy leakage. This privacy concern further prevents data exchanges among originations and results in "data silos". Secure multiparty computation (MPC) allows multiple originations to perform privacy-preserving collaborative data analytics, without leaking any plaintext data during the interactions, making the data "usable but not visible". MPC technologies have been extensively studied in the academic and engineering fields, and derive various technical branches. Privacy-preserving machine learning (PPML) is becoming a typical and widely deployed application of MPC. And various PPML schemes have been proposed to perform privacy-preserving training and inference without leaking model parameters nor sensitive data. In this paper, we systematically analyze various MPC schemes and their applications in PPML. Firstly, we list various security models and objectives, and the development of MPC primitives (i.e., garble circuit, oblivious transfer, secret sharing and homomorphic encryption). Then, we summarize the strengths and weaknesses of these primitives, and list the corresponding appropriate usage scenarios, which is followed by the thorough analysis of their applications in PPML. Finally, we point out the further research direction on MPC and their applications in PPML. © 2021, Science Press. All right reserved.
引用
收藏
页码:2163 / 2186
页数:23
相关论文
共 124 条
  • [21] Wang Xiao, Malozemoff A J, Katz J., Faster secure two-party computation in the single-execution setting, Proc of Annual Int Conf on the Theory and Applications of Cryptographic Techniques, pp. 399-424, (2017)
  • [22] Nielsen J B, Orlandi C., Lego for two-party secure computation, Proc of Theory of Cryptography Conf, pp. 368-386, (2009)
  • [23] Frederiksen T K, Jakobsen T P, Nielsen J B, Et al., MiniLEGO: Efficient secure two-party computation from general assumptions, Proc of Annual Int Conf on the Theory and Applications of Cryptographic Techniques, pp. 537-556, (2013)
  • [24] Frederiksen T K, Jakobsen T P, Nielsen J B, Et al., TinyLEGO: An interactive garbling scheme for maliciously secure two-party computation, (2015)
  • [25] Kolesnikov V, Nielsen J B, Rosulek M, Et al., DUPLO: Unifying cut-and-choose for garbled circuits, Proc of the 2017 ACM SIGSAC Conf on Computer and Communications Security, pp. 3-20, (2017)
  • [26] Zhu Ruiyu, Yan Huang, JIMU: Faster lego-based secure computation using additive homomorphic hashes, Proc of Int Conf on the Theory and Application of Cryptology and Information Security, pp. 529-572, (2017)
  • [27] Wang Xiao, Ranellucci S, Katz J., Authenticated garbling and efficient maliciously secure two-party computation, Proc of the 2017 ACM SIGSAC Conf on Computer and Communications Security, pp. 21-37, (2017)
  • [28] Katz J, Ranellucci S, Rosulek M, Et al., Optimizing authenticated garbling for faster secure two-party computation, Proc of Annual Int Cryptology Conf, pp. 365-391, (2018)
  • [29] Yang Kang, Wang Xiao, Zhang Jiang, More efficient MPC from improved triple generation and authenticated garbling, Proc of the 2020 ACM SIGSAC Conf on Computer and Communications Security, pp. 1627-1646, (2020)
  • [30] Bellare M, Hoang V T, Keelveedhi S, Et al., Efficient garbling from a fixed-key blockcipher, Proc of 2013 IEEE Symp on Security and Privacy, pp. 478-492, (2013)