Towards Practical Privacy-Preserving Solution for Outsourced Neural Network Inference

被引:3
作者
Liu, Pinglan [1 ]
Zhang, Wensheng [1 ]
机构
[1] Iowa State Univ, Dept Comp Sci, Ames, IA 50011 USA
来源
2022 IEEE 15TH INTERNATIONAL CONFERENCE ON CLOUD COMPUTING (IEEE CLOUD 2022) | 2022年
关键词
Outsourcing; Privacy; Neural Networks; Homomorphic Encryption; Trusted Execution Environment;
D O I
10.1109/CLOUD55607.2022.00059
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
When neural network model and data are out-sourced to a cloud server for inference, it is desired to preserve the privacy of the model/data as the involved parties (i.e., cloud server, and model/data providing clients) may not trust mutually. Solutions have been proposed based on multi-party computation, trusted execution environment (TEE) and leveled or fully homomorphic encryption (LHE or FHE), but they all have limitations that hamper practical application. We propose a new framework based on integration of LHE and TEE, which enables collaboration among mutually-untrusted three parties, while minimizing the involvement of resource-constrained TEE but fully utilizing the untrusted but resource-rich part of server. We also propose a generic and efficient LHE-based inference scheme, along with optimizations, as an important performance-determining component of the framework. We implemented and evaluated the proposed scheme on a moderate platform, and the evaluations show that, our proposed system is applicable and scalable to various settings, and it has better or comparable performance when compared with the state-of-the-art solutions which are more restrictive in applicability and scalability.
引用
收藏
页码:357 / 362
页数:6
相关论文
共 25 条
[1]  
[Anonymous], 2021, Microsoft SEAL (release 3.7)
[2]   Fast Homomorphic Evaluation of Deep Discretized Neural Networks [J].
Bourse, Florian ;
Minelli, Michele ;
Minihold, Matthias ;
Paillier, Pascal .
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 :483-512
[3]   EzPC: Programmable and Efficient Secure Two-Party Computation for Machine Learning [J].
Chandran, Nishanth ;
Gupta, Divya ;
Rastogi, Aseem ;
Sharma, Rahul ;
Tripathi, Shardul .
2019 4TH IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P), 2019, :496-511
[4]   Homomorphic Encryption for Arithmetic of Approximate Numbers [J].
Cheon, Jung Hee ;
Kim, Andrey ;
Kim, Miran ;
Song, Yongsoo .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 :409-437
[5]   CHET: An Optimizing Compiler for Fully-Homomorphic Neural-Network Inferencing [J].
Dathathri, Roshan ;
Saarikivi, Olli ;
Chen, Hao ;
Laine, Kim ;
Lauter, Kristin ;
Maleki, Saeed ;
Musuvathi, Madanlal ;
Mytkowicz, Todd .
PROCEEDINGS OF THE 40TH ACM SIGPLAN CONFERENCE ON PROGRAMMING LANGUAGE DESIGN AND IMPLEMENTATION (PLDI '19), 2019, :142-156
[6]  
Dowlin N, 2016, PR MACH LEARN RES, V48
[7]   Secure Outsourced Matrix Computation and Application to Neural Networks [J].
Jiang, Xiaoqian ;
Kim, Miran ;
Lauter, Kristin ;
Song, Yongsoo .
PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, :1209-1222
[8]  
Juvekar C, 2018, PROCEEDINGS OF THE 27TH USENIX SECURITY SYMPOSIUM, P1651
[9]  
Laine Kim, 2017, Simple encrypted arithmetic library 2.3. 1
[10]  
LeCun Y., 1998, MNIST DATABASE HANDW