PPCNN: An efficient privacy-preserving CNN training and inference framework

被引:2
作者
Zhao, Fan [1 ]
Li, Zhi [1 ]
Wang, Hao [1 ,2 ]
机构
[1] Shandong Normal Univ, Sch Informat Sci & Engn, Jinan, Peoples R China
[2] Zhejiang Lab, Hangzhou, Peoples R China
基金
中国国家自然科学基金;
关键词
CNN; privacy-preserving machine learning; secret sharing; secure multiparty computation; MULTIPARTY; SCHEME; SYSTEM;
D O I
10.1002/int.23030
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Convolutional neural network (CNN) is one of the representative models of deep learning, commonly used to analyze visual images. CNN model is more accurate when trained on large amounts of data from multiple sources, and the huge training cost makes the model much more valuable. However, data from various sources is often privacy-sensitive. Therefore, the privacy of these data should be protected during CNN model training and inference. In this paper, we propose an efficient and secure two-party computation (2PC) framework PPCNN for privacy-preserving CNN training and inference. Specifically, we use a new secret sharing technique introduced in ABY2.0 to securely compute various computational tasks involved in the CNN training and inference processes. This secret sharing technique can significantly reduce the communication overhead. Meanwhile, we assign these computationally intensive tasks to cloud servers to reduce the computational burden on local devices. We demonstrate the security of these protocols in the semihonest model. In addition, we use the MP-SPDZ library to simulate our PPCNN framework, and the experiments prove its high efficiency and accuracy.
引用
收藏
页码:10988 / 11018
页数:31
相关论文
共 49 条
  • [1] QUOTIENT: Two-Party Secure Neural Network Training and Prediction
    Agrawal, Nitin
    Shamsabadi, Ali Shahin
    Kusner, Matt J.
    Gascon, Adria
    [J]. PROCEEDINGS OF THE 2019 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'19), 2019, : 1231 - 1247
  • [2] [Anonymous], 2013, IACR Cryptology ePrint Archive
  • [3] BEAVER D, 1992, LECT NOTES COMPUT SC, V576, P377
  • [4] BEAVER D, 1992, LECT NOTES COMPUT SC, V576, P420
  • [5] Bringer J., 2014, P 2 ACM WORKSH INF H, P187, DOI DOI 10.1145/2600918.2600922
  • [6] Security and composition of multiparty cryptographic protocols
    Canetti, R
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (01) : 143 - 202
  • [7] Trident: Efficient 4PC Framework for Privacy Preserving Machine Learning
    Chaudhari, Harsh
    Rachuri, Rahul
    Suresh, Ajith
    [J]. 27TH ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2020), 2020,
  • [8] Damgård I, 2001, LECT NOTES COMPUT SC, V1992, P119
  • [9] Damgard I, 2006, LECT NOTES COMPUT SC, V3876, P285
  • [10] ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation
    Demmler, Daniel
    Schneider, Thomas
    Zohner, Michael
    [J]. 22ND ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2015), 2015,