Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-031-34671-2_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Efficient Skip Connections Realization for Secure Inference on Encrypted Data

Published: 29 June 2023 Publication History

Abstract

Homomorphic Encryption (HE) is a cryptographic tool that allows performing computation under encryption, which is used by many privacy-preserving machine learning solutions, for example, to perform secure classification. Modern deep learning applications yield good performance for example in image processing tasks benchmarks by including many skip connections. The latter appears to be very costly when attempting to execute model inference under HE. In this paper, we show that by replacing (mid-term) skip connections with (short-term) Dirac parameterization and (long-term) shared-source skip connection we were able to reduce the skip connections burden for HE-based solutions, achieving ×1.3 computing power improvement for the sameaccuracy.

References

[1]
Aharoni, E., et al.: HeLayers: A Tile Tensors Framework for Large Neural Networks on Encrypted Data. CoRR abs/2011.0 (2020). arXiv:2011.01805
[2]
Albrecht, M., et al.: Homomorphic encryption security standard. Technical report, HomomorphicEncryption.org, Toronto, Canada (2018). https://HomomorphicEncryption.org
[3]
Balduzzi, D., Frean, M., Leary, L., Lewis, J.P., Ma, K.W.D., McWilliams, B.: The shattered gradients problem: If resnets are the answer, then what is the question? In: Precup, D., Teh, Y.W. (eds.) Proceedings of the 34th International Conference on Machine Learning. Proceedings of Machine Learning Research, vol. 70, pp. 342–350. PMLR (2017). https://proceedings.mlr.press/v70/balduzzi17b.html
[4]
Baruch, M., et al.: Sensitive Tuning of Large Scale CNNs for E2E Secure Prediction using HE (2023)
[5]
Centers for Medicare & Medicaid Services: The Health Insurance Portability and Accountability Act of 1996 (HIPAA) (1996). https://www.hhs.gov/hipaa/
[6]
Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: A full RNS variant of approximate homomorphic encryption. In: Cid, C., Jacobson Jr., M.J. (eds.) Selected Areas in Cryptography - SAC 2018, SAC 2018. Lecture Notes in Computer Science, vol. 11349, pp. 347–368. Springer, Cham (2019).
[7]
Cheon JH, Kim A, Kim M, and Song Y Takagi T and Peyrin T Homomorphic encryption for arithmetic of approximate numbers Advances in Cryptology – ASIACRYPT 2017 2017 Cham Springer 409-437
[8]
CryptoLab: HEaaN: Homomorphic Encryption for Arithmetic of Approximate Numbers (2022). https://www.cryptolab.co.kr/eng/product/heaan.php
[9]
Dosovitskiy, A., et al.: An image is worth 16x16 words: Transformers for image recognition at scale. arXiv preprint arXiv:2010.11929 (2020)
[10]
EU General Data Protection Regulation: Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). Official Journal of the European Union 119 (2016). http://data.europa.eu/eli/reg/2016/679/oj
[11]
Gartner: Gartner identifies top security and risk management trends for 2021. Technical report (2021). https://www.gartner.com/en/newsroom/press-releases/2021-03-23-gartner-identifies-top-security-and-risk-management-t
[12]
Gilad Bachrach, R., Dowlin, N., Laine, K., Lauter, K., Naehrig, M., Wernsing, J.: Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: International Conference on Machine Learning, pp. 201–210 (2016). http://proceedings.mlr.press/v48/gilad-bachrach16.pdf
[13]
Halevi, S.: Homomorphic Encryption. In: Lindell, Y. (ed.) Tutorials on the Foundations of Cryptography: Dedicated to Oded Goldreich, pp. 219–276. Springer, Cham (2017).
[14]
He, K., Zhang, X., Ren, S., Sun, J.: Deep residual learning for image recognition. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition (CVPR) (2016). https://openaccess.thecvf.com/content_cvpr_2016/html/He_Deep_Residual_Learning_CVPR_2016_paper.html
[15]
IBM: HELayers SDK with a Python API for x86 (2021). https://hub.docker.com/r/ibmcom/helayers-pylab
[16]
Lee, E., et al.: Low-complexity deep convolutional neural networks on fully homomorphic encryption using multiplexed parallel convolutions. In: Chaudhuri, K., Jegelka, S., Song, L., Szepesvari, C., Niu, G., Sabato, S. (eds.) Proceedings of the 39th International Conference on Machine Learning, vol. 162, pp. 12403–12422. PMLR (2022). https://proceedings.mlr.press/v162/lee22e.html
[17]
Liu, Z., Mao, H., Wu, C.Y., Feichtenhofer, C., Darrell, T., Xie, S.: A convnet for the 2020s. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, pp. 11976–11986 (2022)
[18]
van den Oord, A., et al.: Wavenet: a generative model for raw audio. In: 9th ISCA Speech Synthesis Workshop, pp. 125–125 (2016). https://www.isca-speech.org/archive_v0/SSW_2016/abstracts/ssw9_DS-4_van_den_Oord.html
[19]
Oyedotun, O.K., Shabayek, A.E.R., Aouada, D., Ottersten, B.: Going deeper with neural networks without skip connections. In: 2020 IEEE International Conference on Image Processing (ICIP), pp. 1756–1760 (2020).
[20]
Pascanu, R., Mikolov, T., Bengio, Y.: On the difficulty of training recurrent neural networks. In: Dasgupta, S., McAllester, D. (eds.) Proceedings of the 30th International Conference on Machine Learning. Proceedings of Machine Learning Research, vol. 28, pp. 1310–1318. PMLR (2013). https://proceedings.mlr.press/v28/pascanu13.html
[21]
Radford, A., Narasimhan, K., Salimans, T., Sutskever, I., et al.: Improving language understanding by generative pre-training (2018). https://www.cs.ubc.ca/amuham01/LING530/papers/radford2018improving.pdf
[22]
Tai, Y., Yang, J., Liu, X.: Image super-resolution via deep recursive residual network. In: 2017 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), pp. 2790–2798 (2017).
[23]
The HEBench Organization: HEBench (2022). https://hebench.github.io/
[24]
Vaswani, A., et al.: Attention is all you need. In: Advances in Neural Information Processing Systems, vol. 30 (2017). https://proceedings.neurips.cc/paper/2017/file/3f5ee243547dee91fbd053c1c4a845aa-Paper.pdf
[25]
Zagoruyko, S., Komodakis, N.: Diracnets: Training very deep neural networks without skip-connections (2017). arXiv:1706.00388

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Cyber Security, Cryptology, and Machine Learning: 7th International Symposium, CSCML 2023, Be'er Sheva, Israel, June 29–30, 2023, Proceedings
Jun 2023
538 pages
ISBN:978-3-031-34670-5
DOI:10.1007/978-3-031-34671-2

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 29 June 2023

Author Tags

  1. shared-source skip connections
  2. Dirac networks
  3. Dirac parameterization
  4. homomorphic encryption
  5. privacy preserving machine learning
  6. PPML
  7. encrypted neural networks
  8. deep neural networks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media