Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Complex Encoded Tile Tensors: Accelerating Encrypted Analytics

Published: 01 September 2022 Publication History

Abstract

Homomorphic encryption enables private artificial intelligence computations to be run on the cloud. Recent work used tile tensors to speed up the evaluation of neural network inference. We introduce an extension to tile tensors for the complex plane, resulting in an ∼1.68 × amortized speedup.

References

[1]
EU General Data Protection Regulation. “Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation),”Official J. Eur. Union, vol. 119, pp. 1–88, May2016. [Online]. Available: http://data.europa.eu/eli/reg/2016/679/oj
[2]
S. Halevi, Tutorials on the Foundations of Cryptography: Dedicated to Oded Goldreich. Cham: Springer-Verlag, 2017.
[3]
J. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Proc. Adv. Cryptology—ASIACRYPT 2017, Cham: Springer-Verlag, Nov. 2017, pp. 409–437.
[4]
E. Aharoniet al., “HeLayers: A tile tensors framework for large neural networks on en-crypted data,”2020. [Online]. Available: https://arxiv.org/abs/2011.01805
[5]
F. Boemer, A. Costache, R. Cammarota, and C. Wierzynski, “NGraph-HE2: A high-throughput framework for neural network inference on encrypted data,” in Proc. 7th ACM Workshop Encrypted Comput. Appl. Homomorphic Cryptography, New York, NY, USA: Association for Computing Machinery, 2019, pp. 45–56.
[6]
D. Kim and Y. Song, “Approximate homomorphic encryption over the conju-gate-invariant ring,” in Proc. Inf. Security Cryptology – ICISC 2018, K. Lee, Ed. Cham: Springer In-ternational Publishing, 2019, pp. 85–102.
[7]
A. Akavia, B. Galili, H. Shaul, M. Weiss, and Z. Yakhini, “Efficient privacy-preserving viral strain classification via k-mer signatures and FHE,” submitted for publication.
[8]
A. Krizhevsky, I. Sutskever, and G. Hinton, “ImageNet classification with deep con-volutional neural networks,” in Proc. Neural Inf. Process. Syst., Jan. 2012, vol. 25.
[9]
M. Baruch, N. Drucker, L. Greenberg, and G. Moshkowich, “A methodology for training homomorphic encryption friendly neural networks,” in Proc. Appl. Cryptography Netw. Security Workshops, Cham: Springer International Publishing, 2022.
[11]
S. Halevi and V. Shoup, “Algorithms in HElib,” in Proc. Adv. Cryptology - CRYPTO 2014 - 34th Annu. Cryptology Conf., J. A. Garay and R. Gennaro, Eds., Santa Barbara, CA, USA, Aug. 17–21, 2014, vol. 8616, pp. 554–571.
[12]
Microsoft SEAL (release 3.5),”Microsoft Research, Redmond, WA, USA, Apr.2020. [Online]. Available: https://github.com/Microsoft/SEAL
[13]
D. Ratheeet al., “CrypTFlow2: Practical 2-party secure inference,” in Proc. 2020 ACM SIGSAC Conf. Comput. Commun. Security, New York, NY, USA: Association for Computing Machinery, pp. 325–342.
[14]
R. Lehmkuhl, P. Mishra, A. Srinivasan, and R. A. Popa, “Muse: Secure Inference Resilient to Malicious Clients,” in Proc. 30th USENIX Security Symp. (USENIX Security 21), USENIX Association, Aug. 2021, pp. 2201–2218. [Online]. Available: https://www.usenix.org/conference/usenixsecurity21/presentation/lehmkuhl
[15]
H. Gunraj, A. Sabri, D. Koff, and A. Wong, “COVID-Net CT-2: Enhanced deep neural networks for detection of COVID-19 from chest CT images through bigger, more diverse learning,”2021,.
[16]
S. Kumar, D. E. Culler, and R. A. Popa, “MAGE: Nearly zero-cost virtual memory for secure computation,” in Proc. 15th USENIX Symp. Oper. Syst. Design Implementation (OSDI 21), USENIX Association, Jul. 2021, pp. 367–385. [Online]. Available: https://www.usenix.org/conference/osdi21/presentation/kumar

Cited By

View all
  • (2024)Exploiting Data Redundancy in CKKS Encoding for High-Speed Homomorphic EncryptionProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3656292(990-1002)Online publication date: 1-Jul-2024
  • (2023)Tutorial-HEPack4ML '23: Advanced HE Packing Methods with Applications to MLProceedings of the 2023 Tutorial on Advanced HE Packing Methods with Applications to ML10.1145/3605774.3625525(1-2)Online publication date: 30-Nov-2023
  • (2023)Tutorial-HEPack4ML '23: Advanced HE Packing Methods with Applications to MLProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3624030(3669-3670)Online publication date: 15-Nov-2023
  • Show More Cited By

Index Terms

  1. Complex Encoded Tile Tensors: Accelerating Encrypted Analytics
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image IEEE Security and Privacy
        IEEE Security and Privacy  Volume 20, Issue 5
        Sept.-Oct. 2022
        105 pages

        Publisher

        IEEE Educational Activities Department

        United States

        Publication History

        Published: 01 September 2022

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 13 Nov 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Exploiting Data Redundancy in CKKS Encoding for High-Speed Homomorphic EncryptionProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3656292(990-1002)Online publication date: 1-Jul-2024
        • (2023)Tutorial-HEPack4ML '23: Advanced HE Packing Methods with Applications to MLProceedings of the 2023 Tutorial on Advanced HE Packing Methods with Applications to ML10.1145/3605774.3625525(1-2)Online publication date: 30-Nov-2023
        • (2023)Tutorial-HEPack4ML '23: Advanced HE Packing Methods with Applications to MLProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3624030(3669-3670)Online publication date: 15-Nov-2023
        • (2023)Efficient Pruning for Machine Learning Under Homomorphic EncryptionComputer Security – ESORICS 202310.1007/978-3-031-51482-1_11(204-225)Online publication date: 25-Sep-2023
        • (2023)Generating One-Hot Maps Under EncryptionCyber Security, Cryptology, and Machine Learning10.1007/978-3-031-34671-2_8(96-116)Online publication date: 29-Jun-2023

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media