Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3314221.3314628acmconferencesArticle/Chapter ViewAbstractPublication PagespldiConference Proceedingsconference-collections
research-article

CHET: an optimizing compiler for fully-homomorphic neural-network inferencing

Published: 08 June 2019 Publication History
  • Get Citation Alerts
  • Abstract

    Fully Homomorphic Encryption (FHE) refers to a set of encryption schemes that allow computations on encrypted data without requiring a secret key. Recent cryptographic advances have pushed FHE into the realm of practical applications. However, programming these applications remains a huge challenge, as it requires cryptographic domain expertise to ensure correctness, security, and performance.
    CHET is a domain-specific optimizing compiler designed to make the task of programming FHE applications easier. Motivated by the need to perform neural network inference on encrypted medical and financial data, CHET supports a domain-specific language for specifying tensor circuits. It automates many of the laborious and error prone tasks of encoding such circuits homomorphically, including encryption parameter selection to guarantee security and accuracy of the computation, determining efficient tensor layouts, and performing scheme-specific optimizations.
    Our evaluation on a collection of popular neural networks shows that CHET generates homomorphic circuits that outperform expert-tuned circuits and makes it easy to switch across different encryption schemes. We demonstrate its scalability by evaluating it on a version of SqueezeNet, which to the best of our knowledge, is the deepest neural network to be evaluated homomorphically.

    Supplementary Material

    WEBM File (p142-dathathri.webm)
    MP4 File (3314221.3314628.mp4)
    Video Presentation

    References

    [1]
    Martín Abadi, Paul Barham, Jianmin Chen, Zhifeng Chen, Andy Davis, Jeffrey Dean, Matthieu Devin, Sanjay Ghemawat, Geoffrey Irving, Michael Isard, Manjunath Kudlur, Josh Levenberg, Rajat Monga, Sherry Moore, Derek G. Murray, Benoit Steiner, Paul Tucker, Vijay Vasudevan, Pete Warden, Martin Wicke, Yuan Yu, and Xiaoqiang Zheng. 2016. TensorFlow: A System for Large-Scale Machine Learning. In 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI 16). USENIX Association, Savannah, GA, 265-283. https://www.usenix.org/conference/osdi16/technical-sessions/presentation/abadi.
    [2]
    Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2017. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. CoRR abs/1704.03578 (2017). arXiv:1704.03578 http://arxiv.org/abs/1704.03578.
    [3]
    Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, and Vincent Zucca. 2017. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. In Selected Areas in Cryptography - SAC 2016, Roberto Avanzi and Howard Heys (Eds.). Springer, 423-442.
    [4]
    Fabrice Benhamouda, Tancrède Lepoint, Claire Mathieu, and Hang Zhou. 2017. Optimization of Bootstrapping in Circuits. In Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms. SIAM, 2423-2433. http://dl.acm.org/citation.cfm?id=3039686.3039846.
    [5]
    Joppe W. Bos, Kristin Lauter, Jake Loftus, and Michael Naehrig. 2013. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. In Cryptography and Coding, Martijn Stam (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 45-64.
    [6]
    Florian Bourse, Michele Minelli, Matthias Minihold, and Pascal Paillier. 2018. Fast Homomorphic Evaluation of Deep Discretized Neural Networks. In Advances in Cryptology - CRYPTO 2018, Hovav Shacham and Alexandra Boldyreva (Eds.). Springer International Publishing, Cham, 483-512.
    [7]
    Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 13.
    [8]
    Z. Brakerski and V. Vaikuntanathan. 2014. Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM J. Comput. 43, 2 (2014), 831-871.
    [9]
    Sergiu Carpov, Pascal Aubry, and Renaud Sirdey. 2018. A Multistart Heuristic for Multiplicative Depth Minimization of Boolean Circuits. In Combinatorial Algorithms, Ljiljana Brankovic, Joe Ryan, and William F. Smyth (Eds.). Springer International Publishing, 275-286.
    [10]
    Sergiu Carpov, Paul Dubrulle, and Renaud Sirdey. 2015. Armadillo: A Compilation Chain for Privacy Preserving Applications. In Proceedings of the 3rd International Workshop on Security in Cloud Computing (SCC '15). ACM, New York, NY, USA, 13-19.
    [11]
    Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. 2017. Privacy-Preserving Classification on Deep Neural Network. IACR Cryptology ePrint Archive (2017), 35. https://eprint.iacr.org/2017/035/20170216:192421.
    [12]
    Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Jeffrey Hoffstein, Kristin Lauter, Satya Lokam, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. [n. d.]. Security of Homomorphic Encryption. http://homomorphicencryption.org/white_papers/security_homomorphic_encryption_white_paper.pdf.
    [13]
    Hao Chen. 2017. Optimizing relinearization in circuits for homomorphic encryption. CoRR abs/1711.06319 (2017). https://arxiv.org/abs/1711.06319.
    [14]
    Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology - EUROCRYPT 2018, Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer International Publishing, Cham, 360-384.
    [15]
    Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. A Full RNS variant of Approximate Homomorphic Encryption. In Selected Areas in Cryptography - SAC 2018. Springer. LNCS 11349.
    [16]
    Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology - ASIACRYPT 2017 (LNCS 10624), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, 409-437.
    [17]
    Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2018. TFHE: Fast Fully Homomorphic Encryption over the Torus. Cryptology ePrint Archive, Report 2018/421. https://eprint.iacr.org/2018/421.
    [18]
    David Corvoysier. 2017. SqueezeNet for CIFAR-10. https://github.com/kaizouman/tensorsandbox/tree/master/cifar10/models/squeeze.
    [19]
    Roshan Dathathri, Olli Saarikivi, Hao Chen, Kim Laine, Kristin E. Lauter, Saeed Maleki, Madanlal Musuvathi, and Todd Mytkowicz. 2018. CHET: Compiler and Runtime for Homomorphic Evaluation of Tensor Programs. CoRR abs/1810.00845 (2018). arXiv:1810.00845 http://arxiv.org/abs/1810.00845.
    [20]
    Yao Dong, Ana Milanova, and Julian Dolby. 2016. JCrypt: Towards Computation over Encrypted Data. In Proceedings of the 13th International Conference on Principles and Practices of Programming on the Java Platform: Virtual Machines, Languages, and Tools, Lugano, Switzerland, August 29 - September 2, 2016. 8:1-8:12.
    [21]
    Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive (2012), 144. https://eprint.iacr.org/2012/144.
    [22]
    Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC '09). ACM, New York, NY, USA, 169-178.
    [23]
    Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In Proceedings of the 33nd International Conference on Machine Learning, ICML 2016, New York City, NY, USA, June 19-24, 2016. 201-210. http://jmlr.org/proceedings/papers/v48/gilad-bachrach16.html.
    [24]
    O. Goldreich, S. Micali, and A. Wigderson. 1987. How to Play ANY Mental Game. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing (STOC '87). ACM, New York, NY, USA, 218-229.
    [25]
    Ehsan Hesamifard, Hassan Takabi, and Mehdi Ghasemi. 2017. CryptoDL: Deep Neural Networks over Encrypted Data. CoRR abs/1711.05189 (2017). arXiv:1711.05189 http://arxiv.org/abs/1711.05189.
    [26]
    Forrest N. Iandola, Matthew W. Moskewicz, Khalid Ashraf, Song Han, William J. Dally, and Kurt Keutzer. 2016. SqueezeNet: AlexNet-level accuracy with 50x fewer parameters and >1MB model size. CoRR abs/1602.07360 (2016). https://arxiv.org/abs/1602.07360.
    [27]
    Cryptography Lab in Seoul National University. [n. d.]. Homomorphic Encryption for Arithmetic of Approximate Numbers (HEAAN). https://github.com/snucrypto/HEAAN.
    [28]
    Xiaoqian Jiang, Miran Kim, Kristin Lauter, and Yongsoo Song. 2018. Secure Outsourced Matrix Computation and Application to Neural Networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS '18). ACM, New York, NY, USA, 1209-1222.
    [29]
    Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD, 1651-1669. https://www.usenix.org/conference/usenixsecurity18/presentation/juvekar.
    [30]
    Alex Krizhevsky. 2009. The CIFAR-10 Dataset. https://www.cs.toronto.edu/~kriz/cifar.html.
    [31]
    Kim Laine. 2017. Simple Encrypted Arithmetic Library (SEAL) Manual. https://www.microsoft.com/en-us/research/uploads/prod/2017/11/sealmanual-2-3-1.pdf.
    [32]
    Kristin Lauter. 2017. Postquantum Opportunities: Lattices, Homomorphic Encryption, and Supersingular Isogeny Graphs. IEEE Security Privacy 15, 4 (2017), 22-27.
    [33]
    Yann LeCun, Corinna Cortes, and Christopher J.C. Burges. [n. d.]. The MNIST Database of Handwritten Digits. http://yann.lecun.com/exdb/mnist/.
    [34]
    Jian Liu, Mika Juuti, Yao Lu, and N. Asokan. 2017. Oblivious Neural Network Predictions via MiniONN Transformations. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, New York, NY, USA, 619-631.
    [35]
    Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy (SP). 19-38.
    [36]
    M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. 2018. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security (ASIACCS '18). ACM, New York, NY, USA, 707-721.
    [37]
    Bita Darvish Rouhani, M. Sadegh Riazi, and Farinaz Koushanfar. 2017. DeepSecure: Scalable Provably-Secure Deep Learning. CoRR abs/1705.08963 (2017). arXiv:1705.08963 http://arxiv.org/abs/1705.08963.
    [38]
    SEAL 2019. Microsoft SEAL 3.1.0. https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
    [39]
    TensorFlow 2016. LeNet-5-like convolutional MNIST model example. https://github.com/tensorflow/models/blob/v1.9.0/tutorials/image/mnist/convolutional.py.
    [40]
    Sai Deep Tetali, Mohsen Lesani, Rupak Majumdar, and Todd D. Millstein. 2013. MrCrypt: Static Analysis for Secure Cloud Computations. In Proceedings of the 2013 ACM SIGPLAN International Conference on Object Oriented Programming Systems Languages & Applications, OOPSLA 2013, part of SPLASH 2013, Indianapolis, IN, USA, October 26-31, 2013. 271-286.
    [41]
    Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. Fully Homomorphic Encryption over the Integers. In Advances in Cryptology - EUROCRYPT 2010, Henri Gilbert (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 24-43.
    [42]
    Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science (SFCS '86). IEEE Computer Society, Washington, DC, USA, 162-167.

    Cited By

    View all
    • (2024)Optimizing Ciphertext Management for Faster Fully Homomorphic Encryption Computation2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546534(1-6)Online publication date: 25-Mar-2024
    • (2024)Performance-aware Scale Analysis with Reserve for Homomorphic EncryptionProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 110.1145/3617232.3624870(302-317)Online publication date: 27-Apr-2024
    • (2024)ZENO: A Type-based Optimization Framework for Zero Knowledge Neural Network InferenceProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 110.1145/3617232.3624852(450-464)Online publication date: 27-Apr-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    PLDI 2019: Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation
    June 2019
    1162 pages
    ISBN:9781450367127
    DOI:10.1145/3314221
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 June 2019

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Homomorphic encryption
    2. domain-specific compiler
    3. neural networks
    4. privacy-preserving machine learning

    Qualifiers

    • Research-article

    Conference

    PLDI '19
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 406 of 2,067 submissions, 20%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)347
    • Downloads (Last 6 weeks)26
    Reflects downloads up to 10 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Optimizing Ciphertext Management for Faster Fully Homomorphic Encryption Computation2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546534(1-6)Online publication date: 25-Mar-2024
    • (2024)Performance-aware Scale Analysis with Reserve for Homomorphic EncryptionProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 110.1145/3617232.3624870(302-317)Online publication date: 27-Apr-2024
    • (2024)ZENO: A Type-based Optimization Framework for Zero Knowledge Neural Network InferenceProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 110.1145/3617232.3624852(450-464)Online publication date: 27-Apr-2024
    • (2024)SecTCN: Privacy-Preserving Short-Term Residential Electrical Load ForecastingIEEE Transactions on Industrial Informatics10.1109/TII.2023.329253220:2(2508-2518)Online publication date: Feb-2024
    • (2024)PP-Stream: Toward High-Performance Privacy-Preserving Neural Network Inference via Distributed Stream Processing2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00123(1492-1505)Online publication date: 13-May-2024
    • (2024)UniHENN: Designing Faster and More Versatile Homomorphic Encryption-Based CNNs Without im2colIEEE Access10.1109/ACCESS.2024.343899612(109323-109341)Online publication date: 2024
    • (2024)A Heterogeneous Computing Framework for Accelerating Fully Homomorphic EncryptionMobile Internet Security10.1007/978-981-97-4465-7_9(121-135)Online publication date: 12-Jul-2024
    • (2024)Bi-CryptoNets: Leveraging Different-Level Privacy for Encrypted InferenceAdvances in Knowledge Discovery and Data Mining10.1007/978-981-97-2253-2_17(210-222)Online publication date: 25-Apr-2024
    • (2024)PCPR: Plaintext Compression and Plaintext Reconstruction for Reducing Memory Consumption on Homomorphically Encrypted CNNAdvanced Information Networking and Applications10.1007/978-3-031-57916-5_11(120-132)Online publication date: 9-Apr-2024
    • (2024)Towards Private Deep Learning-Based Side-Channel Analysis Using Homomorphic EncryptionConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-57543-3_8(133-154)Online publication date: 9-Apr-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media