簡易檢索 / 詳目顯示

研究生: 陳子顥
Chen, Tzu-Hao
論文名稱: 基於CKKS加密方法實現雲端深度學習資料保護
Cloud Deep Learning Data Protection Based on CKKS Encryption Method
指導教授: 廖德祿
Liao, Teh-Lu
學位類別: 碩士
Master
系所名稱: 工學院 - 工程科學系
Department of Engineering Science
論文出版年: 2024
畢業學年度: 112
語文別: 中文
論文頁數: 63
中文關鍵詞: 全同態加密深度學習雲端運算
外文關鍵詞: Fully Homomorphic Encryption, Deep Learning, Cloud Computing
相關次數: 點閱:40下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 摘要 I EXTENDED ABSTRACT II 致謝 VII 目錄 VIII 圖目錄 X 表目錄 XII 第一章 緒論 1 1.1 前言 1 1.2 研究動機 1 1.3 文獻探討 2 第二章 密碼學 (Cryptography) 4 2.1 誤差學習(Learning with Error) 4 2.1.1 密碼學上的應用 6 2.1.2 LWE加密示例 7 2.2 環上誤差學習(Ring Learning With Errors, RLWE) 8 2.2.1 RLWE與LWE 8 2.2.2 RLWE加密示例 10 2.3 全同態加密(Fully Homomorphic Encryption) 11 2.3.1 BFV(Brakerski–Fan–Vercauteren)編碼方式 11 2.3.2 CKKS(Cheon-Kim-Kim-Song)編碼方式 12 2.3.3 CKKS加密方式 15 2.3.4 加密的同態性 17 2.3.5 誤差範圍 19 第三章 深度學習(Deep Learning) 21 3.1 卷積層(Convolution Layer) 21 3.2 池化層(Pooling Layer) 22 3.2.1 平均池化層(AvgPooling Layer) 22 3.2.2 最大池化層(MaxPooling Layer) 23 3.3 正規化(Normalization) 23 3.3.1 批量正規化(Batch Normalization) 24 3.3.2 層正規化(Layer Normalization) 24 3.4 激活函數(Activation Function) 25 3.4.1 Tanh函數 25 3.4.2 ReLU(Rectified Linear Unit)函數 25 3.4.3 Leaky ReLU函數 26 3.4.4 Sigmoid函數 27 3.4.5 Softmax函數 27 3.4.6 Square函數 27 第四章 研究方法與實作結果 29 4.1 近似模型設計 29 4.2 VRAM與RAM的使用 30 4.3 模型訓練 31 4.3.1 數據集 31 4.3.2 模型架構與參數 31 4.4 模型測試 32 4.5 模型架構設計 33 4.6 實作結果與分析 35 4.6.1 實作環境 35 4.6.2 時間消耗分析 36 4.6.3 準確率分析 39 4.6.4 混淆矩陣(Confusion matrix) 42 4.6.5 ROC曲線與PR曲線 42 4.6.6 加密值於近似模型的分析 45 第五章 結論與未來展望 46 5.1 結論 46 5.2 未來展望 46 參考文獻 47

    [1] Y. Lecun, L. Bottou, Y. Bengio, and P. Haffner, "Gradient-based learning applied to document recognition," Proceedings of the IEEE, vol. 86, no. 11, pp. 2278-2324, Nov. 1998.
    [2] A. Krizhevsky, I. Sutskever, and G. E. Hinton, "ImageNet Classification with Deep Convolutional Neural Networks," 2012.
    [3] S. Karen and Z. Andrew, "Very Deep Convolutional Networks for Large-Scale Image Recognition," CoRR, 2014. [Online]. Available: https://api.semanticscholar.org/CorpusID:14124313.
    [4] K. He, X. Zhang, S. Ren, and J. Sun, "Deep residual learning for image recognition," in Proceedings of the IEEE conference on computer vision and pattern recognition, 2016, pp. 770-778.
    [5] G. Huang, Z. Liu, L. Van Der Maaten, and K. Q. Weinberger, "Densely connected convolutional networks," in Proceedings of the IEEE conference on computer vision and pattern recognition, 2017, pp. 4700-4708.
    [6] T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
    [7] P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes," in Advances in Cryptology — EUROCRYPT ’99, Berlin, Heidelberg, J. Stern, Ed., 1999// 1999: Springer Berlin Heidelberg, pp. 223-238.
    [8] J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption," Cryptology ePrint Archive, 2012.
    [9] Z. Brakerski, "Fully homomorphic encryption without modulus switching from classical GapSVP," in Annual cryptology conference, 2012, vol. 7417: Springer, Berlin, Heidelberg, pp. 868-886.
    [10] C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the forty-first annual ACM symposium on Theory of computing, Bethesda, Maryland, USA., 2009, pp. 169-178.
    [11] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1-36, 2014.
    [12] J. H. Cheon, A. Kim, M. Kim, and Y. Song, "Homomorphic encryption for arithmetic of approximate numbers," in Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I 23, 2017: Springer, pp. 409-437.
    [13] M. Li, L. Lai, N. Suda, V. Chandra, and D. Z. Pan, "Privynet: A flexible framework for privacy-preserving deep neural network training," arXiv preprint arXiv:1709.06161, 2017.
    [14] Y. Aono, T. Hayashi, L. Wang, and S. Moriai, "Privacy-preserving deep learning via additively homomorphic encryption," IEEE transactions on information forensics and security, vol. 13, no. 5, pp. 1333-1345, 2017.
    [15] A. Falcetta and M. Roveri, "Privacy-preserving deep learning with homomorphic encryption: An introduction," IEEE Computational Intelligence Magazine, vol. 17, no. 3, pp. 14-25, 2022.
    [16] R. Gilad-Bachrach, N. Dowlin, K. Laine, K. Lauter, M. Naehrig, and J. Wernsing, "Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy," in International conference on machine learning, New York, NY, USA, 2016, no. 48: PMLR, pp. 201-210.
    [17] "Microsoft SEAL (release 4.1)," 2023/1 2023. [Online]. Available: https://github.com/Microsoft/SEAL.
    [18] L. Deng, "The mnist database of handwritten digit images for machine learning research," IEEE Signal Processing Magazine, vol. 29, no. 6, pp. 141-142, 2012 2012.
    [19] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
    [20] W. Diffie and M. E. Hellman, "New directions in cryptography," in Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022, pp. 365-390.
    [21] N. Koblitz, "Elliptic curve cryptosystems," Mathematics of computation, vol. 48, no. 177, pp. 203-209, 1987.
    [22] M. Ajtai, "Generating hard instances of lattice problems," in Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, 1996, pp. 99-108.
    [23] M. Ajtai and C. Dwork, "A public-key cryptosystem with worst-case/average-case equivalence," in Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, 1997, pp. 284-293.
    [24] O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," Journal of the ACM (JACM), vol. 56, no. 6, pp. 1-40, 2009.
    [25] M. R. Albrecht, R. Player, and S. Scott, "On the concrete hardness of learning with errors," Journal of Mathematical Cryptology, vol. 9, no. 3, pp. 169-203, 2015.
    [26] V. Lyubashevsky, C. Peikert, and O. Regev, "On ideal lattices and learning with errors over rings," in Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3, 2010. Proceedings 29, 2010: Springer, pp. 1-23.
    [27] A. Martin et al., "Homomorphic Encryption Security Standard , institution= HomomorphicEncryption.org," November 2018.
    [28] M. Albrecht et al., "Homomorphic Encryption Standard," in Protecting Privacy through Homomorphic Encryption, K. Lauter, W. Dai, and K. Laine Eds. Cham: Springer International Publishing, 2021, pp. 31-62.
    [29] W. Cukierski, "Dogs vs. Cats," 2013 2013. [Online]. Available: https://kaggle.com/competitions/dogs-vs-cats.
    [30] S. J. Pan and Q. Yang, "A survey on transfer learning," IEEE Transactions on knowledge and data engineering, vol. 22, no. 10, pp. 1345-1359, 2009.
    [31] J. Deng, W. Dong, R. Socher, L.-J. Li, K. Li, and L. Fei-Fei, "Imagenet: A large-scale hierarchical image database," presented at the 2009 IEEE conference on computer vision and pattern recognition, 2009.
    [32] J. Redmon, S. Divvala, R. Girshick, and A. Farhadi, "You only look once: Unified, real-time object detection," in Proceedings of the IEEE conference on computer vision and pattern recognition, 2016, pp. 779-788.

    無法下載圖示 校內:2029-08-14公開
    校外:2029-08-14公開
    電子論文尚未授權公開,紙本請查館藏目錄
    QR CODE