簡易檢索 / 詳目顯示

研究生: 張庭瑋
Chang, Ting-Wei
論文名稱: 針對隱私保護計算之預處理離線運算
A Precomputing Scheme for Privacy-Preserving Computing
指導教授: 涂嘉恒
Tu, Chia-Heng
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2022
畢業學年度: 110
語文別: 英文
論文頁數: 28
中文關鍵詞: 隱私保護計算安全雙方計算混淆電路深度學習模型卷積神經網路Multiplication triple
外文關鍵詞: Privacy-preserving computation, Secure two-party computation, Multiplication triple, Garbled circuit, ABY, Deep learning modls, Convolutional neural networks
相關次數: 點閱:175下載:14
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 現今有許多系統服務會使用深度學習技術,且可能會使用到敏感資料,所以須在隱私保護的情況下進行計算。安全多方運算則是其中一個方法,而安全多方運算中的安全雙方運算,很適合使用在深度學習的服務中,可以保護使用者資料及模型參數。在安全雙方運算中,有大量時間會用來進行與使用者輸入資料無關的運算,如計算加密資源。為了減少使用者等待時間,我們提出了預處理運算的方法。將這些與輸入資料無關的運算事先算完,並存起來。當使用者需要服務,提供資料後直接使用預處理的資源進行安全雙方運算,便可以大幅減少時間。在微基準測試及卷積神經網路的實驗中,速度分別提升了6倍及4倍。

    While deep learning techniques have been widely used in many application domains, security issues are raised when dealing with sensitive data.
    Secure computation is made possible by privacy-preserving computing without leaking the content of the data being used. One of the potential methods for privacy-preserving computing is secure multi party computation (MPC). A variation of the secure multi-party computation is the secure two-party computation (TPC). TPC is appropriate for a deep learning application's secure model inference, which can aid in safeguarding model parameters and user input data. During TPC execution, the majority of the time is spent in doing input-invariant computations, such as using cryptographic resources. The proposed precomputing scheme accelerates the time of the TPC execution by performing the input-independent computations before the TPC execution. Our experimental results show up to 6x and 3.2x performance speedups than the state-of-the-art work, TONIC, for the microbenchmark program and for the deep learning model, MobileNetV2, respectively.

    摘要i Abstract ii Table of Contents iii List of Tables iv List of Figures v Chapter 1. Introduction 1 1.1. TPC protocols 2 1.2. Contributions 4 1.3. Thesis Organization 5 Chapter 2. Related Work 6 Chapter 3. Motivation 8 3.1. Multiplication triples (MTs) 8 3.2. Motivating example 10 Chapter 4. Methodology 13 4.1. Analysis of TPC framework 13 4.1.1. System model and security model 13 4.1.2. ABY execution flow 14 4.2. Design Considerations 16 4.2.1. The precomputing scheme of the client-server paradigm 16 4.2.2. Considered TPC protocols for deep learning applications 17 4.2.3. Data dependencies between the setup and online phases 17 4.3. Precomputing Scheme 18 4.3.1. Architecture 19 4.3.2. Support of batch execution 20 Chapter 5. Results 21 5.1. Microbenchmark 21 5.2. Convolutional neural network inference 22 Chapter 6. Conclusion 25 References 26

    [1] Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, and Mauro Conti. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (CSUR), 51(4):1–35, 2018.
    [2] Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer and extensions for faster secure computation. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages 535–548. ACM, 2013.
    [3] Donald Beaver. Efficient multiparty protocols using circuit randomization. In Annual International Cryptology Conference, volume 576, pages 420–432. Springer, 1991.
    [4] Aner Ben-Efraim, Michael Nielsen, and Eran Omri. Turbospeedz: Double your online spdz! improving spdz using function dependent preprocessing. In International Conference on Applied Cryptography and Network Security, pages 530–549. Springer, 2019.
    [5] Fabian Boemer, Anamaria Costache, Rosario Cammarota, and Casimir Wierzynski. ngraph-he2: A high-throughput framework for neural network inference on encrypted data. In ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pages 45–56. ACM, 2019.
    [6] Fabian Boemer, Yixing Lao, Rosario Cammarota, and Casimir Wierzynski. ngraphhe: a graph compiler for deep learning on homomorphically encrypted data. In ACM International Conference on Computing Frontiers, pages 3–13. ACM, 2019.
    [7] Lennart Braun, Daniel Demmler, Thomas Schneider, and Oleksandr Tkachenko. Motion– a framework for mixed-protocol multi-party computation. ACM Transactions on Privacy and Security, 25(2), 2022.
    [8] Niklas Büscher and Stefan Katzenbeisser. Compilation for Secure Multi-party Computation. Springer Briefs in Computer Science. Springer, 2017.
    [9] Ivan Damgård, Valerio Pastro, Nigel Smart, and Sarah Zakarias. Multiparty computation from somewhat homomorphic encryption. In Annual Cryptology Conference, pages 643–662. Springer, 2012.
    [10] Paolo D’Arco and Roberto De Prisco. Secure two-party computation: A visual way. In Carles Padró, editor, Information Theoretic Security - 7th International Conference, ICITS 2013, Singapore, November 28-30, 2013, Proceedings, volume 8317 of Lecture Notes in Computer Science, pages 18–38. Springer, 2013.
    [11] Daniel Demmler, Thomas Schneider, and Michael Zohner. Aby - a framework for efficient mixed-protocol secure two-party computation. In Network and Distributed System Security Symposium. The Internet Society, 2015.
    [12] Jia Deng, Wei Dong, Richard Socher, Li-Jia Li, Kai Li, and Li Fei-Fei. Imagenet: A large-scale hierarchical image database. In IEEE conference on computer vision and pattern recognition, pages 248–255. IEEE Computer Society, 2009.
    [13] Li Deng. The mnist database of handwritten digit images for machine learning research. IEEE Signal Processing Magazine, 29(6):141–142, 2012.
    [14] David Evans, Vladimir Kolesnikov, and Mike Rosulek. A pragmatic introduction to secure multi-party computation. Found. Trends Priv. Secur., 2(2-3):70–246, 2018.
    [15] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In ACM Symposium on Theory of Computing, pages 218–229. ACM, 1987.
    [16] Po-Hsuan Huang, Chia-Heng Tu, and Shen-Ming Chung. Tonic: Towards oblivious neural inference compiler. In Proceedings of the 36th Annual ACM Symposium on Applied Computing, pages 491–500. ACM, 2021.
    [17] Marcel Keller. Mp-spdz: A versatile framework for multi-party computation. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pages 1575–1590. ACM, 2020.
    [18] Vladimir Kolesnikov and Thomas Schneider. Improved garbled circuit: Free xor gates and applications. In International Colloquium on Automata, Languages, and Programming, pages 486–498. Springer, 2008.
    [19] Chang Liu, Xiao Shaun Wang, Kartik Nayak, Yan Huang, and Elaine Shi. Oblivm: A programming framework for secure computation. In IEEE Symposium on Security and Privacy, pages 359–376. IEEE Computer Society, 2015.
    [20] Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. Aby2.0: Improved mixed-protocol secure two-party computation. In USENIX Security Symposium, pages 2165–2182. USENIX Association, 2021.
    [21] Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, and Rahul Sharma. Cryptflow2: Practical 2-party secure inference. In ACM SIGSAC Conference on Computer and Communications Security, pages 325–342. ACM, 2020.
    [22] Bita Darvish Rouhani, M. Sadegh Riazi, and Farinaz Koushanfar. Deepsecure: scalable provably-secure deep learning. In Design Automation Conference, pages 1–6. ACM, 2018.
    [23] Mark Sandler, Andrew G. Howard, Menglong Zhu, Andrey Zhmoginov, and Liang-Chieh Chen. Mobilenetv2: Inverted residuals and linear bottlenecks. In IEEE/CVF Conference on Computer Vision and Pattern Recognition, pages 4510–4520. Computer Vision Foundation / IEEE Computer Society, 2018.
    [24] Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. EMP-toolkit: Efficient MultiParty computation toolkit. https://github.com/emp-toolkit, 2016.
    [25] Andrew Chi-Chih Yao. Protocols for secure computations. In IEEE Symposium on Foundations of Computer Science, pages 160–164. IEEE Computer Society, 1982.
    [26] Samee Zahur and David Evans. Obliv-c: A language for extensible data-oblivious computation. IACR Cryptology ePrint Archive, 2015:1153, 2015.
    Part of this work is published in The Journal of Supercomputing and the information of the journal article is as follows. Huang, PH., Chang, TW., Tu, CH. et al. POPS: an off-peak precomputing scheme for privacy-preserving computing. J Supercomput (2022). https://doi.org/10.1007/s11227-022-04552-x

    下載圖示 校內:立即公開
    校外:立即公開
    QR CODE