首页> 美国卫生研究院文献>other >Secure Outsourced Matrix Computation and Application to Neural Networks
【2h】

Secure Outsourced Matrix Computation and Application to Neural Networks

机译:安全外包矩阵计算及其在神经网络中的应用

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Homomorphic Encryption (HE) is a powerful cryptographic primitive to address privacy and security issues in outsourcing computation on sensitive data to an untrusted computation environment. Comparing to secure Multi-Party Computation (MPC), HE has advantages in supporting non-interactive operations and saving on communication costs. However, it has not come up with an optimal solution for modern learning frameworks, partially due to a lack of efficient matrix computation mechanisms.In this work, we present a practical solution to encrypt a matrix homomorphically and perform arithmetic operations on encrypted matrices. Our solution includes a novel matrix encoding method and an efficient evaluation strategy for basic matrix operations such as addition, multiplication, and transposition. We also explain how to encrypt more than one matrix in a single ciphertext, yielding better amortized performance.Our solution is generic in the sense that it can be applied to most of the existing HE schemes. It also achieves reasonable performance for practical use; for example, our implementation takes 9.21 seconds to multiply two encrypted square matrices of order 64 and 2.56 seconds to transpose a square matrix of order 64.Our secure matrix computation mechanism has a wide applicability to our new framework E2DM, which stands for encrypted data and encrypted model. To the best of our knowledge, this is the first work that supports secure evaluation of the prediction phase based on both encrypted data and encrypted model, whereas previous work only supported applying a plain model to encrypted data. As a benchmark, we report an experimental result to classify handwritten images using convolutional neural networks (CNN). Our implementation on the MNIST dataset takes 28.59 seconds to compute ten likelihoods of 64 input images simultaneously, yielding an amortized rate of 0.45 seconds per image.
机译:同态加密(HE)是一种功能强大的加密原语,用于解决将敏感数据的计算外包给不可信的计算环境时的隐私和安全问题。与安全的多方计算(MPC)相比,HE在支持非交互式操作和节省通信成本方面具有优势。然而,由于缺乏有效的矩阵计算机制,它还没有为现代学习框架提供最佳解决方案。在这项工作中,我们提出了一种对同态加密矩阵并对加密矩阵执行算术运算的实用解决方案。我们的解决方案包括一种新颖的矩阵编码方法和一种针对基本矩阵运算(例如加法,乘法和换位)的有效评估策略。我们还解释了如何在单个密文中对多个矩阵进行加密,以产生更好的分期偿还性能。我们的解决方案具有通用性,因为它可以应用于大多数现有的HE方案。在实际使用中还可以获得合理的性能;例如,我们的实现需要花费9.21秒才能将两个64位阶的加密平方矩阵相乘,而需要2.56秒才能对64位阶的平方矩阵进行转置。我们的安全矩阵计算机制对我们的新框架E2DM具有广泛的适用性,E2DM代表加密数据和加密模型。据我们所知,这是第一项支持基于加密数据和加密模型对预测阶段进行安全评估的工作,而先前的工作仅支持将普通模型应用于加密数据。作为基准,我们报告了使用卷积神经网络(CNN)对手写图像进行分类的实验结果。我们在MNIST数据集上的实现需要28.59秒来同时计算64个输入图像的十种可能性,因此每幅图像的摊销率为0.45秒。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号