Paper 2012/323

ML Confidential: Machine Learning on Encrypted Data

Thore Graepel, Kristin Lauter, and Michael Naehrig

Abstract

We demonstrate that by using a recently proposed somewhat homomorphic encryption (SHE) scheme it is possible to delegate the execution of a machine learning (ML) algorithm to a compute service while retaining confidentiality of the training and test data. Since the computational complexity of the SHE scheme depends primarily on the number of multiplications to be carried out on the encrypted data, we devise a new class of machine learning algorithms in which the algorithm's predictions viewed as functions of the input data can be expressed as polynomials of bounded degree. We propose confidential ML algorithms for binary classification based on polynomial approximations to least-squares solutions obtained by a small number of gradient descent steps. We present experimental validation of the confidential ML pipeline and discuss the trade-offs regarding computational complexity, prediction accuracy and cryptographic security.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
applicationshomomorphic encryptionmachine learning
Contact author(s)
klauter @ microsoft com
History
2012-12-26: revised
2012-06-12: received
See all versions
Short URL
https://ia.cr/2012/323
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/323,
      author = {Thore Graepel and Kristin Lauter and Michael Naehrig},
      title = {ML Confidential: Machine Learning on Encrypted Data},
      howpublished = {Cryptology ePrint Archive, Paper 2012/323},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/323}},
      url = {https://eprint.iacr.org/2012/323}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.