You are looking at a specific version 20190204:044912 of this paper. See the latest version.

Paper 2018/1056

The AlexNet Moment for Homomorphic Encryption: HCNN, the First Homomorphic CNN on Encrypted Data with GPUs

Ahmad Al Badawi and Jin Chao and Jie Lin and Chan Fook Mun and Jun Jie Sim and Benjamin Hong Meng Tan and Xiao Nan and Khin Mi Mi Aung and Vijay Ramaseshan Chandrasekhar

Abstract

Machine/Deep Learning (M/DL) as a Service stands as a promising solution for cloud-based inference applications. In this setting, the cloud has a pre-learned model and large computing capacity whereas the user has the samples on which she wants to run the model. The main concern with these systems is related to the privacy of the input data. Our work offers secure, efficient and non-interactive privacy-preserving solution by employing high-end technologies such as modern cryptographic primitives, advanced DL techniques and high-performance computing hardware. Namely, we use Fully Homomorphic Encryption (FHE), Convolutional Neural Networks (CNNs) and Graphics Processing Units (GPUs). FHE, with its widely-known feature of non-interactively computing on encrypted data, empowers a wide range of privacy-concerned cloud applications including M/DLaaS. This comes at a high cost since FHE includes highly-intensive computation that requires enormous computing power. Although the literature includes a number of proposals to run CNNs on encrypted data, the performance is still far from satisfactory. In this paper, we push the level up and show how to accelerate the performance of running CNNs on encrypted data using GPUs. We evaluated two CNNs to classify homomorphically the MNIST and CIFAR-10 datasets into 10 classes. We used a number of techniques such as low-precision training, unified training and testing network, optimized FHE parameters and a very efficient GPU implementation to achieve high performance. Our solution achieved high security level (> 80 bit) and reasonable classification accuracy (99%) and (77.55%) for MNIST and CIFAR-10, respectively. In terms of performance, our best results show that we could classify the entire testing datasets in 6.46 seconds (resp. 3044 seconds), with per-image amortized time (0.788 milliseconds) (resp. 371 milliseconds) for MNIST and CIFAR-10, respectively.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Fully Homomorphic EncryptionDeep LearningEncrypted CNNPrivacy-preserving ComputingGPU Acceleration
Contact author(s)
a0135956 @ u nus edu
History
2020-08-19: last of 2 revisions
2018-11-02: received
See all versions
Short URL
https://ia.cr/2018/1056
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.