You are looking at a specific version 20200420:093322 of this paper. See the latest version.

Paper 2020/451

Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning

Hao Chen and Miran Kim and Ilya Razenshteyn and Dragos Rotaru and Yongsoo Song and Sameer Wagh

Abstract

Computing on data in a manner that preserve the privacy is of growing importance. Secure Multi-Party Computation (MPC) and Homomorphic Encryption (HE) are two cryptographic techniques for privacy-preserving computations. In this work, we have developed efficient UC-secure multiparty protocols for matrix multiplications and two-dimensional convolutions. We built upon the SPDZ framework and integrated the state-of-the-art HE algorithms for matrix multiplication. We also optimized the zero-knowledge proofs and the ``sacrifice'' step of SPDZ to further improve efficiency. As a result, our protocol achieved communication cost linear only on the input and output dimensions and not on the number of multiplication operations. We implemented our protocols and benchmarked them against the SPDZ LowGear variant (Keller et al. Eurocrypt'18). For multiplying two square matrices of size 128, we reduced the communication cost from 1.54 GB to 12.46 MB, an improvement of over two orders of magnitude that only improves with larger matrix sizes. For evaluating all convolution layers of the ResNet-50 neural network, we reduced the communication cost from 5 TB to 41 GB.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
cryptographic protocolsMultiparty computationDishonest majorityHomomorphic encryption
Contact author(s)
swagh @ princeton edu,haoche @ microsoft com,miran kim @ uth tmc edu,ilyaraz @ microsoft com,dragos rotaru @ esat kuleuven be,yongsoo song @ microsoft com
History
2021-03-23: last of 2 revisions
2020-04-20: received
See all versions
Short URL
https://ia.cr/2020/451
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.