You are looking at a specific version 20220103:170953 of this paper. See the latest version.

Paper 2021/755

Tetrad: Actively Secure 4PC for Secure Training and Inference

Nishat Koti and Arpita Patra and Rahul Rachuri and Ajith Suresh

Abstract

Mixing arithmetic and boolean circuits to perform privacy-preserving machine learning has become increasingly popular. Towards this, we propose a framework for the case of four parties with at most one active corruption called Tetrad. Tetrad works over rings and supports two levels of security, fairness and robustness. The fair multiplication protocol costs 5 ring elements, improving over the state-of-the-art Trident (Chaudhari et al. NDSS'20). A key feature of Tetrad is that robustness comes for free over fair protocols. Other highlights across the two variants include (a) probabilistic truncation without overhead, (b) multi-input multiplication protocols, and (c) conversion protocols to switch between the computational domains, along with a tailor-made garbled circuit approach. Benchmarking of Tetrad for both training and inference is conducted over deep neural networks such as LeNet and VGG16. We found that Tetrad is up to 4 times faster in ML training and up to 5 times faster in ML inference. Tetrad is also lightweight in terms of deployment cost, costing up to 6 times less than Trident.

Note: This article is the full and extended version of an article to appear in the Network and Distributed System Security Symposium (NDSS) 2022.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. Network and Distributed System Security Symposium (NDSS) 2022
DOI
10.14722/ndss.2022.24058
Keywords
4PCfairrobustmulti-party computationprivacy preserving machine learning
Contact author(s)
kotis @ iisc ac in,arpita @ iisc ac in,rachuri @ cs au dk,ajith @ iisc ac in
History
2022-01-03: last of 3 revisions
2021-06-07: received
See all versions
Short URL
https://ia.cr/2021/755
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.