Paper 2023/1544

Arithmetic PCA for Encrypted Data

Jung Hee Cheon, Seoul National University, CryptoLab Inc.
Hyeongmin Choe, Seoul National University
Saebyul Jung, Seoul National University
Duhyeong Kim, Intel Labs (USA)
Dah Hoon Lee, Seoul National University
Jai Hyun Park, Seoul National University
Abstract

Reducing the size of large dimensional data is a critical task in machine learning (ML) that often involves using principal component analysis (PCA). In privacy-preserving ML, data confidentiality is of utmost importance, and reducing data size is a crucial way to cut overall costs. This work focuses on minimizing the number of normalization processes in the PCA algorithm, which is a costly procedure in encrypted PCA. By modifying Krasulina's algorithm, non-polynomial operations were eliminated, except for a single delayed normalization at the end. Our PCA algorithm demonstrated similar performance to conventional PCA algorithms in face recognition applications. We also implemented it using the CKKS (Cheon-Kim-Kim-Song) homomorphic encryption scheme and obtained the first 6 principal components of a 128$\times$128 real matrix in 7.85 minutes using 8 threads.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Principal Component AnalysisHomomorphic EncryptionPrivacy-Preserving Machine Learning
Contact author(s)
jhcheon @ snu ac kr
sixtail528 @ snu ac kr
newstar0329 @ snu ac kr
duhyeong kim @ intel com
dahoon46 @ snu ac kr
jhyunp @ snu ac kr
History
2023-10-09: approved
2023-10-09: received
See all versions
Short URL
https://ia.cr/2023/1544
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1544,
      author = {Jung Hee Cheon and Hyeongmin Choe and Saebyul Jung and Duhyeong Kim and Dah Hoon Lee and Jai Hyun Park},
      title = {Arithmetic PCA for Encrypted Data},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1544},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1544}},
      url = {https://eprint.iacr.org/2023/1544}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.