Paper 2024/1753

HTCNN: High-Throughput Batch CNN Inference with Homomorphic Encryption for Edge Computing

Zewen Ye, Zhejiang University, City University of Hong Kong
Tianshun Huang, Zhejiang University
Tianyu Wang, Zhejiang University
Yonggen Li, Zhejiang University
Chengxuan Wang, Zhejiang University
Ray C.C. Cheung, City University of Hong Kong
Kejie Huang, Zhejiang University
Abstract

Homomorphic Encryption (HE) technology allows for processing encrypted data, breaking through data isolation barriers and providing a promising solution for privacy-preserving computation. The integration of HE technology into Convolutional Neural Network (CNN) inference shows potential in addressing privacy issues in identity verification, medical imaging diagnosis, and various other applications. The CKKS HE algorithm stands out as a popular option for homomorphic CNN inference due to its capability to handle real number computations. However, challenges such as computational delays and resource overhead present significant obstacles to the practical implementation of homomorphic CNN inference, largely due to the complex nature of HE operations. In addition, current methods for speeding up homomorphic CNN inference primarily address individual images or large batches of input images, lacking a solution for efficiently processing a moderate number of input images with fast homomorphic inference capabilities, which is more suitable for edge computing applications. In response to these challenges, we introduce a novel leveled homomorphic CNN inference scheme aimed at reducing latency and improving throughput using the CKKS scheme. Our proposed inference strategy involves mapping multiple inputs to a set of ciphertext by exploiting the sliding window properties of convolutions to utilize CKKS's inherent Single-Instruction-Multiple-Data (SIMD) capability. To mitigate the delay associated with homomorphic CNN inference, we introduce optimization techniques, including mask-weight merging, rotation multiplexing, stride convolution segmentation, and folding rotations. The efficacy of our homomorphic inference scheme is demonstrated through evaluations carried out on the MNIST and CIFAR-10 datasets. Specifically, results from the MNIST dataset on a single CPU thread show that inference for 163 images can be completed in 10.4 seconds with an accuracy of 98.9%, which is a 6.9 times throughput improvement over state-of-the-art works. Comparative analysis with existing methodologies highlights the superior performance of our proposed inference scheme in terms of latency, throughput, communication overhead, and memory utilization.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Homomorphic encryptionCKKSConvolutional Neural NetworkCNN Inference
Contact author(s)
lucas zw ye @ zju edu cn
z1458152445 @ 163 com
wang_tianyu @ zju edu cn
li_yonggen @ zju edu cn
wangchengxuan @ zju edu cn
r cheung @ cityu edu hk
huangkejie @ zju edu cn
History
2024-10-30: approved
2024-10-28: received
See all versions
Short URL
https://ia.cr/2024/1753
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/1753,
      author = {Zewen Ye and Tianshun Huang and Tianyu Wang and Yonggen Li and Chengxuan Wang and Ray C.C. Cheung and Kejie Huang},
      title = {{HTCNN}: High-Throughput Batch {CNN} Inference with Homomorphic Encryption for Edge Computing},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1753},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1753}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.