Communication-Efficient Privacy-Preserving Neural Network Inference via Arithmetic Secret Sharing

被引:0
|
作者
Bi, Renwan [1 ,2 ]
Xiong, Jinbo [1 ,2 ]
Luo, Changqing [3 ]
Ning, Jianting [1 ,2 ]
Liu, Ximeng [4 ]
Tian, Youliang [5 ]
Zhang, Yan [6 ]
机构
[1] Fujian Normal Univ, Coll Comp & Cyber Secur, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
[2] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
[3] Virginia Commonwealth Univ, Dept Comp Sci, Richmond, VA 23284 USA
[4] Fuzhou Univ, Coll Comp & Data Sci, Fuzhou 350108, Peoples R China
[5] Guizhou Univ, State Key Lab Publ Big Data, Coll Big Data & Informat Engn, Guiyang 550025, Peoples R China
[6] Univ Oslo, Dept Informat, N-0316 Oslo, Norway
基金
中国国家自然科学基金;
关键词
Protocols; Servers; Cryptography; Computational modeling; Arithmetic; Artificial neural networks; Polynomials; Privacy-preserving neural network inference; secure computing protocol; arithmetic secret sharing; MULTIPARTY COMPUTATION; OBJECT DETECTION; CLOUD;
D O I
10.1109/TIFS.2024.3420216
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Well-trained neural network models are deployed on edge servers to provide valuable inference services for clients. To protect data privacy, a promising way is to exploit various types of secret sharing to implement privacy-preserving neural network inference. However, existing schemes suffer high communication rounds and overhead, making them hardly practical. In this paper, we propose Cenia, a new communication-efficient privacy-preserving neural network inference model. Specifically, we exploit arithmetic secret sharing to develop low-interaction secure comparison protocols, that can be used to realize secure activation layers (e.g., ReLU) and secure pooling layers (e.g., max pooling) without expensive garbled circuit and oblivious transfer primitives. Besides, we also design secure exponent and division protocols to realize secure normalization layers (e.g., Sigmoid). Theoretical analysis demonstrates the security and low complexity of Cenia. Extensive experiments have also been conducted on benchmark datasets and classical models, and experimental results show that Cenia achieves privacy-preserving, accurate, and efficient neural network inference. Particularly, Cenia can achieve 37.5% and 60.76% of Sonic's communication rounds and overhead, respectively, compared to Sonic (i.e., the state-of-the-art scheme).
引用
收藏
页码:6722 / 6737
页数:16
相关论文
共 50 条
  • [1] Communication-Efficient Privacy-Preserving Clustering
    Jagannathan, Geetha
    Pillaipakkamnatt, Krishnan
    Wright, Rebecca N.
    Umano, Daryl
    TRANSACTIONS ON DATA PRIVACY, 2010, 3 (01) : 2 - 26
  • [2] Communication-efficient privacy-preserving smart metering
    Eskeland, Sigurd
    11TH EUROPEAN CONFERENCE ON SOFTWARE ARCHITECTURE (ECSA 2017) - COMPANION VOLUME, 2017, : 112 - 117
  • [3] Hierarchical Privacy-Preserving and Communication-Efficient Compression via Compressed Sensing
    Huang, Hui
    Xiao, Di
    Wang, Mengdi
    2023 DATA COMPRESSION CONFERENCE, DCC, 2023, : 342 - 342
  • [4] Privacy-preserving and Communication-efficient Convolutional Neural Network Prediction Framework in Mobile Cloud Computing
    Bai, Yanan
    Feng, Yong
    Wul, Wenyuan
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2021, 15 (12): : 4345 - 4363
  • [5] Communication-Efficient Personalized Federated Learning With Privacy-Preserving
    Wang, Qian
    Chen, Siguang
    Wu, Meng
    IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, 2024, 21 (02): : 2374 - 2388
  • [6] Privacy Leakage in Privacy-Preserving Neural Network Inference
    Wei, Mengqi
    Zhu, Wenxing
    Cui, Liangkun
    Li, Xiangxue
    Li, Qiang
    COMPUTER SECURITY - ESORICS 2022, PT I, 2022, 13554 : 133 - 152
  • [7] A Study of Privacy-Preserving Neural Network Prediction Based on Replicated Secret Sharing
    Zhang, Yanru
    Li, Peng
    MATHEMATICS, 2023, 11 (04)
  • [8] Communication-Efficient and Privacy-Preserving Aggregation in Federated Learning With Adaptability
    Sun, Xuehua
    Yuan, Zengsen
    Kong, Xianguang
    Xue, Liang
    He, Lang
    Lin, Ying
    IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (15): : 26430 - 26443
  • [9] Privacy-preserving and verifiable deep learning inference based on secret sharing
    Duan, Jia
    Zhou, Jiantao
    Li, Yuanman
    Huang, Caishi
    NEUROCOMPUTING, 2022, 483 : 221 - 234
  • [10] Communication-Efficient and Privacy-Preserving Verifiable Aggregation for Federated Learning
    Peng, Kaixin
    Shen, Xiaoying
    Gao, Le
    Wang, Baocang
    Lu, Yichao
    ENTROPY, 2023, 25 (08)