Communication-Efficient Privacy-Preserving Neural Network Inference via Arithmetic Secret Sharing

被引:0
|
作者
Bi, Renwan [1 ,2 ]
Xiong, Jinbo [1 ,2 ]
Luo, Changqing [3 ]
Ning, Jianting [1 ,2 ]
Liu, Ximeng [4 ]
Tian, Youliang [5 ]
Zhang, Yan [6 ]
机构
[1] Fujian Normal Univ, Coll Comp & Cyber Secur, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Peoples R China
[2] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
[3] Virginia Commonwealth Univ, Dept Comp Sci, Richmond, VA 23284 USA
[4] Fuzhou Univ, Coll Comp & Data Sci, Fuzhou 350108, Peoples R China
[5] Guizhou Univ, State Key Lab Publ Big Data, Coll Big Data & Informat Engn, Guiyang 550025, Peoples R China
[6] Univ Oslo, Dept Informat, N-0316 Oslo, Norway
基金
中国国家自然科学基金;
关键词
Protocols; Servers; Cryptography; Computational modeling; Arithmetic; Artificial neural networks; Polynomials; Privacy-preserving neural network inference; secure computing protocol; arithmetic secret sharing; MULTIPARTY COMPUTATION; OBJECT DETECTION; CLOUD;
D O I
10.1109/TIFS.2024.3420216
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Well-trained neural network models are deployed on edge servers to provide valuable inference services for clients. To protect data privacy, a promising way is to exploit various types of secret sharing to implement privacy-preserving neural network inference. However, existing schemes suffer high communication rounds and overhead, making them hardly practical. In this paper, we propose Cenia, a new communication-efficient privacy-preserving neural network inference model. Specifically, we exploit arithmetic secret sharing to develop low-interaction secure comparison protocols, that can be used to realize secure activation layers (e.g., ReLU) and secure pooling layers (e.g., max pooling) without expensive garbled circuit and oblivious transfer primitives. Besides, we also design secure exponent and division protocols to realize secure normalization layers (e.g., Sigmoid). Theoretical analysis demonstrates the security and low complexity of Cenia. Extensive experiments have also been conducted on benchmark datasets and classical models, and experimental results show that Cenia achieves privacy-preserving, accurate, and efficient neural network inference. Particularly, Cenia can achieve 37.5% and 60.76% of Sonic's communication rounds and overhead, respectively, compared to Sonic (i.e., the state-of-the-art scheme).
引用
收藏
页码:6722 / 6737
页数:16
相关论文
共 50 条
  • [41] Privacy-Preserving distributed deep learning based on secret sharing
    Duan, Jia
    Zhou, Jiantao
    Li, Yuanman
    Information Sciences, 2020, 527 : 108 - 127
  • [42] Privacy-preserving image retrieval based on additive secret sharing
    Xia, Zhihua
    Gu, Qi
    Xiong, Lizhi
    Zhou, Wenhao
    INTERNATIONAL JOURNAL OF AUTONOMOUS AND ADAPTIVE COMMUNICATIONS SYSTEMS, 2024, 17 (02) : 99 - 126
  • [43] Privacy-Preserving distributed deep learning based on secret sharing
    Duan, Jia
    Zhou, Jiantao
    Li, Yuanman
    INFORMATION SCIENCES, 2020, 527 : 108 - 127
  • [44] Privacy-Preserving Distributed Machine Learning Based on Secret Sharing
    Dong, Ye
    Chen, Xiaojun
    Shen, Liyan
    Wang, Dakui
    INFORMATION AND COMMUNICATIONS SECURITY (ICICS 2019), 2020, 11999 : 684 - 702
  • [45] Communication-Efficient and Privacy-Preserving Protocol for Computing Over-Threshold Set-Union
    Gong, Xuhui
    Hua, Qiang-sheng
    Jin, Hai
    WIRELESS ALGORITHMS, SYSTEMS, AND APPLICATIONS, PT I, 2020, 12384 : 121 - 133
  • [46] A New Communication-Efficient Privacy-Preserving Range Query Scheme in Fog-Enhanced IoT
    Lu, Rongxing
    IEEE INTERNET OF THINGS JOURNAL, 2019, 6 (02) : 2497 - 2505
  • [47] SecGNN: Privacy-Preserving Graph Neural Network Training and Inference as a Cloud Service
    Wang, Songlei
    Zheng, Yifeng
    Jia, Xiaohua
    IEEE TRANSACTIONS ON SERVICES COMPUTING, 2023, 16 (04) : 2923 - 2938
  • [48] Low-Latency Privacy-Preserving Outsourcing of Deep Neural Network Inference
    Tian, Yifan
    Njilla, Laurent
    Yuan, Jiawei
    Yu, Shucheng
    IEEE INTERNET OF THINGS JOURNAL, 2021, 8 (05) : 3300 - 3309
  • [49] Privacy-preserving and verifiable convolution neural network inference and training in cloud computing
    Cao, Wei
    Shen, Wenting
    Qin, Jing
    Lin, Hao
    Future Generation Computer Systems, 2025, 164
  • [50] Privacy-Preserving and Communication-Efficient Energy Prediction Scheme Based on Federated Learning for Smart Grids
    Badr, Mahmoud M.
    Mahmoud, Mohamed M. E. A.
    Fang, Yuguang
    Abdulaal, Mohammed
    Aljohani, Abdulah Jeza
    Alasmary, Waleed
    Ibrahem, Mohamed I.
    IEEE INTERNET OF THINGS JOURNAL, 2023, 10 (09) : 7719 - 7736