BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers

被引:2
|
作者
Pang, Qi [1 ]
Zhu, Jinhao [2 ]
Moellering, Helen M. [3 ]
Zheng, Wenting [1 ]
Schneider, Thomas [3 ]
机构
[1] Carnegie Mellon Univ, Pittsburgh, PA 15213 USA
[2] Univ Calif Berkeley, Berkeley, CA USA
[3] Tech Univ Darmstadt, Darmstadt, Germany
来源
45TH IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP 2024 | 2024年
基金
欧盟地平线“2020”;
关键词
secure multi-party computation; homomorphic encryption; secure machine learning inference; transformer;
D O I
10.1109/SP54263.2024.00130
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The advent of transformers has brought about significant advancements in traditional machine learning tasks. However, their pervasive deployment has raised concerns about the potential leakage of sensitive information during inference. Existing approaches using secure multiparty computation (MPC) face limitations when applied to transformers due to the extensive model size and resource-intensive matrix-matrix multiplications. In this paper, we present BOLT, a privacy-preserving inference framework for transformer models that supports efficient matrix multiplications and nonlinear computations. Combined with our novel machine learning optimizations, BOLT reduces the communication cost by 10.91x. Our evaluation on diverse datasets demonstrates that BOLT maintains comparable accuracy to floating-point models and achieves 4.8-9.5x faster inference across various network settings compared to the state-of-the-art system.
引用
收藏
页码:4753 / 4771
页数:19
相关论文
共 50 条
  • [21] Efficient privacy-preserving implicit authentication
    Blanco-Justicia, Alberto
    Domingo-Ferrer, Josep
    COMPUTER COMMUNICATIONS, 2018, 125 : 13 - 23
  • [22] Efficient Privacy-Preserving Face Recognition
    Sadeghi, Ahmad-Reza
    Schneider, Thomas
    Wehrenberg, Immo
    INFORMATION SECURITY AND CRYPTOLOGY - ISISC 2009, 2010, 5984 : 229 - 244
  • [23] Lightweight and Efficient Privacy-Preserving Multimodal Representation Inference via Fully Homomorphic Encryption
    Li, Zhaojue
    Sang, Yingpeng
    Deng, Xinru
    Tian, Hui
    INTELLIGENT INFORMATION AND DATABASE SYSTEMS, ACIIDS 2023, PT I, 2023, 13995 : 307 - 321
  • [24] Efficient and privacy-preserving tree-based inference via additive homomorphic encryption
    Zhao, Jiaqi
    Zhu, Hui
    Wang, Fengwei
    Lu, Rongxing
    Li, Hui
    INFORMATION SCIENCES, 2023, 650
  • [25] Privacy-Preserving Parametric Inference: A Case for Robust Statistics
    Avella-Medina, Marco
    JOURNAL OF THE AMERICAN STATISTICAL ASSOCIATION, 2021, 116 (534) : 969 - 983
  • [26] Privacy-preserving inference resistant to model extraction attacks
    Byun, Junyoung
    Choi, Yujin
    Lee, Jaewook
    Park, Saerom
    EXPERT SYSTEMS WITH APPLICATIONS, 2024, 256
  • [27] No free lunch theorem for privacy-preserving LLM inference
    Zhang, Xiaojin
    Pang, Yahao
    Kang, Yan
    Chen, Wei
    Fan, Lixin
    Jin, Hai
    Yang, Qiang
    ARTIFICIAL INTELLIGENCE, 2025, 341
  • [28] PRIVACY-PRESERVING CLOUD-BASED DNN INFERENCE
    Xie, Shangyu
    Liu, Bingyu
    Hong, Yuan
    2021 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH AND SIGNAL PROCESSING (ICASSP 2021), 2021, : 2675 - 2679
  • [29] Privacy-preserving parametric inference for spatial autoregressive model
    Wang, Zhijian
    Song, Yunquan
    TEST, 2024, 33 (03) : 877 - 896
  • [30] TextMixer: Mixing Multiple Inputs for Privacy-Preserving Inference
    Zhou, Xin
    Lu, Yi
    Ma, Ruotian
    Gui, Tao
    Zhang, Qi
    Huang, Xuanjing
    FINDINGS OF THE ASSOCIATION FOR COMPUTATIONAL LINGUISTICS - EMNLP 2023, 2023, : 3749 - 3762