当前位置: X-MOL 学术IEEE Trans. Inform. Forensics Secur. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Communication-Efficient Privacy-Preserving Neural Network Inference via Arithmetic Secret Sharing
IEEE Transactions on Information Forensics and Security ( IF 6.3 ) Pub Date : 2024-06-27 , DOI: 10.1109/tifs.2024.3420216
Renwan Bi 1 , Jinbo Xiong 1 , Changqing Luo 2 , Jianting Ning 1 , Ximeng Liu 3 , Youliang Tian 4 , Yan Zhang 5
Affiliation  

Well-trained neural network models are deployed on edge servers to provide valuable inference services for clients. To protect data privacy, a promising way is to exploit various types of secret sharing to implement privacy-preserving neural network inference. However, existing schemes suffer high communication rounds and overhead, making them hardly practical. In this paper, we propose Cenia, a new communication-efficient privacy-preserving neural network inference model. Specifically, we exploit arithmetic secret sharing to develop low-interaction secure comparison protocols, that can be used to realize secure activation layers (e.g., ReLU) and secure pooling layers (e.g., max pooling) without expensive garbled circuit and oblivious transfer primitives. Besides, we also design secure exponent and division protocols to realize secure normalization layers (e.g., Sigmoid). Theoretical analysis demonstrates the security and low complexity of Cenia. Extensive experiments have also been conducted on benchmark datasets and classical models, and experimental results show that Cenia achieves privacy-preserving, accurate, and efficient neural network inference. Particularly, Cenia can achieve 37.5% and 60.76% of Sonic’s communication rounds and overhead, respectively, compared to Sonic (i.e., the state-of-the-art scheme).

中文翻译:


通过算术秘密共享进行通信高效、隐私保护的神经网络推理



训练有素的神经网络模型部署在边缘服务器上,为客户提供有价值的推理服务。为了保护数据隐私,一种有前景的方法是利用各种类型的秘密共享来实现保护隐私的神经网络推理。然而,现有方案的通信轮次和开销较高,使其难以实用。在本文中,我们提出了 Cenia,一种新的通信高效、隐私保护的神经网络推理模型。具体来说,我们利用算术秘密共享来开发低交互安全比较协议,该协议可用于实现安全激活层(例如,ReLU)和安全池化层(例如,最大池化),而无需昂贵的乱码电路和不经意的传输原语。此外,我们还设计了安全指数和除法协议来实现安全标准化层(例如,Sigmoid)。理论分析证明了Cenia的安全性和低复杂性。在基准数据集和经典模型上也进行了大量的实验,实验结果表明,Cenia 实现了隐私保护、准确、高效的神经网络推理。特别是,与 Sonic(即最先进的方案)相比,Cenia 的通信轮数和开销分别是 Sonic 的 37.5% 和 60.76%。
更新日期:2024-06-27
down
wechat
bug