Arxiv:2102.00319V1 [Cs.CR] 30 Jan 2021
Total Page:16
File Type:pdf, Size:1020Kb
Efficient CNN Building Blocks for Encrypted Data Nayna Jain1,4, Karthik Nandakumar2, Nalini Ratha3, Sharath Pankanti5, Uttam Kumar 1 1 Center for Data Sciences, International Institute of Information Technology, Bangalore 2 Mohamed Bin Zayed University of Artificial Intelligence 3 University at Buffalo, SUNY 4 IBM Systems 5 Microsoft [email protected], [email protected], [email protected]/[email protected], [email protected], [email protected] Abstract Model Owner Model Architecture 푴 Machine learning on encrypted data can address the concerns Homomorphically Encrypted Model Model Parameters 퐸(휽) related to privacy and legality of sharing sensitive data with Encryption untrustworthy service providers, while leveraging their re- Parameters 휽 sources to facilitate extraction of valuable insights from oth- End-User Public Key Homomorphically Encrypted Cloud erwise non-shareable data. Fully Homomorphic Encryption Test Data {퐸(퐱 )}푇 Test Data 푖 푖=1 FHE Computations Service 푇 Encryption (FHE) is a promising technique to enable machine learning {퐱푖}푖=1 퐸 y푖 = 푴(퐸 x푖 , 퐸(휽)) Provider and inferencing while providing strict guarantees against in- Inference 푇 Decryption formation leakage. Since deep convolutional neural networks {푦푖}푖=1 Homomorphically Encrypted Inference Results {퐸(y )}푇 (CNNs) have become the machine learning tool of choice Private Key 푖 푖=1 in several applications, several attempts have been made to harness CNNs to extract insights from encrypted data. How- ever, existing works focus only on ensuring data security Figure 1: In a conventional Machine Learning as a Ser- and ignore security of model parameters. They also report vice (MLaaS) scenario, both the data and model parameters high level implementations without providing rigorous anal- are unencrypted. Existing works on secure inference assume ysis of the accuracy, security, and speed trade-offs involved in the FHE implementation of generic primitive operators of only the data is encrypted. Our proposed approach encrypts a CNN such as convolution, non-linear activation, and pool- both the data and model parameters. ing. In this work, we consider a Machine Learning as a Ser- vice (MLaaS) scenario where both input data and model pa- rameters are secured using FHE. Using the CKKS scheme of 1.2 million high-resolution images as part of ILVSRC available in the open-source HElib library, we show that op- 2012 (Krizhevsky, Sutskever, and Hinton 2012) competi- erational parameters of the chosen FHE scheme such as the tion, various CNN architectures (Simonyan and Zisserman degree of the cyclotomic polynomial, depth limitations of the 2014)(Szegedy et al. 2015)(Zeiler and Fergus 2013) have underlying leveled HE scheme, and the computational pre- cision parameters have a major impact on the design of the been developed to improve accuracy and other performance machine learning model (especially, the choice of the acti- metrics. Though the continuous improvement in the per- vation function and pooling method). Our empirical study formance of CNNs has hastened their adoption in broader shows that choice of aforementioned design parameters re- computer vision applications such as mobile and embedded sult in significant trade-offs between accuracy, security level, devices (Howard et al. 2017)(Phan et al. 2020), the large and computational time. Encrypted inference experiments on computing/memory resource requirements of CNNs present the MNIST dataset indicate that other design choices such as practical challenges in applying them in many applications. ciphertext packing strategy and parallelization using multi- arXiv:2102.00319v1 [cs.CR] 30 Jan 2021 This is often overcome by outsourcing the network train- threading are also critical in determining the throughput and ing and/or inference computations to the Cloud, which is latency of the inference process. commonly referred to as Machine Learning as a Service (MLaaS). Introduction In MLaaS, there are three parties: (i) the end-user, who requires predictions on sensitive data, (ii) the cloud service Deep neural networks have proven to be a promising tech- provider, who has access to large computational resources, nology due to their ability to achieve competitive machine and (iii) the model owner, who has developed the inference learning performance in diverse domains including com- model, trained using machine learning algorithms that may puter vision. Ever since AlexNet achieved a top-5 error be proprietary. In conventional MLaaS scenarios, the cloud rate of 16.4% using Convolutional Neural Networks (CNN) service providers typically have access to the inference mod- for the image classification task on the ImageNet dataset els as well as the content of the query data. In many appli- Copyright © 2021, Association for the Advancement of Artificial cations, such access to data and the model is undesirable Intelligence (www.aaai.org). All rights reserved. because the query data/models could reveal sensitive infor- mation. Moreover, sharing of such data may be prohibited Background and Related Work under emerging privacy regulations such as GDPR. This has Homomorphic Encryption led to the development of a variety of privacy preserving machine learning algorithms. In this paper, we focus on a Homomorphic encryption schemes enable a class of com- specific class of privacy preserving machine learning algo- putations on the ciphertexts (i.e., encrypted data) with- rithms that rely on Homomorphic Encryption (HE). out decrypting them (Acar et al. 2018). Let x denote Most of the approaches presented in the literature for en- the encryption of value x using a public key pkJ .K A cryp- crypted inference encrypt only the input data and do not en- tosystem is said to be fully homomorphic (FHE) (Gentry crypt the model parameters. This is based on the assumption 2009) if it enables computation of any arbitrary function that the same entity owns the model and runs the cloud ser- f(x1; x2; ··· ; xd) in the encrypted domain. In other words, vice. However, access to the model parameters could lead there exists a function g such that f(x1; x2; ··· ; xd) = to competitive disadvantage for the model owner, when the D (g( x1 ; x2 ; ··· xd ); sk), where D represents the cor- model owner and cloud service provider are separate entities respondingJ K J decryptionK J mechanismK of the cryptosystem us- (e.g., a start-up providing the MLaaS service on a Amazon ing private/secret key sk. or Google cloud). Hence, it becomes imperative to protect Recently, a number of FHE schemes have been proposed both the input data and model parameters in such scenarios based on the hardness of the Ring Learning With Errors (see Figure 1). (Bost et al. 2015) discussed about encrypted (RWLE) problem. The most well-known examples of such models in the context of Hyperplane Decision, Navie Bayes schemes are BFV (Brakerski 2012)(Fan and Vercauteren and Decision Tree algorithm. In this work, we focus on the 2012), BGV (Brakerski, Gentry, and Vaikuntanathan 2014), scenario where the model owner and cloud service provider TFHE (Chillotti et al. 2020), and CKKS (Cheon et al. 2017) are separate entities and the cloud provider is not trusted. cryptosystems, all of which support both additive and mul- Therefore, we encrypt the model parameters1 in addition to tiplicative homomorphism. Among the well-known FHE the input data using the end-user’s public key (as shown on schemes, only CKKS natively supports floating-point oper- Figure 1). The advantage of this approach is that the cloud ations, albeit with approximate (limited precision) computa- service provider cannot derive any benefit from the model tions. Most of the previous attempts at encrypted inference directly. The disadvantage of model parameter re-encryption coarsely quantize the weights of a neural network in order using the specific client’s public key is the increased compu- to satisfy the requirements of the underlying HE schemes tation and communication burden of the model owner. (Gilad-Bachrach et al. 2016; Lou and Jiang 2019). In this paper, we explore the use of the CKKS scheme, which elim- Contributions inates the need for transformations of operands as integers. The objective of this work is to develop the component FHE is typically obtained by combining a leveled HE building blocks for enabling generic CNN inference on scheme with a bootstrapping operation. Since each HE com- encrypted data. We use the implementation of the CKKS putation increases the “noise” level of a ciphertext, a lev- scheme available in the HElib library (Halevi and Shoup eled HE scheme has a (parameter-dependent) limit on the 2020) for all our analysis. However, we note that the lack of computational (multiplicative) depth of the arithmetic circuit a bootstrapping implementation for CKKS makes it impos- that can be computed, while still allowing for meaningful sible to perform inferencing on any arbitrary CNN. Hence, decryption. This limitation is overcome by using Gentry’s we design depth-constrained CNNs that operate within the bootstrapping technique (Gentry 2009), which “refreshes” multiplicative depth limitations of the underlying leveled HE the ciphertext and reduces its noise level (at the cost of re- scheme. Our contributions are four-fold: lying on circular security). While bootstrapping can enable computation of arithmetic circuits with arbitrary multiplica- 1. MLaaS scenario for convolution neural networks is pro- tive depth, it comes at a prohibitively high computational posed where both the input data and model parameters cost. For some FHE constructs such as CKKS, there is no are encrypted, thereby enabling a model owner to provide existing implementation of true “Gentry-style” bootstrap- the MLaaS service on an untrusted cloud. ping. This leads to an intractable conundrum. While mod- 2. CNN inference on encrypted data using the CKKS ern machine (deep) learning algorithms rely on their depth scheme is presented, which eliminates the need for careful to achieve good generalization performance (Poggio et al. model parameter quantization. 2017), deeper networks are inherently more difficult to com- pute in the encrypted domain without bootstrapping.