SOTERIA: in Search of Efficient Neural Networks for Private Inference

Total Page:16

File Type:pdf, Size:1020Kb

SOTERIA: in Search of Efficient Neural Networks for Private Inference SOTERIA: In Search of Efficient Neural Networks for Private Inference Anshul Aggarwal, Trevor E. Carlson, Reza Shokri, Shruti Tople National University of Singapore (NUS), Microsoft Research {anshul, trevor, reza}@comp.nus.edu.sg, [email protected] Abstract paper, we focus on private computation of inference over deep neural networks, which is the setting of machine learning-as- ML-as-a-service is gaining popularity where a cloud server a-service. Consider a server that provides a machine learning hosts a trained model and offers prediction (inference) ser- service (e.g., classification), and a client who needs to use vice to users. In this setting, our objective is to protect the the service for an inference on her data record. The server is confidentiality of both the users’ input queries as well as the not willing to share the proprietary machine learning model, model parameters at the server, with modest computation and underpinning her service, with any client. The clients are also communication overhead. Prior solutions primarily propose unwilling to share their sensitive private data with the server. fine-tuning cryptographic methods to make them efficient We consider an honest-but-curious threat model. In addition, for known fixed model architectures. The drawback with this we assume the two parties do not trust, nor include, any third line of approach is that the model itself is never designed to entity in the protocol. In this setting, our first objective is to operate with existing efficient cryptographic computations. design a secure protocol that protects the confidentiality of We observe that the network architecture, internal functions, client data as well as the prediction results against the server and parameters of a model, which are all chosen during train- who runs the computation. The second objective is to pre- ing, significantly influence the computation and communica- serve the confidentiality of the model parameters with respect tion overhead of a cryptographic method, during inference. to the client. We emphasize that the protection against the Based on this observation, we propose SOTERIA — a training indirect inference attacks that aim at reconstructing model method to construct model architectures that are by-design ef- parameters [41] or its training data [39], by exploiting model ficient for private inference. We use neural architecture search predictions, is not our goal. algorithms with the dual objective of optimizing the accuracy of the model and the overhead of using cryptographic primi- A number of techniques provide data confidentiality while private computation tives for secure inference. Given the flexibility of modifying computing and thereby allow . The tech- a model during training, we find accurate models that are also niques include computation on trusted processors such as efficient for private computation. We select garbled circuits Intel SGX [22,31], and computation on encrypted data, using as our underlying cryptographic primitive, due to their expres- homomorphic encryption, garbled circuits, secret sharing, and siveness and efficiency, but this approach can be extended hybrid cryptographic approaches that jointly optimize the effi- arXiv:2007.12934v1 [cs.CR] 25 Jul 2020 to hybrid multi-party computation settings. We empirically ciency of private inference on neural networks [3,6,16,45,46]. To provide private inference with minimal performance over- evaluate SOTERIA on MNIST and CIFAR10 datasets, to com- head and accuracy loss, the dominant line of research involves pare with the prior work. Our results confirm that SOTERIA is indeed effective in balancing performance and accuracy. adapting cryptographic functions to (an approximation of) a given fixed model [7, 24, 28–30, 35–37]. However, the alterna- tive approach of searching or designing a network architecture 1 Introduction for a given set of efficient and known cryptographic primitives is unexplored in the literature. Machine learning models are susceptible to several security Our Contributions. In this work, we approach the prob- and privacy attacks throughout their training and inference lem of privacy-preserving inference from a novel perspective. pipelines. Defending each of these threats require different Instead of modifying cryptographic schemes to support neu- types of security mechanisms. The most important require- ral network computations, we advocate modification of the ment is that the sensitive input data as well as the trained training algorithms for efficient cryptographic primitives. Re- model parameters remains confidential at all times. In this search has shown that training algorithms for deep learning 1 PHE FHE SS GMW GC schemes enable both addition and multiplication on encrypted data [6, 15, 16, 43] but incur huge performance overhead. SS Expressiveness × XXXX involves distributing the secret shares among non-trusting Efficiency X × XXX parties such that any operation can be computed on encrypted data without revealing the individual inputs of each party [3]. Communication × × GMW [17] and GC [45] allow designing boolean circuits (One time setup) XX X and evaluating them between a client and a server. The dif- ferences between these schemes might make it difficult to Table 1: Properties of secure computation cryptographic prim- decide which primitive is the best fit for designing a privacy- itives: Partially and fully homomorphic encryption schemes preserving system for a particular application. Therefore, we (PHE, FHE), Goldreich-Micali-Widgerson protocol (GMW), first outline the desirable properties specifically for private arithmetic secret sharing (SS), and Yao’s garbled circuit (GC). neural network inference and then compare these primitives with respect to these properties (see Table1). We select a cryptographic scheme that satisfies all our requirements. are inherently flexible with respect to their neural network architecture. This means that different network configurations Expressiveness. This property ensures that the crypto- can achieve similar level of prediction accuracy. We exploit graphic primitive supports encrypted computation for a vari- this fact about deep learning algorithms and investigate the ety of operations. With the goal to enable private computation problem of optimizing deep learning algorithms to ensure for neural networks, we examine the type of computations efficient private computation. required in deep learning algorithms. Neural network algo- rithms are composed of linear and non-linear operations. Lin- To this end, we present SOTERIA — an approach for con- structing deep neural networks optimized for performance, ear operations include computation required in the execution accuracy and confidentiality. Among all the available crypto- of fully-connected and convolution layers. Non-linear opera- graphic primitives, we use garbled circuits as our main build- tions include activation functions such as Tanh, Sigmoid and ing block to address the confidentiality concern in the design ReLU. The research in deep learning is at its peak with a plethora of new models being proposed by the community to of SOTERIA. Garbled circuits are known to be efficient and al- low generation of constant depth circuits even for non-linear improve the accuracy of various tasks. Hence, we desire that function which is not possible with other primitives such the underlying primitive should be expressive with respect to as GMW or FHE. We show that neural network algorithms any new operations used in the future as well. PHE schemes can be optimized to efficiently execute garbled circuits while offer limited operations (either addition or multiplication) on acheiving high accuracy guarantees. We observe that the ef- encrypted data. This limits their usage in applications that ficiency of evaluating an inference circuit depends on two demand expressive functionalities such as neural network al- key factors: the model parameters and the network structure. gorithms. Alternative approaches such as FHE, SS, GMW With this observation, we design a regularized architecture and GC protocols allow arbitrary operations. search algorithm to construct neural networks. SOTERIA se- Computation Efficiency. Efficiency is one of the key fac- lects optimal parameter sparsity and network structure with tors while designing a client-server application such as a neu- the objective to guarantee acceptable performance on garbled ral network inference service on the cloud. FHE techniques circuits and high model accuracy. have shown to incur orders of magnitude overhead for com- putation of higher-degree polynmials or non-linear functions. Existing approaches using FHE schemes have restricted its 2 Selecting the Cryptographic Primitive use to compute only linear functions. However, most of the neural network architectures such as CNNs have each linear In designing SOTERIA, we make several design choices with layer followed by a non-linear layer. To handle non-linear the goal of achieving efficiency. The most important among operations, previous solutions either approximate them to them is the selection of the underlying cryptographic prim- linear functions or switch to cryptographic primitives that itive to ensure privacy of data. Several cryptographic prim- support non-linearlity [12, 24, 29, 30]. Approximation of non- itives such as partially homomorphic encryption schemes linear functions such as ReLU highly impacts the accuracy (PHE) and fully homomorphic encryption schemes (FHE), of the model. Switching between schemes introduces addi- Goldreich-Micali-Widgerson
Recommended publications
  • A Fast and Verified Software Stackfor Secure Function Evaluation
    Session I4: Verifying Crypto CCS’17, October 30-November 3, 2017, Dallas, TX, USA A Fast and Verified Software Stack for Secure Function Evaluation José Bacelar Almeida Manuel Barbosa Gilles Barthe INESC TEC and INESC TEC and FCUP IMDEA Software Institute, Spain Universidade do Minho, Portugal Universidade do Porto, Portugal François Dupressoir Benjamin Grégoire Vincent Laporte University of Surrey, UK Inria Sophia-Antipolis, France IMDEA Software Institute, Spain Vitor Pereira INESC TEC and FCUP Universidade do Porto, Portugal ABSTRACT as OpenSSL,1 s2n2 and Bouncy Castle,3 as well as prototyping We present a high-assurance software stack for secure function frameworks such as CHARM [1] and SCAPI [31]. More recently, a evaluation (SFE). Our stack consists of three components: i. a veri- series of groundbreaking cryptographic engineering projects have fied compiler (CircGen) that translates C programs into Boolean emerged, that aim to bring a new generation of cryptographic proto- circuits; ii. a verified implementation of Yao’s SFE protocol based on cols to real-world applications. In this new generation of protocols, garbled circuits and oblivious transfer; and iii. transparent applica- which has matured in the last two decades, secure computation tion integration and communications via FRESCO, an open-source over encrypted data stands out as one of the technologies with the framework for secure multiparty computation (MPC). CircGen is a highest potential to change the landscape of secure ITC, namely general purpose tool that builds on CompCert, a verified optimizing by improving cloud reliability and thus opening the way for new compiler for C. It can be used in arbitrary Boolean circuit-based secure cloud-based applications.
    [Show full text]
  • Week 1: an Overview of Circuit Complexity 1 Welcome 2
    Topics in Circuit Complexity (CS354, Fall’11) Week 1: An Overview of Circuit Complexity Lecture Notes for 9/27 and 9/29 Ryan Williams 1 Welcome The area of circuit complexity has a long history, starting in the 1940’s. It is full of open problems and frontiers that seem insurmountable, yet the literature on circuit complexity is fairly large. There is much that we do know, although it is scattered across several textbooks and academic papers. I think now is a good time to look again at circuit complexity with fresh eyes, and try to see what can be done. 2 Preliminaries An n-bit Boolean function has domain f0; 1gn and co-domain f0; 1g. At a high level, the basic question asked in circuit complexity is: given a collection of “simple functions” and a target Boolean function f, how efficiently can f be computed (on all inputs) using the simple functions? Of course, efficiency can be measured in many ways. The most natural measure is that of the “size” of computation: how many copies of these simple functions are necessary to compute f? Let B be a set of Boolean functions, which we call a basis set. The fan-in of a function g 2 B is the number of inputs that g takes. (Typical choices are fan-in 2, or unbounded fan-in, meaning that g can take any number of inputs.) We define a circuit C with n inputs and size s over a basis B, as follows. C consists of a directed acyclic graph (DAG) of s + n + 2 nodes, with n sources and one sink (the sth node in some fixed topological order on the nodes).
    [Show full text]
  • Rigorous Cache Side Channel Mitigation Via Selective Circuit Compilation
    RiCaSi: Rigorous Cache Side Channel Mitigation via Selective Circuit Compilation B Heiko Mantel, Lukas Scheidel, Thomas Schneider, Alexandra Weber( ), Christian Weinert, and Tim Weißmantel Technical University of Darmstadt, Darmstadt, Germany {mantel,weber,weissmantel}@mais.informatik.tu-darmstadt.de, {scheidel,schneider,weinert}@encrypto.cs.tu-darmstadt.de Abstract. Cache side channels constitute a persistent threat to crypto implementations. In particular, block ciphers are prone to attacks when implemented with a simple lookup-table approach. Implementing crypto as software evaluations of circuits avoids this threat but is very costly. We propose an approach that combines program analysis and circuit compilation to support the selective hardening of regular C implemen- tations against cache side channels. We implement this approach in our toolchain RiCaSi. RiCaSi avoids unnecessary complexity and overhead if it can derive sufficiently strong security guarantees for the original implementation. If necessary, RiCaSi produces a circuit-based, hardened implementation. For this, it leverages established circuit-compilation technology from the area of secure computation. A final program analysis step ensures that the hardening is, indeed, effective. 1 Introduction Cache side channels are unintended communication channels of programs. Cache- side-channel leakage might occur if a program accesses memory addresses that depend on secret information like cryptographic keys. When these secret-depen- dent memory addresses are loaded into a shared cache, an attacker might deduce the secret information based on observing the cache. Such cache side channels are particularly dangerous for implementations of block ciphers, as shown, e.g., by attacks on implementations of DES [58,67], AES [2,11,57], and Camellia [59,67,73].
    [Show full text]
  • Probabilistic Boolean Logic, Arithmetic and Architectures
    PROBABILISTIC BOOLEAN LOGIC, ARITHMETIC AND ARCHITECTURES A Thesis Presented to The Academic Faculty by Lakshmi Narasimhan Barath Chakrapani In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the School of Computer Science, College of Computing Georgia Institute of Technology December 2008 PROBABILISTIC BOOLEAN LOGIC, ARITHMETIC AND ARCHITECTURES Approved by: Professor Krishna V. Palem, Advisor Professor Trevor Mudge School of Computer Science, College Department of Electrical Engineering of Computing and Computer Science Georgia Institute of Technology University of Michigan, Ann Arbor Professor Sung Kyu Lim Professor Sudhakar Yalamanchili School of Electrical and Computer School of Electrical and Computer Engineering Engineering Georgia Institute of Technology Georgia Institute of Technology Professor Gabriel H. Loh Date Approved: 24 March 2008 College of Computing Georgia Institute of Technology To my parents The source of my existence, inspiration and strength. iii ACKNOWLEDGEMENTS आचायातर् ्पादमादे पादं िशंयः ःवमेधया। पादं सॄचारयः पादं कालबमेणच॥ “One fourth (of knowledge) from the teacher, one fourth from self study, one fourth from fellow students and one fourth in due time” 1 Many people have played a profound role in the successful completion of this disser- tation and I first apologize to those whose help I might have failed to acknowledge. I express my sincere gratitude for everything you have done for me. I express my gratitude to Professor Krisha V. Palem, for his energy, support and guidance throughout the course of my graduate studies. Several key results per- taining to the semantic model and the properties of probabilistic Boolean logic were due to his brilliant insights.
    [Show full text]
  • Privacy Preserving Computations Accelerated Using FPGA Overlays
    Privacy Preserving Computations Accelerated using FPGA Overlays A Dissertation Presented by Xin Fang to The Department of Electrical and Computer Engineering in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Computer Engineering Northeastern University Boston, Massachusetts August 2017 To my family. i Contents List of Figures v List of Tables vi Acknowledgments vii Abstract of the Dissertation ix 1 Introduction 1 1.1 Garbled Circuits . 1 1.1.1 An Example: Computing Average Blood Pressure . 2 1.2 Heterogeneous Reconfigurable Computing . 3 1.3 Contributions . 3 1.4 Remainder of the Dissertation . 5 2 Background 6 2.1 Garbled Circuits . 6 2.1.1 Garbled Circuits Overview . 7 2.1.2 Garbling Phase . 8 2.1.3 Evaluation Phase . 10 2.1.4 Optimization . 11 2.2 SHA-1 Algorithm . 12 2.3 Field-Programmable Gate Array . 13 2.3.1 FPGA Architecture . 13 2.3.2 FPGA Overlays . 14 2.3.3 Heterogeneous Computing Platform using FPGAs . 16 2.3.4 ProceV Board . 17 2.4 Related Work . 17 2.4.1 Garbled Circuit Algorithm Research . 17 2.4.2 Garbled Circuit Implementation . 19 2.4.3 Garbled Circuit Acceleration . 20 ii 3 System Design Methodology 23 3.1 Garbled Circuit Generation System . 24 3.2 Software Structure . 26 3.2.1 Problem Generation . 26 3.2.2 Layer Extractor . 30 3.2.3 Problem Parser . 31 3.2.4 Host Code Generation . 32 3.3 Simulation of Garbled Circuit Generation . 33 3.3.1 FPGA Overlay Architecture . 33 3.3.2 Garbled Circuit AND Overlay Cell .
    [Show full text]
  • Reaction Systems and Synchronous Digital Circuits
    molecules Article Reaction Systems and Synchronous Digital Circuits Zeyi Shang 1,2,† , Sergey Verlan 2,† , Ion Petre 3,4 and Gexiang Zhang 1,∗ 1 School of Electrical Engineering, Southwest Jiaotong University, Chengdu 611756, Sichuan, China; [email protected] 2 Laboratoire d’Algorithmique, Complexité et Logique, Université Paris Est Créteil, 94010 Créteil, France; [email protected] 3 Department of Mathematics and Statistics, University of Turku, FI-20014, Turku, Finland; ion.petre@utu.fi 4 National Institute for Research and Development in Biological Sciences, 060031 Bucharest, Romania * Correspondence: [email protected] † These authors contributed equally to this work. Received: 25 March 2019; Accepted: 28 April 2019 ; Published: 21 May 2019 Abstract: A reaction system is a modeling framework for investigating the functioning of the living cell, focused on capturing cause–effect relationships in biochemical environments. Biochemical processes in this framework are seen to interact with each other by producing the ingredients enabling and/or inhibiting other reactions. They can also be influenced by the environment seen as a systematic driver of the processes through the ingredients brought into the cellular environment. In this paper, the first attempt is made to implement reaction systems in the hardware. We first show a tight relation between reaction systems and synchronous digital circuits, generally used for digital electronics design. We describe the algorithms allowing us to translate one model to the other one, while keeping the same behavior and similar size. We also develop a compiler translating a reaction systems description into hardware circuit description using field-programming gate arrays (FPGA) technology, leading to high performance, hardware-based simulations of reaction systems.
    [Show full text]
  • The Size and Depth of Layered Boolean Circuits
    The Size and Depth of Layered Boolean Circuits Anna G´al? and Jing-Tang Jang?? Dept. of Computer Science, University of Texas at Austin, Austin, TX 78712-1188, USA fpanni, [email protected] Abstract. We consider the relationship between size and depth for layered Boolean circuits, synchronous circuits and planar circuits as well as classes of circuits with small separators. In particular, we show that every layered Boolean circuitp of size s can be simulated by a lay- ered Boolean circuit of depth O( s log s). For planar circuits and syn- p chronous circuits of size s, we obtain simulations of depth O( s). The best known result so far was by Paterson and Valiant [16], and Dymond and Tompa [6], which holds for general Boolean circuits and states that D(f) = O(C(f)= log C(f)), where C(f) and D(f) are the minimum size and depth, respectively, of Boolean circuits computing f. The proof of our main result uses an adaptive strategy based on the two-person peb- ble game introduced by Dymond and Tompa [6]. Improving any of our results by polylog factors would immediately improve the bounds for general circuits. Key words: Boolean circuits, circuit size, circuit depth, pebble games 1 Introduction In this paper, we study the relationship between the size and depth of fan-in 2 Boolean circuits over the basis f_; ^; :g. Given a Boolean circuit C, the size of C is the number of gates in C, and the depth of C is the length of the longest path from any input to the output.
    [Show full text]
  • Accelerating Large Garbled Circuits on an FPGA-Enabled Cloud
    Accelerating Large Garbled Circuits on an FPGA-enabled Cloud Miriam Leeser Mehmet Gungor Kai Huang Stratis Ioannidis Dept of ECE Dept of ECE Dept of ECE Dept of ECE Northeastern University Northeastern University Northeastern University Northeastern University Boston, MA Boston, MA Boston, MA Boston, MA [email protected] [email protected] [email protected] [email protected] Abstract—Garbled Circuits (GC) is a technique for ensuring management technique presented is also applicable to other the privacy of inputs from users and is particularly well suited big data problems that make use of FPGAs. for FPGA implementations in the cloud where data analytics is In this paper we describe approaches and experiments to im- frequently run. Secure Function Evaluation, such as that enabled by GC, is orders of magnitude slower than processing in the prove on previous implementations in order to obtain improved clear. We present our best implementation of GC on Amazon speedup as well as support larger examples. Specifically, the Web Services (AWS) that implements garbling on Amazon’s main contribution of this paper is to use the memory available FPGA enabled F1 instances. In this paper we present the largest on an FPGA more efficiently in order to support large data problems garbled to date on FPGA instances, which includes sets on FPGA instances and improve the speed up obtained problems that are represented by over four million gates. Our implementation speeds up garbling 20 times over software over from running applications on FPGAs in the cloud. a range of different circuit sizes.
    [Show full text]
  • Boolean Circuit Problems
    Boolean Circuit Problems Problem 1. Adding It Up How could we use boolean circuits to build a calculator? Let's investigate... a) Suppose that you have a one-bit number A, and a one-bit number B. What truth table represents the product of multiplying A times B? What circuit could you build to compute that truth table? A B Product 0 0 0 1 1 0 1 1 Circuit: b) Suppose now that you want to add A and B instead of multiplying them. However, 1+1 is 2, which is bigger than either 0 or 1 – so now we need two circuits: one to compute the sum bit, and one to compute a carry bit. Fill in the rest of the truth table, and write the two circuits. A B Sum Carry 0 0 0 1 1 0 1 0 1 1 0 1 Circuit for Sum: Circuit for Carry: c) An “adder” circuit component, as used to add up numbers longer than just one bit, actually needs to add up three bits – A, B, and C. However, we still only have the sum bit and the carry bit as the two outputs. Write the two circuits for this truth table. A B C Sum Carry 0 0 0 0 0 0 1 0 1 0 1 0 0 1 0 1 1 0 0 1 0 0 1 1 0 0 1 1 0 1 1 0 1 0 1 1 1 1 1 1 Circuit for Sum: Circuit for Carry: Problem 2. Functional Completeness A set of logic gates is called functionally complete if you can use those logic gates to construct any other logic gate.
    [Show full text]
  • Boolean Logic and Some Elements of Computational Complexity
    General Information and Communication Technology 1 Course Number 320211 Jacobs University Bremen Herbert Jaeger Second module of this course: Boolean logic and Some elements of computational complexity 1 1 Boolean logic 1.1 What it is and what it is good for in CS There are two views on Boolean logic (BL) which are relevant for CS. In informal terms they can be described as follows: 1. In digital computers, information is coded and processed just by "zeros" and "ones" – concretely, by certain voltages in the electronic circuitry which are switching (veeeery fast!) between values of 0 Volt (corresponding to "zero") and some system-specific positive voltage V+, for instance V+ = 5 Volts (corresponding to "one"). V+ = 5 Volts was a standard in old digital circuits of the first personal computers, today the voltages are mostly lower. You know that much of the computation in a computer is done in a particular microchip called the central processing unit (CPU). The CPU contains thousands (or millions) of transistor-based electronic mini-circuits called logic gates. At the output end of such a gate one can measure a voltage which is approximately either 0 or V+. The specs of a computer contain a statement like "CPU speed is 2.5 GHz". GHz stands for Giga-Hertz, a measure of frequency. 1 Hertz means a frequency of "1 event per second", 2.5 GHz means "2.5 × 109 events per second". This means that 2.5 × 109 times in a second, all the gates may switch their output voltage from 0 to V+ or vice versa (or stay on the same level).
    [Show full text]
  • GMW Vs. Yao? Efficient Secure Two-Party Computation with Low
    GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits Thomas Schneider and Michael Zohner Engineering Cryptographic Protocols Group (ENCRYPTO), European Center for Security and Privacy by Design (EC SPRIDE), Technische Universit¨atDarmstadt, Germany fthomas.schneider,[email protected] Abstract. Secure two-party computation is a rapidly emerging field of research and enables a large variety of privacy-preserving applications such as mobile social networks or biometric identification. In the late eighties, two different approaches were proposed: Yao's garbled circuits and the protocol of Goldreich-Micali-Wigderson (GMW). Since then, re- search has mostly focused on Yao's garbled circuits as they were believed to yield better efficiency due to their constant round complexity. In this work we give several optimizations for an efficient implementa- tion of the GMW protocol. We show that for semi-honest adversaries the optimized GMW protocol can outperform today's most efficient im- plementations of Yao's garbled circuits, but highly depends on a low network latency. As a first step to overcome these latency issues, we summarize depth-optimized circuit constructions for various standard tasks. As application scenario we consider privacy-preserving face recog- nition and show that our optimized framework is up to 100 times faster than previous works even in settings with high network latency. Keywords: GMW protocol, optimizations, privacy-preserving face recognition 1 Introduction Generic secure two-party computation allows two parties to jointly compute any function on their private inputs without revealing anything but the result. Interestingly, two different approaches have been introduced at about the same time in the late eighties: Yao's garbled circuits [33] and the protocol of Goldreich- Micali-Wigderson (GMW) [11, 12].
    [Show full text]
  • CS 2742 (Logic in Computer Science) Lecture 9
    CS 2742 (Logic in Computer Science) Lecture 9 Antonina Kolokolova February 5, 2014 4 Boolean functions and circuits The propositional logic is a special case of Boolean algebra. In Boolean algebra 0 corresponds to false (F), 1 to true (T), + is _ and · it ^; here, : corresponds to a unary − of arithmetic, and :a is written asa ¯. For this to be a proper Boolean algebra, the identities such as commutativity, associativity, distributivity, identity have to hold for + and ·. We will skip the more general definition, and say for now that the rules are that 0¯ = 1; 1¯ = 0, 0 + a = a; a + 1 = 1; 0 · a = 0 and 1 · a = a (note that there are more general Boolean algebras which we will define later). Note also that logic identities hold for Boolean algebras as well, and in fact can be derived from the axioms of Boolean algebra. Just as arithmetic functions take as arguments some list of numbers often represented by variables, and output a number as an answer, Boolean function on n variables takes n inputs which have values 0 or 1, and produces a 0 or a 1 as an output. It is easy to see that, with that notational substitution, Boolean algebra and propositional logic are very much related: a propositional formula represents a boolean function when the formula is true on its variables iff the function on the corresponding values of its arguments outputs 1. The easiest way to describe a Boolean function is to give its truth table (from which a CNF or DNF formula representing this function can be constructed).
    [Show full text]