Skip to main content
Log in

POPS: an off-peak precomputing scheme for privacy-preserving computing

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Emerging privacy-preserving technologies help protect sensitive data during application executions. Recently, the secure two-party computing (TPC) scheme has demonstrated its potential, especially for the secure model inference of a deep learning application by protecting both the user input data and the model parameters. Nevertheless, existing TPC protocols incur excessive communications during the program execution, which lengthens the execution time. In this work, we propose the precomputing scheme, POPS, to address the problem, which is done by shifting the required communications from during the execution to the time prior to the execution. Particular, the multiplication triple generation is computed beforehand with POPS to remove the overhead at runtime. We have analyzed the TPC protocols to ensure that the precomputing scheme conforms the existing secure protocols. Our results show that POPS takes a step forward in the secure inference by delivering up to \(20\times \) and \(5\times \) speedups against the prior work for the microbenchmark and the convolutional neural network experiments, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

Notes

  1. Note that there is no communication during the online phase if the protocol is the Yao sharing.

  2. The C-OT\(^{2\ell }_\ell \) is used for Arithmetic sharing, which has higher communication bandwidth than R-OT. Boolean MT is generated by R-OT.

  3. We assume that Yao’s and Arithmetic sharing protocols are adopted in the TPC program and the rationale is provided in Sect. 4.2.

  4. There has been an implementation for Boolean sharing in ABY, but the MT counting method of Boolean sharing is different from our proposed version (for Arithmetic sharing) due to the support for different protocols.

References

  1. Evans D, Kolesnikov V, Rosulek M (2018) A pragmatic introduction to secure multi-party computation. Found Trends Priv Secur 2(2–3):70–246. https://doi.org/10.1561/3300000019

    Article  Google Scholar 

  2. Büscher N, Katzenbeisser S (2017) Compilation for secure multi-party computation. Springer briefs in computer science. Springer, Berlin. https://doi.org/10.1007/978-3-319-67522-0

    Book  Google Scholar 

  3. D’Arco P, Prisco RD (2013) Secure two-party computation: a visual way. In: Padró C (ed) Information Theoretic Security—7th International Conference, ICITS 2013, Singapore, November 28–30, 2013, Proceedings, Volume 8317 of Lecture Notes in Computer Science. Springer, pp 18–38. https://doi.org/10.1007/978-3-319-04268-8_2

  4. Acar A, Aksu H, Uluagac AS, Conti M (2018) A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (CSUR) 51(4):1–35. https://doi.org/10.1145/3214303

    Article  Google Scholar 

  5. Boemer F, Lao Y, Cammarota R, Wierzynski C (2019) nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data. In: ACM International Conference on Computing Frontiers. ACM, pp 3–13. https://doi.org/10.1145/3310273.3323047

  6. Boemer F, Costache A, Cammarota R, Wierzynski C (2019) nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography. ACM, pp 45–56. https://doi.org/10.1145/3338469.3358944

  7. Rathee D, Rathee M, Kumar N, Chandran N, Gupta D, Rastogi A, et al (2020) CrypTFlow2: practical 2-party secure inference. In: ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 325–342. https://doi.org/10.1145/3372297.3417274

  8. Huang PH, Tu CH, Chung SM (2021) TONIC: towards oblivious neural inference compiler. In: Proceedings of the 36th Annual ACM Symposium on Applied Computing. ACM, pp 491–500. https://doi.org/10.1145/3412841.3441929

  9. Yao ACC (1982) Protocols for secure computations. In: IEEE Symposium on Foundations of Computer Science. IEEE Computer Society, pp 160–164. https://doi.org/10.1109/SFCS.1982.38

  10. Goldreich O, Micali S, Wigderson A (1987) How to play any mental game or a completeness theorem for protocols with honest majority. In: ACM Symposium on Theory of Computing. ACM, pp 218–229. https://doi.org/10.1145/28395.28420

  11. Asharov G, Lindell Y, Schneider T, Zohner M (2013) More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. ACM, pp 535–548. https://doi.org/10.1145/2508859.2516738

  12. Demmler D, Schneider T, Zohner M (2015) ABY—a framework for efficient mixed-protocol secure two-party computation. In: Network and Distributed System Security Symposium. The Internet Society. https://www.ndss-symposium.org/ndss2015/aby---framework-efficient-mixed-protocol-secure-two-party-computation

  13. Wang X, Malozemoff AJ, Katz J EMP-toolkit: efficient MultiParty computation toolkit. https://github.com/emp-toolkit

  14. Hussain S, Li B, Koushanfar F, Cammarota R (2020) TinyGarble2: smart, efficient, and scalable Yao’s Garble circuit. In: Proceedings of the 2020 workshop on Privacy-Preserving Machine Learning in Practice. ACM, pp 65–67. https://doi.org/10.1145/3411501.3419433

  15. Keller M (2020) MP-SPDZ: a versatile framework for multi-party computation. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 1575–1590. https://doi.org/10.1145/3372297.3417872

  16. Zahur S, Evans D (2015) Obliv-C: a language for extensible data-oblivious computation. IACR Cryptol ePrint Arch 2015:1153

    Google Scholar 

  17. Liu C, Wang XS, Nayak K, Huang Y, Shi E (2015) ObliVM: a programming framework for secure computation. In: IEEE Symposium on Security and Privacy. IEEE Computer Society, pp 359–376. https://doi.org/10.1109/SP.2015.29

  18. Ben-Efraim A, Nielsen M, Omri E (2019) Turbospeedz: double your online spdz! improving SPDZ using function dependent preprocessing. In: International Conference on Applied Cryptography and Network Security. Springer, pp 530–549. https://doi.org/10.1007/978-3-030-21568-2_26

  19. Patra A, Schneider T, Suresh A, Yalame H (2021) ABY2.0: improved mixed-protocol secure two-party computation. In: USENIX Security Symposium. USENIX Association, pp 2165–2182. https://www.usenix.org/conference/usenixsecurity21/presentation/patra

  20. Braun L, Demmler D, Schneider T, Tkachenko O (2022) MOTION—a framework for mixed-protocol multi-party computation. ACM Trans Privacy Secur. https://doi.org/10.1145/3490390

    Article  Google Scholar 

  21. Rathee D, Rathee M, Goli RKK, Gupta D, Sharma R, Chandran N, et al (2021) SiRnn: a math library for secure RNN inference. In: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24–27 May 2021. IEEE, pp 1003–1020. https://doi.org/10.1109/SP40001.2021.00086

  22. Damgård I, Pastro V, Smart N, Zakarias S (2012) Multiparty computation from somewhat homomorphic encryption. In: Annual Cryptology Conference. Springer, pp 643–662. https://doi.org/10.1007/978-3-642-32009-5_38

  23. Beaver D (1991) Efficient multiparty protocols using circuit randomization. In: Annual International Cryptology Conference, vol 576. Springer, pp 420–432. https://doi.org/10.1007/3-540-46766-1_34

  24. Morley J, Widdicks K, Hazas M (2018) Digitalisation, energy and data demand: the impact of Internet traffic on overall and peak electricity consumption. Energy Res Soc Sci 38:128–137. https://doi.org/10.1016/j.erss.2018.01.018

    Article  Google Scholar 

  25. Xiao Z, Wang M, Chronopoulos AT, Jiang J (2022) A method for reducing cloud service request peaks based on game theory. J Parallel Distrib Comput 165:107–119. https://doi.org/10.1016/j.jpdc.2022.03.002

    Article  Google Scholar 

  26. He X, Meng X, Wang Y, Wang Z (2022) The impact of COVID-19 on various aspects of remote work software and future development. In: Proceedings of the 2022 7th International Conference on Financial Innovation and Economic Development (ICFIED 2022). Atlantis Press, pp 2761–2767. https://doi.org/10.2991/aebmr.k.220307.450

  27. Goldreich O (2004) Foundations of cryptography: basic applications, vol 2. Cambridge University Press, Cambridge. https://doi.org/10.1017/CBO9780511721656

    Book  MATH  Google Scholar 

  28. Kolesnikov V, Schneider T (2008) Improved garbled circuit: free XOR gates and applications. In: International Colloquium on Automata, Languages, and Programming. Springer, pp 486–498. https://doi.org/10.1007/978-3-540-70583-3_40

  29. Ishai Y, Kilian J, Nissim K, Petrank E (2003) Extending oblivious transfers efficiently. In: Annual International Cryptology Conference. Springer, pp 145–161. https://doi.org/10.1007/978-3-540-45146-4_9

  30. Deng L (2012) The mnist database of handwritten digit images for machine learning research. IEEE Signal Process Mag 29(6):141–142. https://doi.org/10.1109/MSP.2012.2211477

    Article  Google Scholar 

  31. Rouhani BD, Riazi MS, Koushanfar F (2018) Deepsecure: scalable provably-secure deep learning. In: Design Automation Conference. ACM, pp 1–6. https://doi.org/10.1145/3195970.3196023

  32. Sandler M, Howard AG, Zhu M, Zhmoginov A, Chen LC (2018) MobileNetV2: inverted residuals and linear bottlenecks. In: IEEE/CVF Conference on Computer Vision and Pattern Recognition. Computer Vision Foundation/IEEE Computer Society, pp 4510–4520. https://doi.org/10.1109/CVPR.2018.00474

  33. Deng J, Dong W, Socher R, Li LJ, Li K, Fei-Fei L (2009) Imagenet: a large-scale hierarchical image database. In: IEEE Conference on Computer Vision and Pattern Recognition. IEEE Computer Society, pp 248–255. https://doi.org/10.1109/CVPR.2009.5206848

Download references

Acknowledgments

This work is financially supported by Industrial Technology Research Institute, Taiwan. This work is supported in part by the Ministry of Science and Technology, Taiwan, under the grant number MOST 110-2221-E-006-052. This work is financially supported by the Intelligent Manufacturing Research Center (iMRC) from The Featured Areas Research Center Program within the framework of the Higher Education Sprout Project by the Ministry of Education (MOE).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chia-Heng Tu.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Huang, PH., Chang, TW., Tu, CH. et al. POPS: an off-peak precomputing scheme for privacy-preserving computing. J Supercomput 78, 16841–16860 (2022). https://doi.org/10.1007/s11227-022-04552-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04552-x

Keywords

Navigation