Skip to main content

Advertisement

Log in

High-Speed Convolution Core Architecture for Privacy-Preserving Neural Networks

  • Published:
Programming and Computer Software Aims and scope Submit manuscript

Abstract

Due to legal restrictions or restrictions related to companies' internal information policies, businesses often do not trust sensitive information to public cloud providers. One of the mechanisms to ensure the security of sensitive data in clouds is homomorphic encryption. Privacy-preserving neural networks are used to design solutions that utilize neural networks under these conditions. They exploit the homomorphic encryption mechanism, thus enabling the security of commercial information in the cloud. The main deterrent to the use of privacy-preserving neural networks is the large computational and spatial complexity of the scalar multiplication algorithm, which is the basic algorithm for computing mathematical convolution. In this paper, we propose a scalar multiplication algorithm that reduces the spatial complexity from quadratic to linear, and reduces the computation time of scalar multiplication by a factor of 1.38.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1.
Fig. 2.
Fig. 3.
Fig. 4.
Fig. 5.

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

REFERENCES

  1. Hunt, E.B., Artificial Intelligence, Academic, 2014.

    Google Scholar 

  2. Radford, A., et al., Improving Language Understanding by Generative Pre-Training, OpenAI, 2018.

    Google Scholar 

  3. Wamser, F. et al., Traffic characterization of a residential wireless internet access, in Telecommunication Systems, Springer, 2011, vol. 48, pp. 5–17.

    Google Scholar 

  4. Sagiroglu, S. and Sinanc, D., Big data: A review, Proc. IEEE Int. Conf. on Collaboration Technologies and Systems (CTS), Atlanta, 2013, pp. 42–47.

  5. On Personal Data. http://pravo.gov.ru/proxy/ips/?docbody&nd=102108261. Accessed 16.06.2024.

  6. Gentry, C., A Fully Homomorphic Encryption Scheme, Stanford Univ., 2009.

    Google Scholar 

  7. Yegnanarayana, B., Artificial Neural Networks, PHI Learning Pvt. Ltd., 2009.

    Google Scholar 

  8. Pratiwi, H. et al., Sigmoid activation function in selecting the best model of artificial neural networks, J. Phys.: Conf. Ser., 2020, vol. 1471, no. 1, p. 012010.

  9. Rivest, R.L., Shamir, A., and Adleman, L., A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, 1978, vol. 21, no. 2, pp. 120–126.

    Article  MathSciNet  Google Scholar 

  10. ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inf. Theory, 1985, vol. 31, no. 4, pp. 469–472.

    Article  MathSciNet  Google Scholar 

  11. Gentry, C., Fully homomorphic encryption using ideal lattices, in Proc. 41st Annu. ACM Symp. on Theory of Computing, Bethesda, MD: ACM, 2009, pp. 169–178.

  12. Van Dijk, M. et al., Fully homomorphic encryption over the integers, in Proc. Conf. Advances in Cryptology – Eurocrypt 2010, Gilbert, H., Ed., Berlin: Springer, 2010.

  13. Gentry, C. and Halevi, S., Implementing Gentry’s fully-homomorphic encryption scheme, in Proc. 30th Annul. Int. Conf. on the Theory and Applications of Crypto-graphic Techniques “Advances in Cryptology – Eurocrypt 2011,” Tallin, Estonia, May 15–19, 2011, Springer, 2011, pp. 129–148.

  14. Brakerski, Z., Fully homomorphic encryption without modulus switching from classical GapSVP, in Proc. Annu. Cryptology Conf., Springer, 2012, pp. 868–886.

  15. Brakerski, Z. and Vaikuntanathan, V., Fully homomorphic encryption from ring-LWE and security for key dependent messages, in Proc. Conf. Advances in Cryptology – Crypto 2011, Rogaway, P., Ed., Berlin, Heidelberg: Springer, 2011.

  16. Brakerski, Z., Gentry, C., and Vaikuntanathan, V., (Leveled) fully homomorphic encryption without bootstrapping, ACM Trans. Comput. Theory, 2014, vol. 6, no. 3, pp. 1–36.

    Article  MathSciNet  Google Scholar 

  17. van Dijk, M., et al., Fully homomorphic encryption over the integers, in Proc. Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques, Springer, 2010, pp. 24–43.

  18. Cheon, J.H., et al., Homomorphic encryption for arithmetic of approximate numbers, in Proc. Int. Conf. on the Theory and Application of Cryptology and Information Security, Springer, 2017, pp. 409–437.

  19. Homomorphic Encryption Standardization – an Open Industry / Government / Academic Consortium to Advance Secure Computation. https://homomorphicencryption.org/. Accessed 10.12.2022.

  20. Pulido-Gaytan, B., et al., Privacy-preserving neural networks with homomorphic encryption: challenges and opportunities, Peer-to-Peer Networking Appl., 2021, vol. 14, no. 3, pp. 1666–1691.

    Article  Google Scholar 

  21. Ribeiro, M., Grolinger, K., and Capretz, M.A., Mlaas: machine learning as a service, Proc. 14th IEEE Int. Conf. on Machine Learning and Applications (ICMLA), Miami, FL, 2015, pp. 896–902.

  22. Manvi, S.S. and Shyam, G.K., Resource management for infrastructure as a service (IaaS) in cloud computing: a survey, J. Network Comput. Appl., 2014, vol. 41, pp. 424–440.

    Article  Google Scholar 

  23. Rodero-Merino, L. et al., Building safe PaaS clouds: a survey on security in multitenant software platforms, in Computers & Security, Elsevier, 2012, vol. 31, no. 1, pp. 96–108.

  24. Cusumano, M., Cloud computing and saas as new computing platforms, Commun. ACM, 2010, vol. 53, no. 4, pp. 27–29.

    Article  Google Scholar 

  25. Chen, H., Chillotti, I., and Song, Y., Improved bootstrapping for approximate homomorphic encryption, in Proc. 38th Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques “Advances in Cryptology – Eurocrypt 2019,” Darmstadt, Germany, May 19–23, 2019, Springer, 2019, part II.

  26. Microsoft SEAL: C++, Microsoft, 2023.

  27. OpenFHE.org – OpenFHE – Open-Source Fully Homomorphic Encryption Library. https://www.openfhe.org/. Accessed April 1, 2024.

  28. Dai, W. and Sunar, B., Cuhe: a homomorphic encryption accelerator library, in Proc. Int. Conf. on Cryptography and Information Security in the Balkans, Springer, 2015, pp. 169–186.

  29. Benaissa, A., et al., TenSEAL: A library for encrypted tensor operations using homomorphic encryption, 2021. arXiv: 2104.03152.

  30. Lee, J.-W. et al., Privacy-preserving machine learning with fully homomorphic encryption for deep neural network, IEEE Access., 2022, vol. 10, pp. 30039–30054.

    Article  Google Scholar 

  31. Halevi, S. and Shoup, V., Algorithms in helib, in Proc. Annu. Cryptology Conf., Springer, 2014, pp. 554–571.

  32. Özerk, Ö., et al., Efficient number theoretic transform implementation on GPU for homomorphic encryption, J. Supercomput., 2022, vol. 78, no. 2, pp. 2840–2872.

    Article  Google Scholar 

Download references

Funding

The research was supported by the Russian Science Foundation grant no. 19-71-10033, https://rscf.ru/en/project/19-71-10033/.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to M. A. Lapina, E. M. Shiriaev, M. G. Babenko or I. Istamov.

Ethics declarations

The authors of this work declare that they have no conflicts of interest.

Additional information

Publisher’s Note.

Pleiades Publishing remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

AI tools may have been used in the translation or editing of this article.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lapina, M.A., Shiriaev, E.M., Babenko, M.G. et al. High-Speed Convolution Core Architecture for Privacy-Preserving Neural Networks. Program Comput Soft 50, 417–424 (2024). https://doi.org/10.1134/S0361768824700282

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0361768824700282

Navigation