Regularized PolyKervNets: Optimizing Expressiveness and Efficiency for Private Inference in Deep Neural Networks (2312.15229v1)
Abstract: Private computation of nonlinear functions, such as Rectified Linear Units (ReLUs) and max-pooling operations, in deep neural networks (DNNs) poses significant challenges in terms of storage, bandwidth, and time consumption. To address these challenges, there has been a growing interest in utilizing privacy-preserving techniques that leverage polynomial activation functions and kernelized convolutions as alternatives to traditional ReLUs. However, these alternative approaches often suffer from a trade-off between achieving faster private inference (PI) and sacrificing model accuracy. In particular, when applied to much deeper networks, these methods encounter training instabilities, leading to issues like exploding gradients (resulting in NaNs) or suboptimal approximations. In this study, we focus on PolyKervNets, a technique known for offering improved dynamic approximations in smaller networks but still facing instabilities in larger and more complex networks. Our primary objective is to empirically explore optimization-based training recipes to enhance the performance of PolyKervNets in larger networks. By doing so, we aim to potentially eliminate the need for traditional nonlinear activation functions, thereby advancing the state-of-the-art in privacy-preserving deep neural network architectures. Code can be found on GitHub at: \url{https://github.com/tolusophy/PolyKervNets/}
- N. Dowlin, R. Gilad-Bachrach, K. Laine, K. Lauter, M. Naehrig, and J. Wernsing, “Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy,” in Proceedings of the 33rd International Conference on International Conference on Machine Learning - Volume 48, ICML’16, p. 201–210, JMLR.org, 2016.
- P. Mishra, R. Lehmkuhl, A. Srinivasan, W. Zheng, and R. A. Popa, “Delphi: A cryptographic inference system for neural networks,” in Proceedings of the 2020 Workshop on Privacy-Preserving Machine Learning in Practice, PPMLP’20, (New York, NY, USA), p. 27–30, Association for Computing Machinery, 2020.
- B. Knott, S. Venkataraman, A. Hannun, S. Sengupta, M. Ibrahim, and L. van der Maaten, “Crypten: Secure multi-party computation meets machine learning,” in arXiv 2109.00984, 2021.
- D. Rathee, M. Rathee, N. Kumar, N. Chandran, D. Gupta, A. Rastogi, and R. Sharma, “Cryptflow2: Practical 2-party secure inference.” Cryptology ePrint Archive, Paper 2020/1002, 2020. https://eprint.iacr.org/2020/1002.
- P. Mohassel and Y. Zhang, “Secureml: A system for scalable privacy-preserving machine learning,” in 2017 IEEE Symposium on Security and Privacy (SP), pp. 19–38, 2017.
- M. S. Riazi, M. Samragh, H. Chen, K. Laine, K. Lauter, and F. Koushanfar, “XONN: XNOR-based oblivious deep neural network inference,” in 28th USENIX Security Symposium (USENIX Security 19), (Santa Clara, CA), pp. 1501–1518, USENIX Association, Aug. 2019.
- Z. Huang, W. jie Lu, C. Hong, and J. Ding, “Cheetah: Lean and fast secure Two-Party deep neural network inference,” in 31st USENIX Security Symposium (USENIX Security 22), (Boston, MA), pp. 809–826, USENIX Association, Aug. 2022.
- C. Juvekar, V. Vaikuntanathan, and A. Chandrakasan, “Gazelle: A low latency framework for secure neural network inference,” 2018.
- J. Liu, M. Juuti, Y. Lu, and N. Asokan, “Oblivious neural network predictions via minionn transformations,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS ’17, (New York, NY, USA), p. 619–631, Association for Computing Machinery, 2017.
- D. Li, R. Shao, H. Wang, H. Guo, E. P. Xing, and H. Zhang, “Mpcformer: fast, performant and private transformer inference with mpc,” 2023.
- C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC ’09, (New York, NY, USA), p. 169–178, Association for Computing Machinery, 2009.
- A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, p. 612–613, nov 1979.
- Z. Ghodsi, A. Veldanda, B. Reagen, and S. Garg, “Cryptonas: Private inference on a relu budget,” in Proceedings of the 34th International Conference on Neural Information Processing Systems, NIPS’20, (Red Hook, NY, USA), Curran Associates Inc., 2020.
- N. K. Jha, Z. Ghodsi, S. Garg, and B. Reagen, “Deepreduce: Relu reduction for fast private inference,” in Proceedings of the 38th International Conference on Machine Learning (M. Meila and T. Zhang, eds.), vol. 139 of Proceedings of Machine Learning Research, pp. 4839–4849, PMLR, 18–24 Jul 2021.
- N. K. Jha and B. Reagen, “Deepreshape: Redesigning neural networks for efficient private inference,” 2023.
- H. Peng, S. Huang, T. Zhou, Y. Luo, C. Wang, Z. Wang, J. Zhao, X. Xie, A. Li, T. Geng, K. Mahmood, W. Wen, X. Xu, and C. Ding, “Autorep: Automatic relu replacement for fast private network inference,” 2023.
- R. E. Ali, J. So, and A. S. Avestimehr, “On polynomial approximations for privacy-preserving and verifiable relu networks,” 2021.
- J. Park, M. J. Kim, W. Jung, and J. H. Ahn, “Aespa: Accuracy preserving low-degree polynomial activation for fast private inference,” 2022.
- M. Islam, S. S. Arora, R. Chatterjee, P. Rindal, and M. Shirvanian, “Compact: Approximating complex activation functions for secure computation,” 2023.
- A. Diaa, L. Fenaux, T. Humphries, M. Dietz, F. Ebrahimianghazani, B. Kacsmar, X. Li, N. Lukas, R. A. Mahdavi, S. Oya, E. Amjadian, and F. Kerschbaum, “Fast and private inference of deep neural networks by co-designing activation functions,” ArXiv, vol. abs/2306.08538, 2023.
- K. Garimella, N. K. Jha, and B. Reagen, “Sisyphus: A cautionary tale of using low-degree polynomial activations in privacy-preserving deep learning,” 2021.
- N. Jain, K. Nandakumar, N. Ratha, S. Pankanti, and U. Kumar, “Cryptinfer: Enabling encrypted inference on skin lesion images for melanoma detection,” in Proceedings of the First International Conference on AI-ML Systems, AIMLSystems ’21, (New York, NY, USA), Association for Computing Machinery, 2021.
- V. Gottemukkula, “Polynomial activation functions,” 2019.
- N. Tastan and K. Nandakumar, “Capride learning: Confidential and private decentralized learning based on encryption-friendly distillation loss,” in Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), pp. 8084–8092, June 2023.
- T. Aremu and K. Nandakumar, “Polykervnets: Activation-free neural networks for efficient private inference,” in 2023 IEEE Conference on Secure and Trustworthy Machine Learning (SaTML), pp. 593–604, 2023.
- C. Wang, J. Yang, L. Xie, and J. Yuan, “Kervolutional neural networks,” in 2019 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), pp. 31–40, 2019.
- H. Chen, Y. Wang, C. Xu, B. Shi, C. Xu, Q. Tian, and C. Xu, “Addernet: Do we really need multiplications in deep learning?,” 2020 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), pp. 1465–1474, 2019.
- M. A. Mahmoudi, A. Chetouani, F. Boufera, and H. Tabia, “Kernel function impact on convolutional neural networks,” ArXiv, vol. abs/2302.10266, 2023.
- T. Aremu, Z. Li, R. Alameeri, M. Khan, and A. E. Saddik, “Ssivd-net: A novel salient super image classification & detection technique for weaponized violence,” Research Square (Research Square), Aug. 2023.
- F. Schaipp, R. Ohana, M. Eickenberg, A. Defazio, and R. M. Gower, “Momo: Momentum models for adaptive learning rates,” 2023.