Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
194 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
46 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

OPAF: Optimized Secure Two-Party Computation Protocols for Nonlinear Activation Functions in Recurrent Neural Network (2403.00239v1)

Published 1 Mar 2024 in cs.CR

Abstract: Deep neural network (DNN) typically involves convolutions, pooling, and activation function. Due to the growing concern about privacy, privacy-preserving DNN becomes a hot research topic. Generally, the convolution and pooling operations can be supported by additive homomorphic and secure comparison, but the secure implementation of activation functions is not so straightforward for the requirements of accuracy and efficiency, especially for the non-linear ones such as exponential, sigmoid, and tanh functions. This paper pays a special attention to the implementation of such non-linear functions in semi-honest model with two-party settings, for which SIRNN is the current state-of-the-art. Different from previous works, we proposed improved implementations for these functions by using their intrinsic features as well as worthy tiny tricks. At first, we propose a novel and efficient protocol for exponential function by using a divide-and-conquer strategy with most of the computations executed locally. Exponential protocol is widely used in machine learning tasks such as Poisson regression, and is also a key component of sigmoid and tanh functions. Next, we take advantage of the symmetry of sigmoid and Tanh, and fine-tune the inputs to reduce the 2PC building blocks, which helps to save overhead and improve performance. As a result, we implement these functions with fewer fundamental building blocks. The comprehensive evaluations show that our protocols achieve state-of-the-art precision while reducing run-time by approximately 57%, 44%, and 42% for exponential (with only negative inputs), sigmoid, and Tanh functions, respectively.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (34)
  1. P. Voigt and A. Von dem Bussche, “The eu general data protection regulation (gdpr),” A Practical Guide, 1st Ed., Cham: Springer International Publishing, vol. 10, no. 3152676, pp. 10–5555, 2017.
  2. P. Mohassel and Y. Zhang, “Secureml: A system for scalable privacy-preserving machine learning,” in 2017 IEEE symposium on security and privacy (SP).   IEEE, 2017, pp. 19–38.
  3. O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game, or a completeness theorem for protocols with honest majority,” in Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019, pp. 307–328.
  4. A. C. Yao, “Protocols for secure computations,” in 23rd annual symposium on foundations of computer science (sfcs 1982).   IEEE, 1982, pp. 160–164.
  5. J. Liu, M. Juuti, Y. Lu, and N. Asokan, “Oblivious neural network predictions via minionn transformations,” in Proceedings of the 2017 ACM SIGSAC conference on computer and communications security, 2017, pp. 619–631.
  6. Q. Feng, D. He, Z. Liu, H. Wang, and K.-K. R. Choo, “Securenlp: A system for multi-party privacy-preserving natural language processing,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3709–3721, 2020.
  7. D. Rathee, M. Rathee, N. Kumar, N. Chandran, D. Gupta, A. Rastogi, and R. Sharma, “Cryptflow2: Practical 2-party secure inference,” in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020, pp. 325–342.
  8. P. Mishra, R. Lehmkuhl, A. Srinivasan, W. Zheng, and R. A. Popa, “Delphi: a cryptographic inference service for neural networks,” in Proceedings of the 29th USENIX Conference on Security Symposium, 2020, pp. 2505–2522.
  9. A. Patra, T. Schneider, A. Suresh, and H. Yalame, “Aby2. 0: Improved mixed-protocol secure two-party computation.” in USENIX Security Symposium, 2021, pp. 2165–2182.
  10. D. Rathee, M. Rathee, R. K. K. Goli, D. Gupta, R. Sharma, N. Chandran, and A. Rastogi, “Sirnn: A math library for secure rnn inference,” in 2021 IEEE Symposium on Security and Privacy (SP).   IEEE, 2021, pp. 1003–1020.
  11. Z. Huang, W.-j. Lu, C. Hong, and J. Ding, “Cheetah: Lean and fast secure {{\{{Two-Party}}\}} deep neural network inference,” in 31st USENIX Security Symposium (USENIX Security 22), 2022, pp. 809–826.
  12. K. Gupta, D. Kumaraswamy, N. Chandran, and D. Gupta, “Llama: A low latency math library for secure inference,” Proceedings on Privacy Enhancing Technologies, vol. 4, pp. 274–294, 2022.
  13. K. He, X. Zhang, S. Ren, and J. Sun, “Deep residual learning for image recognition,” in Proceedings of the IEEE conference on computer vision and pattern recognition, 2016, pp. 770–778.
  14. G. Huang, Z. Liu, L. Van Der Maaten, and K. Q. Weinberger, “Densely connected convolutional networks,” in Proceedings of the IEEE conference on computer vision and pattern recognition, 2017, pp. 4700–4708.
  15. M. Sandler, A. Howard, M. Zhu, A. Zhmoginov, and L.-C. Chen, “Mobilenetv2: Inverted residuals and linear bottlenecks,” in Proceedings of the IEEE conference on computer vision and pattern recognition, 2018, pp. 4510–4520.
  16. M. Keller, “Mp-spdz: A versatile framework for multi-party computation,” in Proceedings of the 2020 ACM SIGSAC conference on computer and communications security, 2020, pp. 1575–1590.
  17. S. Micali, O. Goldreich, and A. Wigderson, “How to play any mental game,” in Proceedings of the Nineteenth ACM Symp. on Theory of Computing, STOC.   ACM New York, NY, USA, 1987, pp. 218–229.
  18. B. D. Rouhani, M. S. Riazi, and F. Koushanfar, “Deepsecure: Scalable provably-secure deep learning,” in Proceedings of the 55th annual design automation conference, 2018, pp. 1–6.
  19. X. Fan, K. Chen, G. Wang, M. Zhuang, Y. Li, and W. Xu, “Nfgen: Automatic non-linear function evaluation code generator for general-purpose mpc platforms,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pp. 995–1008.
  20. D. Demmler, T. Schneider, and M. Zohner, “Aby-a framework for efficient mixed-protocol secure two-party computation.” in NDSS, 2015.
  21. A. C.-C. Yao, “How to generate and exchange secrets,” in 27th annual symposium on foundations of computer science (Sfcs 1986).   IEEE, 1986, pp. 162–167.
  22. S. Wagh, S. Tople, F. Benhamouda, E. Kushilevitz, P. Mittal, and T. Rabin, “F: Honest-majority maliciously secure framework for private deep learning,” Proceedings on Privacy Enhancing Technologies, vol. 2021, no. 1, pp. 188–208, 2021.
  23. Z. Ge, Z. Zhou, D. Guo, and Q. Li, “Practical two-party privacy-preserving neural network based on secret sharing,” arXiv preprint arXiv:2104.04709, 2021.
  24. R. E. Goldschmidt, “Applications of division by convergence,” Ph.D. dissertation, Massachusetts Institute of Technology, 1964.
  25. M. Ito, N. Takagi, and S. Yajima, “Efficient initial approximation for multiplicative division and square root by a multiplication with operand modification,” IEEE Transactions on Computers, vol. 46, no. 4, pp. 495–498, 1997.
  26. G. Dessouky, F. Koushanfar, A.-R. Sadeghi, T. Schneider, S. Zeitouni, and M. Zohner, “Pushing the communication barrier in secure computation using lookup tables,” 2017.
  27. E. Wang, Q. Zhang, B. Shen, G. Zhang, X. Lu, Q. Wu, Y. Wang, E. Wang, Q. Zhang, B. Shen et al., “Intel math kernel library,” High-Performance Computing on the Intel® Xeon Phi™: How to Fully Exploit MIC Architectures, pp. 167–188, 2014.
  28. R. Canetti, “Security and composition of multiparty cryptographic protocols,” Journal of CRYPTOLOGY, vol. 13, pp. 143–202, 2000.
  29. Y. Lindell, “How to simulate it–a tutorial on the simulation proof technique,” Tutorials on the Foundations of Cryptography: Dedicated to Oded Goldreich, pp. 277–346, 2017.
  30. D. Beaver, “Efficient multiparty protocols using circuit randomization,” in Advances in Cryptology-CRYPTO’91: Proceedings 11.   Springer, 1992, pp. 420–432.
  31. Z. Xia, Q. Gu, W. Zhou, L. Xiong, J. Weng, and N. Xiong, “Str: Secure computation on additive shares using the share-transform-reveal strategy,” IEEE Transactions on Computers, 2021.
  32. “Secure and correct inference (sci) library,” June 2021, https://github.com/mpc-msri/EzPC/tree/master/SCI.
  33. S. Gopinath, N. Ghanathe, V. Seshadri, and R. Sharma, “Compiling kb-sized machine learning models to tiny iot devices,” in Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation, 2019, pp. 79–95.
  34. A. Kusupati, M. Singh, K. Bhatia, A. Kumar, P. Jain, and M. Varma, “Fastgrnn: A fast, accurate, stable and tiny kilobyte sized gated recurrent neural network,” Advances in neural information processing systems, vol. 31, 2018.

Summary

We haven't generated a summary for this paper yet.