Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
167 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

A Simple Solution for Homomorphic Evaluation on Large Intervals (2405.15201v1)

Published 24 May 2024 in cs.CR

Abstract: Homomorphic encryption (HE) is a promising technique used for privacy-preserving computation. Since HE schemes only support primitive polynomial operations, homomorphic evaluation of polynomial approximations for non-polynomial functions plays an important role in privacy-preserving machine learning. In this paper, we introduce a simple solution to approximating any functions, which might be overmissed by researchers: just using the neural networks for regressions. By searching decent superparameters, neural networks can achieve near-optimal computation depth for a given function with fixed precision, thereby reducing the modulus consumed. There are three main reasons why we choose neural networks for homomorphic evaluation of polynomial approximations. Firstly, neural networks with polynomial activation functions can be used to approximate whatever functions are needed in an encrypted state. This means that we can compute by one unified process for any polynomial approximation, such as that of Sigmoid or of ReLU. Secondly, by carefully finding an appropriate architecture, neural networks can efficiently evaluate a polynomial using near-optimal multiplicative depth, which would consume less modulus and therefore employ less ciphertext refreshing. Finally, as popular tools, model neural networks have many well-studied techniques that can conveniently serve our solution. Experiments showed that our method can be used for approximation of various functions. We exploit our method to the evaluation of the Sigmoid function on large intervals $[-30, +30]$, $[-50, +50]$, and $[-70, +70]$, respectively.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (32)
  1. Privacy-preserving logistic regression training. BMC medical genomics, 11(4):86.
  2. High-precision privacy-preserving real-valued function evaluation. In Financial Cryptography and Data Security: 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26–March 2, 2018, Revised Selected Papers 22, pages 183–202. Springer.
  3. Simulating homomorphic evaluation of deep learning predictions. In International Symposium on Cyber Security Cryptography and Machine Learning, pages 212–230. Springer.
  4. Chimera: Combining ring-lwe-based fully homomorphic encryption schemes. Journal of Mathematical Cryptology, 14(1):316–338.
  5. Fast homomorphic evaluation of deep discretized neural networks. In Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part III 38, pages 483–512. Springer.
  6. Logistic regression over encrypted data from fully homomorphic encryption. BMC medical genomics, 11:3–12.
  7. Polynomial regression as an alternative to neural nets. arXiv preprint arXiv:1806.06850.
  8. Bootstrapping for approximate homomorphic encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 360–384. Springer.
  9. Homomorphic encryption for arithmetic of approximate numbers. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I 23, pages 409–437. Springer.
  10. Ensemble method for privacy-preserving logistic regression based on homomorphic encryption. IEEE Access, 6:46938–46948.
  11. Efficient homomorphic evaluation on large intervals. IEEE Transactions on Information Forensics and Security, 17:2553–2568.
  12. Chiang, J. (2022a). On polynomial approximation of activation function. arXiv e-prints, pages arXiv–2202.
  13. Chiang, J. (2022b). Privacy-preserving logistic regression training with a faster gradient variant. arXiv preprint arXiv:2201.10838.
  14. Chiang, J. (2022c). Volley revolver: A novel matrix-encoding method for privacy-preserving neural networks (inference). arXiv e-prints, pages arXiv–2201.
  15. Chiang, J. (2023a). Activation functions not to active: A plausible theory on interpreting neural networks. arXiv preprint arXiv:2305.00663.
  16. Chiang, J. (2023b). Privacy-preserving 3-layer neural network training using mere homomorphic encryption technique. arXiv e-prints, pages arXiv–2308.
  17. Chiang, J. (2023c). Privacy-preserving cnn training with transfer learning. arXiv e-prints, pages arXiv–2304.
  18. Doing real work with fhe: the case of logistic regression. In Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pages 1–12.
  19. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, pages 169–178.
  20. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International conference on machine learning, pages 201–210. PMLR.
  21. Logistic regression on homomorphic encrypted data at scale. In Proceedings of the AAAI conference on artificial intelligence, volume 33, pages 9466–9471.
  22. Logistic regression on homomorphic encrypted data at scale. In Proceedings of the AAAI Conference on Artificial Intelligence, volume 33, pages 9466–9471.
  23. Cryptodl: Deep neural networks over encrypted data. arXiv preprint arXiv:1711.05189.
  24. Multilayer feedforward networks are universal approximators. Neural networks, 2(5):359–366.
  25. Secure outsourced matrix computation and application to neural networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 1209–1222.
  26. The stone-weierstrass property in banach algebras. Pacific J. Math, 11:253–265.
  27. Logistic regression model training based on the approximate homomorphic encryption. BMC medical genomics, 11:23–31.
  28. Semi-parallel logistic regression for gwas on encrypted data. IACR Cryptology ePrint Archive, 2019:294.
  29. Secure logistic regression based on homomorphic encryption: Design and evaluation. JMIR medical informatics, 6(2):e8805.
  30. A theory of networks for approximation and learning. Massachusetts Institute of Technology Artificial Intelligence Laboratory.
  31. Fully homomorphic simd operations. Cryptology ePrint Archive, Report 2011/133. https://ia.cr/2011/133.
  32. Tolstov, G. P. (2012). Fourier series. Courier Corporation.
Citations (2)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com