Abstract

With recent advances in homomorphic encryption (HE), it becomes feasible to run non-interactive machine learning (ML) algorithms on encrypted data without decryption. In this work, we propose novel encoding methods to pack matrix in a compact way and more efficient methods to perform matrix multiplication on homomorphically encrypted data, leading to a speed boost of <inline-formula><tex-math notation="LaTeX">$1.5\times - 20\times$</tex-math></inline-formula> for slim rectangular matrix multiplication compared with state-of-the-art. Moreover, we integrate our optimized secure matrix arithmetic with the MPI distributed computing framework, achieving scalable parallel secure matrix computation. Equipped with the optimized matrix multiplication, we propose <i>uSCORE</i> , a privacy-preserving cross-domain recommendation system for the unbalanced scenario, where a big data owner provides recommendation as a service to a client who has less data and computation power. Our design delegates most of the computation to the service provider, and has a low communication cost, which previous works failed to achieve. For a client who has 16 million user-item pairs to update, it only needs about 3 minutes (in the LAN setting) to prepare the encrypted data. The server can finish the update process on the encrypted data in less than half an hour, effectively reducing the client's test error from 0.72 to 0.62.

Highlights

  • D ATA sharing has become a double-edged sword in the era of big data

  • We focus on the optimization of HEbased matrix computation, which is a crucial part of most machine learning (ML) algorithms

  • To securely evaluate neural networks, CryptoNets [1] and E2DM [3] are frameworks solely based on homomorphic encryption, whereas MiniONN [19], Gazelle [20] and DeepSecure [21] employ multiparty computation techniques such as garbled circuits that are good at evaluating non-linear functions

Read more

Summary

INTRODUCTION

As different data may complement each other, learning on combined data from multiple domains often yields better results than learning on a single source This is especially the case for a small data owner in an unbalanced scenario. A start-up vendor (client) would like to buy services from a big vendor (server) in order to make better recommendations for customers In such a collaboration scenario, direct sharing of the original data is undesirable, because the data is a valuable resource for the owners, and because it might contain sensitive user information. Jiang et al [3] propose a highly efficient secure matrix multiplication method, by decomposing matrix multiplication into Hadamard product and linear transformation that involves only rotation, constant multiplication and element-wise addition. A major difficulty in designing algorithms for such a system is how to securely and efficiently solve an optimization problem that demands heavy matrix computation

Our contributions
Methodology
RELATED WORK
PRELIMINARIES
Secure Matrix Multiplication
Rectangular Matrix Multiplication
Parallel Matrix Multiplication
Collaborative Filtering
System and Threat Models
OPTIMIZED SECURE MATRIX MULTIPLICATION
Diagonal Block Matrix Multiplication
Matrix Sharding and Diagonal Block Encoding
Incomplete Inter-Block Rotation
Mixed Copy Parallel Encoding
Complexity Analysis and Evaluation
SECURE SPARSE SVD OPTIMIZATION
Initialization via Transfer Learning
Distributed Matrix Multiplication
EVALUATION
Accuracy Comparison ml-100k Netflix Goodreads
Efficiency Comparison
Large-Scale Experiments
Discussion
Methods
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call