Abstract

The need for privacy-preserving analytics is higher than ever due to the severity of privacy risks and to comply with new privacy regulations leading to an amplified interest in privacy-preserving techniques that try to balance between privacy and utility. In this work, we present an efficient method for Text Classification while preserving the privacy of the content using Fully Homomorphic Encryption (FHE). Our system (named \textbf{Priv}ate \textbf{F}ast \textbf{T}ext (PrivFT)) performs two tasks: 1) making inference of encrypted user inputs using a plaintext model and 2) training an effective model using an encrypted dataset. For inference, we train a supervised model and outline a system for homomorphic inference on encrypted user inputs with zero loss to prediction accuracy. In the second part, we show how to train a model using fully encrypted data to generate an encrypted model. We provide a GPU implementation of the Cheon-Kim-Kim-Song (CKKS) FHE scheme and compare it with existing CPU implementations to achieve 1 to 2 orders of magnitude speedup at various parameter settings. We implement PrivFT in GPUs to achieve a run time per inference of less than 0.66 seconds. Training on a relatively large encrypted dataset is more computationally intensive requiring 5.04 days.

Highlights

  • M ACHINE Learning (ML) has become widely adopted in critical electronic systems that make high-stakes decisions in several domains, such as healthcare, law and finance [47]–[49]

  • An alternative solution is to leverage the capabilities of the cloud and lease the usage of pre-learned models hosted by the cloud in a service model known as ML as a Service (MLaaS)

  • Homomorphic inference on encrypted data: We provide a secure Prediction as a Service (PaaS) system where a given NLP model, previously trained on non-encrypted data, is stored in the cloud

Read more

Summary

INTRODUCTION

M ACHINE Learning (ML) has become widely adopted in critical electronic systems that make high-stakes decisions in several domains, such as healthcare, law and finance [47]–[49]. FHE suffers from two main problems: 1) high computational overhead and 2) limited arithmetic set (only addition and multiplication on encrypted data are naturally supported) The latter implies that one needs to implement the desired computation using the circuit computation model (binary circuits in Z2 or arithmetic circuits in Zp, where p is a prime > 2) instead of the conventional Turing-machine computation model. We target Text Classification as a new application domain for homomorphic evaluation of both training and inference on encrypted data. Fasttext achieves competitive results to those with more complex architectures This choice allows us to adapt FHE and perform both prediction and training directly over encrypted input data. We show how an untrusted server can train this model using an encrypted dataset to generate an encrypted model for the data owner

SYSTEM OVERVIEW
RELATED WORK
THE CKKS LEVELLED FHE SCHEME
11: Step 4: softmax
IMPLEMENTATION
METHODOLOGY
CKKS MICRO-BENCHMARKS AND COMPARISON
PrivFT MICRO-BENCHMARKS
Findings
CONCLUSIONS
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.