Abstract

We present a secure backpropagation neural network training model (SecureBP), which allows a neural network to be trained while retaining the confidentiality of the training data, based on the homomorphic encryption scheme. We make two contributions. The first one is to introduce a method to find a more accurate and numerically stable polynomial approximation of functions in a certain interval. The second one is to find a strategy of refreshing ciphertext during training, which keeps the order of magnitude of noise at O˜e33.

Highlights

  • Driven by massive amounts of data and the high scalability, versatility, and high efficiency of cloud computing, modern machine learning (ML) has been widely used in many fields, including health care, military, and finance [1,2,3]. ese fields often contain a large amount of sensitive data, so how to protect the data privacy while using them becomes a very important problem

  • By using Differential privacy (DP), one can ensure privacy for any entity whose information is contained in the dataset as well as to create models that do not leak this information about the data they were trained on. erefore, DP is mainly used in the training process

  • The BP network already has the basic module of deep neural network (DNN); in other words, the BP network is the cornerstone of DNN. erefore, when we study the data privacy protection of machine learning, it is appropriate to take the BP network model as the breakthrough point

Read more

Summary

Introduction

Driven by massive amounts of data and the high scalability, versatility, and high efficiency of cloud computing, modern machine learning (ML) has been widely used in many fields, including health care, military, and finance [1,2,3]. ese fields often contain a large amount of sensitive data, so how to protect the data privacy while using them becomes a very important problem. HE is another major method to protect data privacy, which allows us to perform certain arithmetic operations on encrypted data without decryption. E CKKS-based schemes can perform efficient approximate arithmetic operations on encrypted data by introducing a novel encoding technique and a fast rescale operation, but they cannot deal with nonpolynomial operations. It is widely used in machine learning due to its high efficiency in arithmetic operations (which is why we chose the CKKS scheme for our SecureBP model). Privacy-preserving machine learning via MPC provides a promising solution by allowing different parties to train various models on their joint data without revealing any information beyond the outcome.

Preliminaries
SecureBP Based on CKKS Scheme
Setting PaaS TaaS
Parameters Setting and Estimation Results
Conclusion and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call