Privacy-Preserving Deep Convolutional Neural Networks over Fully Homomorphic Encryption

Date
Jul 25, 2022, 2:00 pm3:00 pm
Location
B205 Engineering Quadrangle

Speaker

Details

Event Description

ECE SEMINAR

 

Abstract:

Privacy issues in machine learning applications have received increasing attention in recent years, especially for sensitive data such as medical information and financial data. Fully homomorphic encryption (FHE) is one of the most appropriate tools  for privacy-preserving machine learning (PPML) to ensure strong security in the cryptographic sense. FHE is an encryption  scheme that enables a server to process encrypted data of clients without decrypting them. It allows the clients to outsource  processing of sensitive data to an untrusted server without leaking any information about the data.  However, most current practical FHE schemes support only limited arithmetic operations and 1D data structures. Moreover, the generation of rotation keys in the clients and their transmission to the server incurs high communication cost, and excessive memory to store the rotation keys is required in the server for the client-server model of PPML.  In this talk, we will address these issues and consider methods for performing deep convolutional neural networks for 3D tensors with a non-arithmetic activation functions on FHE schemes to implement efficient privacy-preserving machine learning algorithms. In particular, we will consider four issues in this context: i) fully homomorphic encryption schemes such as CKKS and RNS-CKKS schemes, including high-precision bootstrapping schemes; ii) polynomial approximation of the  ReLU activation function and multiplexed parallel convolution for efficient CNN operations over FHE; iii) privacy-preserving deep convolutional neural networks for ResNet and VGGNet with CIFAR and ImageNet datasets; and iv) hierarchical Galois key management schemes for cyclic shifts of message data within  ciphertext in the server of the client-server model of PPML that resolves the burdens of generation, transmission, and storing of rotation keys.

Jong-Seon No

Bio:

Jong-Seon No (Fellow, IEEE) received the B.S. and M.S.E.E. degrees in electronics engineering from Seoul National University, Seoul, South Korea, in 1981 and 1984, respectively, and the Ph.D. degree in electrical engineering from the University of Southern California, Los Angeles, CA, USA, in 1988. He was a Senior MTS with Hughes Network Systems, from 1988 to 1990. In 1999, he joined the Faculty of the Department of Electrical and Computer Engineering, Seoul National University, where he is currently a Professor. His current research interests include fully homomorphic encryption schemes, privacy-preserving machine learning, post-quantum cryptography (PQC), low-density parity check codes and pseudo-random sequences. He became a fellow of the IEEE through the IEEE Information Theory Society, in 2012. He became a member of the National Academy of Engineering of Korea (NAEK), in 2015, where he served as the Division Chair of Electrical, Electronic, and Information Engineering, from 2019 to 2020. He was a recipient of the IEEE Information Theory Society Chapter of the Year Award, in 2007. From 1996 to 2008, he served as the Founding Chair of Seoul Chapter of the IEEE Information Theory Society. He served as the General Co-Chair of the International Symposium on Information Theory and Its Applications 2006 (ISITA2006) and the International Symposium on Information Theory 2009 (ISIT2009), Seoul Korea. He also served as the Co-Editor-in-Chief of the Journal of Communications and Networks, from 2012 to 2013.

 

 

 

This seminar is supported by ECE Korhammer Lecture Series Funds

Sponsor
Electrical and Computer Engineering