Part of the book series:Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 202))
Included in the following conference series:
496Accesses
Abstract
In the big data era, data privacy is a concern for everybody. Adopting homomorphic encryption is a promising way of preserving data privacy; however, it consumes large memory. Previously proposed lazy encoding encapsulates a vector into one data on demand, decreasing memory consumption. However, it results in 2.10–2.49× application latency increase in our experiment, compared to without lazy encoding. This paper proposes a novel technique called plaintext compression and plaintext reconstruction (PCPR), a lightweight pre-encoding and on-demand processing, which achieves almost the same memory consumption decrease as lazy encoding with a shorter latency. Our ideas are 1) dividing data into masks and corresponding scalars and 2) using lightweight operations instead of encoding. Experimental results show that PCPR achieves 1.16–2.03× shorter latency with 0.07–0.15 GiB larger memory consumption than lazy encoding, reducing memory consumption by 16.97–68.17 GiB compared to a method without lazy encoding and PCPR.
This is a preview of subscription content,log in via an institution to check access.
Access this chapter
Subscribe and save
- Get 10 units per month
- Download Article/Chapter or eBook
- 1 Unit = 1 Article or 1 Chapter
- Cancel anytime
Buy Now
- Chapter
- JPY 3498
- Price includes VAT (Japan)
- eBook
- JPY 26311
- Price includes VAT (Japan)
- Softcover Book
- JPY 32889
- Price includes VAT (Japan)
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
- 2.
- 3.
Parameters of ConsineLRScheduler are as follows: t_initial is 1,000, lr_min and warmup_lr_init are\({10}^{-4}\), warmup_t is 100, and warmup_prefix is true.
- 4.
References
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: The 41st annual ACM symposium on Theory of computing (STOC 2009), pp. 169–178. ACM, New York (2009).https://doi.org/10.1145/1536414.1536440
Boemer, F., Costache, A., Cammarota, R., Wierzynski, C.: nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 45–56. ACM, New York (2019).https://doi.org/10.1145/3338469.3358944
Microsoft SEAL (release 4.1).https://github.com/Microsoft/SEAL. Accessed 21 Apr 2023
Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Cryptogr.71, 57–81 (2014).https://doi.org/10.1007/s10623-012-9720-4
Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: A full RNS variant of approximate homomorphic encryption. In: Cid, C., Jacobson Jr., M. (eds.) Selected Areas in Cryptography – SAC 2018. SAC 2018. LNCS, vol. 11349, pp. 347–368. Springer, Cham (2019).https://doi.org/10.1007/978-3-030-10970-7_16
Natarajan, D., Dai, W.: SEAL-embedded: a homomorphic encryption library for the Internet of Things. IACR Trans. Cryptogr. Hardware Embed. Syst.2021(3), 756–779 (2021).https://doi.org/10.46586/tches.v2021.i3.756-779
Koseki, R., Ito, A., Ueno, R., Tibouchi, M., Homma, N.: Homomorphic encryption for stochastic computing. J. Cryptogr. Eng.13, 251–263 (2023).https://doi.org/10.1007/s13389-022-00299-6
Wang, Y., Chen, L., Wu, G., Yu, K., Lu, T.: Efficient and secure content-based image retrieval with deep neural networks in the mobile cloud computing. Comput. Secur.128(103163), 1–13 (2023).https://doi.org/10.1016/j.cose.2023.103163
Cheon, J.H., Kang, M., Kim, T., Jung, J., Yeo, Y.: High-throughput deep convolutional neural networks on fully homomorphic encryption using channel-by-channel packing. ePrint Archive, Paper 2023/632, pp. 1–18 (2023).https://eprint.iacr.org/archive/2023/632/20230504:000428
Dathathri, R., et al.: CHET: an optimizing compiler for fully-homomorphic neural-network inferencing. In: Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation, pp. 142–156. ACM, New York (2019).https://doi.org/10.1145/3314221.3314628
Krizhevsky, A., Nair, V., Hinton, G.: CIFAR-10 (Canadian Institute for Advanced Research).http://www.cs.toronto.edu/~kriz/cifar.html. Accessed 06 June 2023
He, K., Zhang, X., Ren, S., Sun, J.: Deep residual learning for image recognition. In: Proceedings of 2016 IEEE Conference on Computer Vision and Pattern Recognition, pp. 770–778. IEEE (2016).https://doi.org/10.1109/CVPR.2016.90
Lee, J., et al.: Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access2022(10), 30039–30054 (2022).https://doi.org/10.1109/ACCESS.2022.3159694
Elfwing, S., Uchibe, E., Doya, K.: Sigmoid-weighted linear units for neural network function approximation in reinforcement learning, pp. 1–18. arXivarXiv:1702.03118v3 (2017).https://doi.org/10.48550/arXiv.1702.03118
Boemer, F., Lao, Y., Cammarota, R., Wierzynski, C.: NGraph-HE: a graph compiler for deep learning on homomorphically encrypted data. In: Proceedings of the 16th ACM International Conference on Computing Frontiers, pp. 3–13. ACM, New York (2018).https://doi.org/10.1145/3310273.3323047
Author information
Authors and Affiliations
Waseda University, Tokyo, Japan
Takuya Suzuki & Hayato Yamana
- Takuya Suzuki
You can also search for this author inPubMed Google Scholar
- Hayato Yamana
You can also search for this author inPubMed Google Scholar
Corresponding author
Correspondence toTakuya Suzuki.
Editor information
Editors and Affiliations
Department of Information and Communication Engineering, Fukuoka Institute of Technology, Fukuoka, Japan
Leonard Barolli
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Suzuki, T., Yamana, H. (2024). PCPR: Plaintext Compression and Plaintext Reconstruction for Reducing Memory Consumption on Homomorphically Encrypted CNN. In: Barolli, L. (eds) Advanced Information Networking and Applications. AINA 2024. Lecture Notes on Data Engineering and Communications Technologies, vol 202. Springer, Cham. https://doi.org/10.1007/978-3-031-57916-5_11
Download citation
Published:
Publisher Name:Springer, Cham
Print ISBN:978-3-031-57915-8
Online ISBN:978-3-031-57916-5
eBook Packages:Intelligent Technologies and RoboticsIntelligent Technologies and Robotics (R0)
Share this paper
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative