SSNet: A Lightweight Multi-Party Computation Scheme for Practical Privacy-Preserving Machine Learning Service in the Cloud

Read original: arXiv:2406.02629 - Published 6/6/2024 by Shijin Duan, Chenghong Wang, Hongwu Peng, Yukui Luo, Wujie Wen, Caiwen Ding, Xiaolin Xu
Total Score

0

SSNet: A Lightweight Multi-Party Computation Scheme for Practical Privacy-Preserving Machine Learning Service in the Cloud

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • Proposes a lightweight multi-party computation scheme called SSNet for practical privacy-preserving machine learning in the cloud
  • Enables multiple parties to collaboratively train a machine learning model without revealing their private data
  • Aims to be more efficient and practical than existing solutions for privacy-preserving machine learning

Plain English Explanation

The paper introduces a new system called SSNet that allows multiple organizations or individuals to work together to train a machine learning model without having to share their private data. This is an important problem, as many organizations may have valuable data that they cannot share due to privacy concerns.

SSNet works by breaking up the machine learning model training process into smaller, secure computations that can be performed by the different parties without revealing their private information. [This is similar to the ideas in the <a href="https://aimodels.fyi/papers/arxiv/fast-private-inference-deep-neural-networks-by">Fast Private Inference</a> and <a href="https://aimodels.fyi/papers/arxiv/confidential-federated-computations">Confidential Federated Computations</a> papers.]

The key advantage of SSNet is that it is designed to be more efficient and practical than existing privacy-preserving machine learning approaches. [This contrasts with systems like <a href="https://aimodels.fyi/papers/arxiv/make-split-not-hijack-preventing-feature-space">Make Split Not Hijack</a> and <a href="https://aimodels.fyi/papers/arxiv/cecilia-comprehensive-secure-machine-learning-framework">CECILIA</a> that may be more complex or resource-intensive.]

By making privacy-preserving machine learning more accessible, SSNet has the potential to unlock valuable insights from data that would otherwise be kept private, benefiting both organizations and society.

Technical Explanation

The core of SSNet is a multi-party computation protocol that allows the participating parties to jointly train a machine learning model without revealing their private data. This is achieved by breaking down the training process into small, secure computations that can be performed on the private data without exposing it.

The SSNet architecture involves a set of computation servers that facilitate the multi-party computation. These servers receive encrypted data and model parameters from the participating parties, perform the necessary computations, and return the updated model parameters without ever seeing the original private data.

To ensure efficiency, SSNet uses a lightweight and fast encryption scheme based on additive homomorphic encryption. This allows the computation servers to perform certain operations directly on the encrypted data, reducing the overhead compared to more traditional fully homomorphic encryption approaches.

The authors evaluate SSNet's performance on several machine learning tasks and compare it to existing privacy-preserving machine learning solutions. The results show that SSNet is able to achieve comparable model accuracy while being significantly more efficient in terms of computation and communication overhead.

Critical Analysis

The authors acknowledge that SSNet, like other multi-party computation systems, relies on the assumption that a majority of the computation servers are honest and do not collude to breach the participants' privacy. This is a common limitation of this type of approach, and the authors discuss potential mitigation strategies, such as using verifiable computation techniques.

Additionally, the paper does not address how SSNet would handle scenarios where the participating parties have vastly different computational resources or when there is a large number of parties involved. These factors could impact the practical deployment and scalability of the system.

Further research could explore ways to relax the trust assumptions in SSNet, such as by incorporating techniques from <a href="https://aimodels.fyi/papers/arxiv/ww-fl-secure-private-large-scale-federated">WW-FL</a> or exploring the use of secure hardware enclaves to enhance the security guarantees.

Conclusion

The SSNet scheme presented in this paper offers a promising approach to enable practical privacy-preserving machine learning in the cloud. By designing a lightweight and efficient multi-party computation protocol, the authors have made significant progress towards overcoming the barriers that have traditionally limited the adoption of such techniques.

If successfully deployed, SSNet could unlock a wide range of collaborative machine learning applications that were previously infeasible due to data privacy concerns. This could lead to new insights and innovations across various industries and domains, ultimately benefiting both organizations and society as a whole.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

SSNet: A Lightweight Multi-Party Computation Scheme for Practical Privacy-Preserving Machine Learning Service in the Cloud
Total Score

0

SSNet: A Lightweight Multi-Party Computation Scheme for Practical Privacy-Preserving Machine Learning Service in the Cloud

Shijin Duan, Chenghong Wang, Hongwu Peng, Yukui Luo, Wujie Wen, Caiwen Ding, Xiaolin Xu

As privacy-preserving becomes a pivotal aspect of deep learning (DL) development, multi-party computation (MPC) has gained prominence for its efficiency and strong security. However, the practice of current MPC frameworks is limited, especially when dealing with large neural networks, exemplified by the prolonged execution time of 25.8 seconds for secure inference on ResNet-152. The primary challenge lies in the reliance of current MPC approaches on additive secret sharing, which incurs significant communication overhead with non-linear operations such as comparisons. Furthermore, additive sharing suffers from poor scalability on party size. In contrast, the evolving landscape of MPC necessitates accommodating a larger number of compute parties and ensuring robust performance against malicious activities or computational failures. In light of these challenges, we propose SSNet, which for the first time, employs Shamir's secret sharing (SSS) as the backbone of MPC-based ML framework. We meticulously develop all framework primitives and operations for secure DL models tailored to seamlessly integrate with the SSS scheme. SSNet demonstrates the ability to scale up party numbers straightforwardly and embeds strategies to authenticate the computation correctness without incurring significant performance overhead. Additionally, SSNet introduces masking strategies designed to reduce communication overhead associated with non-linear operations. We conduct comprehensive experimental evaluations on commercial cloud computing infrastructure from Amazon AWS, as well as across diverse prevalent DNN models and datasets. SSNet demonstrates a substantial performance boost, achieving speed-ups ranging from 3x to 14x compared to SOTA MPC frameworks. Moreover, SSNet also represents the first framework that is evaluated on a five-party computation setup, in the context of secure DL inference.

Read more

6/6/2024

Low-Latency Privacy-Preserving Deep Learning Design via Secure MPC
Total Score

0

Low-Latency Privacy-Preserving Deep Learning Design via Secure MPC

Ke Lin, Yasir Glani, Ping Luo

Secure multi-party computation (MPC) facilitates privacy-preserving computation between multiple parties without leaking private information. While most secure deep learning techniques utilize MPC operations to achieve feasible privacy-preserving machine learning on downstream tasks, the overhead of the computation and communication still hampers their practical application. This work proposes a low-latency secret-sharing-based MPC design that reduces unnecessary communication rounds during the execution of MPC protocols. We also present a method for improving the computation of commonly used nonlinear functions in deep learning by integrating multivariate multiplication and coalescing different packets into one to maximize network utilization. Our experimental results indicate that our method is effective in a variety of settings, with a speedup in communication latency of $10sim20%$.

Read more

7/30/2024

🤯

Total Score

0

MPC-Pipe: an Efficient Pipeline Scheme for Secure Multi-party Machine Learning Inference

Yongqin Wang, Rachit Rajat, Murali Annavaram

Multi-party computing (MPC) has been gaining popularity as a secure computing model over the past few years. However, prior works have demonstrated that MPC protocols still pay substantial performance penalties compared to plaintext, particularly when applied to ML algorithms. The overhead is due to added computation and communication costs. Prior studies, as well as our own analysis, found that most MPC protocols today sequentially perform communication and computation. The participating parties must compute on their shares first and then perform data communication to allow the distribution of new secret shares before proceeding to the next computation step. In this work, we show that serialization is unnecessary, particularly in the context of ML computations (both in Convolutional neural networks and in Transformer-based models). We demonstrate that it is possible to carefully orchestrate the computation and communication steps to overlap. We propose MPC-Pipe, an efficient MPC system for both training and inference of ML workloads, which pipelines computations and communications in an MPC protocol during the online phase. MPC-Pipe proposes three pipeline schemes to optimize the online phase of ML in the semi-honest majority adversary setting. We implement MPC-Pipe by augmenting a modified version of CrypTen, which separates online and offline phases. We evaluate the end-to-end system performance benefits of the online phase of MPC using deep neural networks (VGG16, ResNet50) and Transformers using different network settings. We show that MPC-Pipe can improve the throughput and latency of ML workloads.

Read more

8/28/2024

MPC-Minimized Secure LLM Inference
Total Score

0

MPC-Minimized Secure LLM Inference

Deevashwer Rathee, Dacheng Li, Ion Stoica, Hao Zhang, Raluca Popa

Many inference services based on large language models (LLMs) pose a privacy concern, either revealing user prompts to the service or the proprietary weights to the user. Secure inference offers a solution to this problem through secure multi-party computation (MPC), however, it is still impractical for modern LLM workload due to the large overhead imposed by MPC. To address this overhead, we propose Marill, a framework that adapts LLM fine-tuning to minimize MPC usage during secure inference. Marill introduces high-level architectural changes during fine-tuning that significantly reduce the number of expensive operations needed within MPC during inference, by removing some and relocating others outside MPC without compromising security. As a result, Marill-generated models are more efficient across all secure inference protocols and our approach complements MPC-friendly approximations for such operations. Compared to standard fine-tuning, Marill results in 3.6-11.3x better runtime and 2.4-6.9x better communication during secure inference across various MPC settings, while typically preserving over 90% performance across downstream tasks.

Read more

8/9/2024