blaze blazing fast privacy preserving machine learning
play

BLAZE: BLAZING FAST PRIVACY-PRESERVING MACHINE LEARNING ARPITA PATRA - PowerPoint PPT Presentation

BLAZE: BLAZING FAST PRIVACY-PRESERVING MACHINE LEARNING ARPITA PATRA AND AJITH SURESH Ajith Suresh CrIS Lab, IISc https://www.csa.iisc.ac.in/~cris Outline q Secure Multi-party Computation (MPC) q MPC for small number of parties (3PC) q Our


  1. BLAZE: BLAZING FAST PRIVACY-PRESERVING MACHINE LEARNING ARPITA PATRA AND AJITH SURESH Ajith Suresh CrIS Lab, IISc https://www.csa.iisc.ac.in/~cris

  2. Outline q Secure Multi-party Computation (MPC) q MPC for small number of parties (3PC) q Our Efficient BLAZE Protocol (Results) q Privacy Preserving Machine Learning (PPML) AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  3. Secure Multi-party Computation (MPC) [Yao’82] ü A set of parties with private inputs wish to compute some joint function of their inputs. ü Goals of MPC: Correctness – Parties should correctly evaluate the function § output. Privacy – Nothing more than the function output should be § revealed AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  4. Secure Multi-party Computation (MPC) [Yao’82] ü A set of parties with private inputs wish to compute some joint function of their inputs. ü Goals of MPC: Correctness – Parties should correctly evaluate the function § Trusted output. Third Party Privacy – Nothing more than the function output should be § revealed AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  5. Secure Multi-party Computation (MPC) [Yao’82] ü A set of parties with private inputs wish to compute some joint function of their inputs. ü Goals of MPC: Correctness – Parties should correctly evaluate the function § Trusted output. Third Party Privacy – Nothing more than the function output should be § revealed AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  6. Secure Multi-party Computation (MPC) [Yao’82] ü A set of parties with private inputs wish to compute some joint function of their inputs. ü Goals of MPC: Correctness – Parties should correctly evaluate the function § MPC output. Privacy – Nothing more than the function output should be § revealed AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  7. Secure Multi-party Computation (MPC) [Yao’82] ADVERSARY • Semi – honest: • Follows the protocol but tries to learn more MPC • Malicious: • Can arbitrarily deviate from the protocol AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  8. Secure Multi-party Computation (MPC) [Yao’82] ADVERSARY • Semi – honest: • Follows the protocol but tries to learn more MPC • Malicious: • Can arbitrarily deviate from the protocol Malicious Corruption AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  9. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  10. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  11. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  12. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority q Majority of the parties are honest q 3PC – at most 1 corruption AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  13. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  14. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation Ø Pre-processing Model AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  15. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation Ø Pre-processing Model Pre-processing phase § AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  16. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation Ø Pre-processing Model Pre-processing phase § q Data-independent Computation q Relatively slow and expensive AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  17. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation Ø Pre-processing Model Pre-processing phase § Online Phase § AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  18. MPC for small number of parties Ø Efficiency and Simplicity [MRZ15,AFLNO16,FLNW17,CGMV17] Ø Our focus: MPC with 3 parties Ø Corruption : honest majority Ø Outsourced Computation Ø Pre-processing Model Pre-processing phase § q Minimized communication Online Phase § q Blazing fast AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  19. BLAZE PROTOCOL AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  20. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  21. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  22. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  23. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  24. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  25. BLAZE Protocol S 0 S 1 S 2 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  26. BLAZE Protocol Communication Cost per !"#$: &. ( Multiplication Gate (malicious) BLAZE : https://eprint.iacr.org/2020/042 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  27. BLAZE Protocol Pre-processing Online Ref Security (#elements) (#elements) Araki et al’17 12 9 Abort Communication Cost per !"#$: &. ( Multiplication Gate (malicious) BLAZE : https://eprint.iacr.org/2020/042 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  28. BLAZE Protocol Pre-processing Online Ref Security (#elements) (#elements) Araki et al’17 12 9 Abort ASTRA 21 4 Fair Communication Cost per !"#$: &. ( Multiplication Gate (malicious) BLAZE : https://eprint.iacr.org/2020/042 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  29. BLAZE Protocol Pre-processing Online Ref Security (#elements) (#elements) Araki et al’17 12 9 Abort ASTRA 21 4 Fair Boneh et al’19 0 3 Abort Communication Cost per !"#$: &. ( Multiplication Gate (malicious) BLAZE : https://eprint.iacr.org/2020/042 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  30. BLAZE Protocol Pre-processing Online Ref Security (#elements) (#elements) Araki et al’17 12 9 Abort ASTRA 21 4 Fair Boneh et al’19 0 3 Abort BLAZE 3 3 Fair Communication Cost per !"#$: &. ( Multiplication Gate (malicious) BLAZE : https://eprint.iacr.org/2020/042 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  31. Privacy Preserving Machine Learning (PPML) Model Query Parameters Result ML Algorithm Alice Bob (Model Owner) (Client) Privacy ?? AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  32. Privacy Preserving Machine Learning (PPML) Model Query Parameters Result ML Algorithm Alice Bob (Model Owner) (Client) Query AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  33. Privacy Preserving Machine Learning (PPML) Model Query Parameters Result ML Algorithm Alice Bob (Model Owner) (Client) Model Parameters AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  34. Solution ?? MPC ML AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  35. MPC MEETS ML AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  36. Privacy Preserving Machine Learning (PPML) Model Query MPC Parameters Result ML Algorithm Alice Bob (Model Owner) (Client) Use MPC to achieve privacy AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  37. MLaaS (3PC Servers) Query Model Parameters Result Alice Bob (Model Owner) (Client) SECURE OUTSOURCED SETTING (SOC) 26-02-2020 AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC

  38. Logistic Regression Neural Networks Linear Regression ML ALGORITHMS CONSIDERED AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

  39. PPML using MPC: Hurdles to Clear Secure Dot Product AJITH SURESH | CRYPTOGRAPHY AND INFORMATION SECURITY LAB ,CSA, IISC 26-02-2020

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend