File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace CN -
dc.citation.endPage 1222 -
dc.citation.startPage 1209 -
dc.citation.title ACM conference on Computer and communications security -
dc.contributor.author Jiang, Xiaoqian -
dc.contributor.author Lauter, Kristin -
dc.contributor.author Kim, Miran -
dc.contributor.author Song, Yongsoo -
dc.date.accessioned 2024-02-01T01:10:45Z -
dc.date.available 2024-02-01T01:10:45Z -
dc.date.created 2020-09-08 -
dc.date.issued 2018-10-15 -
dc.description.abstract Homomorphic Encryption (HE) is a powerful cryptographic primitive to address privacy and security issues in outsourcing computation on sensitive data to an untrusted computation environment. Comparing to secure Multi-Party Computation (MPC), HE has advantages in supporting non-interactive operations and saving on communication costs. However, it has not come up with an optimal solution for modern learning frameworks, partially due to a lack of efficient matrix computation mechanisms. In this work, we present a practical solution to encrypt a matrix homomorphically and perform arithmetic operations on encrypted matrices. Our solution includes a novel matrix encoding method and an efficient evaluation strategy for basic matrix operations such as addition, multiplication, and transposition. We also explain how to encrypt more than one matrix in a single ciphertext, yielding better amortized performance. Our solution is generic in the sense that it can be applied to most of the existing HE schemes. It also achieves reasonable performance for practical use; for example, our implementation takes 9.21 seconds to multiply two encrypted square matrices of order 64 and 2.56 seconds to transpose a square matrix of order 64. Our secure matrix computation mechanism has a wide applicability to our new framework E2DM, which stands for encrypted data and encrypted model. To the best of our knowledge, this is the first work that supports secure evaluation of the prediction phase based on both encrypted data and encrypted model, whereas previous work only supported applying a plain model to encrypted data. As a benchmark, we report an experimental result to classify handwritten images using convolutional neural networks (CNN). Our implementation on the MNIST dataset takes 28.59 seconds to compute ten likelihoods of 64 input images simultaneously, yielding an amortized rate of 0.45 seconds per image. ? 2018 Association for Computing Machinery. -
dc.identifier.bibliographicCitation ACM conference on Computer and communications security, pp.1209 - 1222 -
dc.identifier.doi 10.1145/3243734.3243837 -
dc.identifier.issn 1543-7221 -
dc.identifier.scopusid 2-s2.0-85056825441 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/80783 -
dc.language 영어 -
dc.publisher Association for Computing Machinery -
dc.title Secure outsourced matrix computation and application to neural networks -
dc.type Conference Paper -
dc.date.conferenceDate 2018-10-15 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.