Secure numerical simulations using fully homomorphic encryption
- URL: http://arxiv.org/abs/2410.21824v2
- Date: Sun, 22 Dec 2024 20:11:28 GMT
- Title: Secure numerical simulations using fully homomorphic encryption
- Authors: Arseniy Kholod, Yuriy Polyakov, Michael Schlottke-Lakemper,
- Abstract summary: Data privacy is a significant concern when using numerical simulations for sensitive information like medical, financial, or engineering data.
Fully homomorphic encryption (FHE) offers a promising solution for achieving data privacy by enabling secure computations directly on encrypted data.
We show that cryptographically secure numerical simulations are possible, but that careful consideration must be given to the computational overhead and the numerical errors introduced by using FHE.
- Score: 2.923600136516929
- License:
- Abstract: Data privacy is a significant concern when using numerical simulations for sensitive information such as medical, financial, or engineering data. This issue becomes especially relevant in untrusted environments like public cloud infrastructures. Fully homomorphic encryption (FHE) offers a promising solution for achieving data privacy by enabling secure computations directly on encrypted data. In this paper, aimed at computational scientists, we explore the viability of FHE-based, privacy-preserving numerical simulations of partial differential equations. We begin with an overview of the CKKS scheme, a widely used FHE method for computations with real numbers. Next, we introduce our Julia-based packages OpenFHE$.$jl and SecureArithmetic$.$jl, which wrap the OpenFHE C++ library and provide a convenient interface for secure arithmetic operations. We then evaluate the accuracy and performance of key FHE operations in OpenFHE as a baseline for more complex numerical algorithms. Following that, we demonstrate the application of FHE to scientific computing by implementing two finite difference schemes for the linear advection equation. Finally, we discuss potential challenges and solutions for extending secure numerical simulations to other models and methods. Our results show that cryptographically secure numerical simulations are possible, but that careful consideration must be given to the computational overhead and the numerical errors introduced by using FHE.
Related papers
- Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Accelerated zero-order SGD under high-order smoothness and overparameterized regime [79.85163929026146]
We present a novel gradient-free algorithm to solve convex optimization problems.
Such problems are encountered in medicine, physics, and machine learning.
We provide convergence guarantees for the proposed algorithm under both types of noise.
arXiv Detail & Related papers (2024-11-21T10:26:17Z) - Privacy-aware Berrut Approximated Coded Computing for Federated Learning [1.2084539012992408]
We propose a solution to guarantee privacy in Federated Learning schemes.
Our proposal is based on the Berrut Approximated Coded Computing, adapted to a Secret Sharing configuration.
arXiv Detail & Related papers (2024-05-02T20:03:13Z) - Efficient Privacy-Preserving Convolutional Spiking Neural Networks with
FHE [1.437446768735628]
Homomorphic Encryption (FHE) is a key technology for privacy-preserving computation.
FHE has limitations in processing continuous non-polynomial functions.
We present a framework called FHE-DiCSNN for homomorphic SNNs.
FHE-DiCSNN achieves an accuracy of 97.94% on ciphertexts, with a loss of only 0.53% compared to the original network's accuracy of 98.47%.
arXiv Detail & Related papers (2023-09-16T15:37:18Z) - Toward Lossless Homomorphic Encryption for Scientific Computation [4.668228426337449]
The study explores the potential of the CKKS scheme in Super Computing and its implications for data privacy and computational efficiency.
The first experiment reveals the promising applicability of CKKS to matrix multiplication, indicating marginal differences in Euclidean distance and near-to-zero mean square error.
The second experiment, applied to a wildfire dataset, illustrates the feasibility of using encrypted machine learning models without significant loss in accuracy.
arXiv Detail & Related papers (2023-09-13T20:05:31Z) - PEOPL: Characterizing Privately Encoded Open Datasets with Public Labels [59.66777287810985]
We introduce information-theoretic scores for privacy and utility, which quantify the average performance of an unfaithful user.
We then theoretically characterize primitives in building families of encoding schemes that motivate the use of random deep neural networks.
arXiv Detail & Related papers (2023-03-31T18:03:53Z) - Learning to Bound Counterfactual Inference in Structural Causal Models
from Observational and Randomised Data [64.96984404868411]
We derive a likelihood characterisation for the overall data that leads us to extend a previous EM-based algorithm.
The new algorithm learns to approximate the (unidentifiability) region of model parameters from such mixed data sources.
It delivers interval approximations to counterfactual results, which collapse to points in the identifiable case.
arXiv Detail & Related papers (2022-12-06T12:42:11Z) - THE-X: Privacy-Preserving Transformer Inference with Homomorphic
Encryption [112.02441503951297]
Privacy-preserving inference of transformer models is on the demand of cloud service users.
We introduce $textitTHE-X$, an approximation approach for transformers, which enables privacy-preserving inference of pre-trained models.
arXiv Detail & Related papers (2022-06-01T03:49:18Z) - Privacy-Preserving Distributed Learning in the Analog Domain [23.67685616088422]
We consider the problem of distributed learning over data while keeping it private from the computational servers.
We propose a novel algorithm to solve the problem when data is in the analog domain.
We show how the proposed framework can be adopted to do computation tasks when data is represented using floating-point numbers.
arXiv Detail & Related papers (2020-07-17T07:56:39Z) - Faster Secure Data Mining via Distributed Homomorphic Encryption [108.77460689459247]
Homomorphic Encryption (HE) is receiving more and more attention recently for its capability to do computations over the encrypted field.
We propose a novel general distributed HE-based data mining framework towards one step of solving the scaling problem.
We verify the efficiency and effectiveness of our new framework by testing over various data mining algorithms and benchmark data-sets.
arXiv Detail & Related papers (2020-06-17T18:14:30Z) - Privacy-Preserving Gaussian Process Regression -- A Modular Approach to
the Application of Homomorphic Encryption [4.1499725848998965]
Homomorphic encryption (FHE) allows data to be computed on whilst encrypted.
Some commonly used machine learning algorithms, such as Gaussian process regression, are poorly suited to FHE.
We show that a modular approach, which applies FHE to only the sensitive steps of a workflow that need protection, allows one party to make predictions on their data.
arXiv Detail & Related papers (2020-01-28T11:50:36Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.