Nemesis: Noise-randomized Encryption with Modular Efficiency and Secure Integration in Machine Learning Systems
- URL: http://arxiv.org/abs/2412.14392v1
- Date: Wed, 18 Dec 2024 22:52:12 GMT
- Title: Nemesis: Noise-randomized Encryption with Modular Efficiency and Secure Integration in Machine Learning Systems
- Authors: Dongfang Zhao,
- Abstract summary: Nemesis is a framework that accelerates FHE-based machine learning systems without compromising accuracy or security.
We prove the security of Nemesis under standard cryptographic assumptions.
Results show that Nemesis significantly reduces the computational overhead of FHE-based ML systems.
- Score: 1.3824176915623292
- License:
- Abstract: Machine learning (ML) systems that guarantee security and privacy often rely on Fully Homomorphic Encryption (FHE) as a cornerstone technique, enabling computations on encrypted data without exposing sensitive information. However, a critical limitation of FHE is its computational inefficiency, making it impractical for large-scale applications. In this work, we propose \textit{Nemesis}, a framework that accelerates FHE-based systems without compromising accuracy or security. The design of Nemesis is inspired by Rache (SIGMOD'23), which introduced a caching mechanism for encrypted integers and scalars. Nemesis extends this idea with more advanced caching techniques and mathematical tools, enabling efficient operations over multi-slot FHE schemes and overcoming Rache's limitations to support general plaintext structures. We formally prove the security of Nemesis under standard cryptographic assumptions and evaluate its performance extensively on widely used datasets, including MNIST, FashionMNIST, and CIFAR-10. Experimental results show that Nemesis significantly reduces the computational overhead of FHE-based ML systems, paving the way for broader adoption of privacy-preserving technologies.
Related papers
- Encrypted Large Model Inference: The Equivariant Encryption Paradigm [18.547945807599543]
We introduce Equivariant Encryption (EE), a novel paradigm designed to enable secure, "blind" inference on encrypted data with near zero performance overhead.
Unlike fully homomorphic approaches that encrypt the entire computational graph, EE selectively obfuscates critical internal representations within neural network layers.
EE maintains high fidelity and throughput, effectively bridging the gap between robust data confidentiality and the stringent efficiency requirements of modern, large scale model inference.
arXiv Detail & Related papers (2025-02-03T03:05:20Z) - Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Secure numerical simulations using fully homomorphic encryption [2.923600136516929]
Data privacy is a significant concern when using numerical simulations for sensitive information like medical, financial, or engineering data.
Fully homomorphic encryption (FHE) offers a promising solution for achieving data privacy by enabling secure computations directly on encrypted data.
We show that cryptographically secure numerical simulations are possible, but that careful consideration must be given to the computational overhead and the numerical errors introduced by using FHE.
arXiv Detail & Related papers (2024-10-29T07:47:10Z) - Federated Learning with Quantum Computing and Fully Homomorphic Encryption: A Novel Computing Paradigm Shift in Privacy-Preserving ML [4.92218040320554]
Federated Learning is a privacy-preserving alternative to conventional methods that allow multiple learning clients to share model knowledge without disclosing private data.
This work applies the Fully Homomorphic Encryption scheme to a Federated Learning Neural Network architecture that integrates both classical and quantum layers.
arXiv Detail & Related papers (2024-09-14T01:23:26Z) - At Least Factor-of-Two Optimization for RWLE-Based Homomorphic Encryption [0.0]
Homomorphic encryption (HE) supports certain operations on encrypted data without the need for decryption.
HE schemes come with a non-trivial computational overhead that can hamper data-intensive workloads.
We present an encryption method we call Zinc" which forgoes the multiple caching process, replacing it with a single scalar addition.
arXiv Detail & Related papers (2024-08-14T05:42:35Z) - Smuche: Scalar-Multiplicative Caching in Homomorphic Encryption [1.3824176915623292]
Homomorphic encryption (HE) is used in machine learning systems in untrusted environments.
We introduce a novel textitconstant-time caching technique that is independent of any parameters.
Smuche stands for Scalar-multiplicative Caching of Homomorphic Encryption.
arXiv Detail & Related papers (2023-12-26T23:11:25Z) - Scaling #DNN-Verification Tools with Efficient Bound Propagation and
Parallel Computing [57.49021927832259]
Deep Neural Networks (DNNs) are powerful tools that have shown extraordinary results in many scenarios.
However, their intricate designs and lack of transparency raise safety concerns when applied in real-world applications.
Formal Verification (FV) of DNNs has emerged as a valuable solution to provide provable guarantees on the safety aspect.
arXiv Detail & Related papers (2023-12-10T13:51:25Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - THE-X: Privacy-Preserving Transformer Inference with Homomorphic
Encryption [112.02441503951297]
Privacy-preserving inference of transformer models is on the demand of cloud service users.
We introduce $textitTHE-X$, an approximation approach for transformers, which enables privacy-preserving inference of pre-trained models.
arXiv Detail & Related papers (2022-06-01T03:49:18Z) - Faster Secure Data Mining via Distributed Homomorphic Encryption [108.77460689459247]
Homomorphic Encryption (HE) is receiving more and more attention recently for its capability to do computations over the encrypted field.
We propose a novel general distributed HE-based data mining framework towards one step of solving the scaling problem.
We verify the efficiency and effectiveness of our new framework by testing over various data mining algorithms and benchmark data-sets.
arXiv Detail & Related papers (2020-06-17T18:14:30Z) - CryptoSPN: Privacy-preserving Sum-Product Network Inference [84.88362774693914]
We present a framework for privacy-preserving inference of sum-product networks (SPNs)
CryptoSPN achieves highly efficient and accurate inference in the order of seconds for medium-sized SPNs.
arXiv Detail & Related papers (2020-02-03T14:49:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.