当前位置: X-MOL 学术Int. J. Neural Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Encrypted Image Classification with Low Memory Footprint Using Fully Homomorphic Encryption
International Journal of Neural Systems ( IF 8 ) Pub Date : 2024-03-22 , DOI: 10.1142/s0129065724500254
Lorenzo Rovida 1 , Alberto Leporati 1
Affiliation  

Classifying images has become a straightforward and accessible task, thanks to the advent of Deep Neural Networks. Nevertheless, not much attention is given to the privacy concerns associated with sensitive data contained in images. In this study, we propose a solution to this issue by exploring an intersection between Machine Learning and cryptography. In particular, Fully Homomorphic Encryption (FHE) emerges as a promising solution, as it enables computations to be performed on encrypted data. We therefore propose a Residual Network implementation based on FHE which allows the classification of encrypted images, ensuring that only the user can see the result. We suggest a circuit which reduces the memory requirements by more than 85% compared to the most recent works, while maintaining a high level of accuracy and a short computational time. We implement the circuit using the well-known Cheon–Kim–Kim–Song (CKKS) scheme, which enables approximate encrypted computations. We evaluate the results from three perspectives: memory requirements, computational time and calculations precision. We demonstrate that it is possible to evaluate an encrypted ResNet20 in less than five minutes on a laptop using approximately 15GB of memory, achieving an accuracy of 91.67% on the CIFAR-10 dataset, which is almost equivalent to the accuracy of the plain model (92.60%).



中文翻译:

使用全同态加密实现低内存占用的加密图像分类

由于深度神经网络的出现,图像分类已成为一项简单易行的任务。然而,与图像中包含的敏感数据相关的隐私问题并没有得到太多关注。在这项研究中,我们通过探索机器学习和密码学之间的交叉点,提出了解决这个问题的方法。特别是,完全同态加密(FHE)成为一种有前途的解决方案,因为它允许对加密数据执行计算。因此,我们提出了一种基于 FHE 的残差网络实现,它允许对加密图像进行分类,确保只有用户才能看到结果。我们建议采用一种电路,可以将内存需求减少超过85%与最新的作品相比,同时保持高水平的准确性和较短的计算时间。我们使用著名的 Cheon-Kim-Kim-Song (CKKS) 方案来实现该电路,该方案可以实现近似加密计算。我们从三个角度评估结果:内存需求、计算时间和计算精度。我们证明可以在笔记本电脑上使用大约 15 个算法在不到五分钟的时间内评估加密的 ResNet20GB 内存,在 CIFAR-10 数据集上达到 91.67% 的准确率,几乎相当于普通模型的准确率(92.60%)。

更新日期:2024-03-27
down
wechat
bug