Skip to main content

Secure Multilayer Perceptron Based on Homomorphic Encryption

  • Conference paper
  • First Online:
Digital Forensics and Watermarking (IWDW 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11378))

Included in the following conference series:

Abstract

In this work, we propose an outsourced Secure Multilayer Perceptron (SMLP) scheme where privacy and confidentiality of the data and the model are ensured during its training and the classification phases. More clearly, this SMLP: (i) can be trained by a cloud server based on data previously outsourced by a user in an homomorphically encrypted form; its parameters are homomorphically encrypted giving thus no clues about them to the cloud; and (ii) can also be used for classifying new encrypted data sent by the user while returning him the encrypted classification result. The originality of this scheme is threefold: To the best of our knowledge, it is the first multilayer perceptron (MLP) secured homomorphically in its training phase with no problem of convergence. It does not require extra-communications with the user. And, is based on the Rectified Linear Unit (ReLU) activation function that we secure with no approximation contrarily to actual SMLP solutions. To do so, we take advantage of two semi-honest non-colluding servers. Experimental results carried out on a binary database encrypted with the Paillier cryptosystem demonstrate the overall performance of our scheme and its convergence.

This work has received a French government support granted to the CominLabs excellence laboratory and managed by the National Research Agency in the “Investing for the Future” program under reference ANR0LABX0701, and to the ANR project INSHARE, ANR15CE1002402.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aono, Y., Hayashi, T., Wang, L., Moriai, S., et al.: Privacy-preserving deep learning via additively homomorphic encryption. IEEE Trans. Inf. Forensics Secur. 13(5), 1333–1345 (2018)

    Article  Google Scholar 

  2. Bellafqira, R., Coatrieux, G., Bouslimi, D., Quellec, G.: Content-based image retrieval in homomorphic encryption domain. In: 2015 37th Annual International Conference of the IEEE Engineering in Medicine and Biology Society (EMBC), pp. 2944–2947. IEEE (2015)

    Google Scholar 

  3. Bellafqira, R., Coatrieux, G., Bouslimi, D., Quellec, G.: An end to end secure CBIR over encrypted medical database. In: 2016 IEEE 38th Annual International Conference of the Engineering in Medicine and Biology Society (EMBC), pp. 2537–2540. IEEE (2016)

    Google Scholar 

  4. Bellafqira, R., Coatrieux, G., Bouslimi, D., Quellec, G., Cozic, M.: Proxy re-encryption based on homomorphic encryption. In: Proceedings of the 33rd Annual Computer Security Applications Conference, pp. 154–161. ACM (2017)

    Google Scholar 

  5. Bost, R., Popa, R.A., Tu, S., Goldwasser, S.: Machine learning classification over encrypted data. In: NDSS (2015)

    Google Scholar 

  6. Bouslimi, D., Bellafqira, R., Coatrieux, G.: Data hiding in homomorphically encrypted medical images for verifying their reliability in both encrypted and spatial domains. In: 2016 IEEE 38th Annual International Conference of the Engineering in Medicine and Biology Society (EMBC), pp. 2496–2499. IEEE (2016)

    Google Scholar 

  7. Castellano, G., Fanelli, A.M.: Variable selection using neural-network models. Neurocomputing 31(1), 1–13 (2000)

    Article  Google Scholar 

  8. Chabanne, H., de Wargny, A., Milgram, J., Morel, C., Prouff, E.: Privacy-preserving classification on deep neural network. IACR Cryptol. ePrint Archive 2017, 35 (2017)

    Google Scholar 

  9. Decencière, E., et al.: TeleOphta: machine learning and image processing methods for teleophthalmology. IRBM 34(2), 196–203 (2013)

    Article  Google Scholar 

  10. Ding, W., Yan, Z., Deng, R.H.: Encrypted data processing with homomorphic re-encryption. Inf. Sci. 409, 35–55 (2017)

    Article  Google Scholar 

  11. Glorot, X., Bordes, A., Bengio, Y.: Deep sparse rectifier neural networks. In: Proceedings of the Fourteenth International Conference on Artificial Intelligence and Statistics, pp. 315–323 (2011)

    Google Scholar 

  12. Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, New York (2009)

    Google Scholar 

  13. Hsu, C.Y., Lu, C.S., Pei, S.C.: Image feature extraction in encrypted domain with privacy-preserving sift. IEEE Trans. Image Process. 21(11), 4593–4607 (2012)

    Article  MathSciNet  Google Scholar 

  14. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium, vol. 201 (2011)

    Google Scholar 

  15. Kerschbaum, F., Biswas, D., de Hoogh, S.: Performance comparison of secure comparison protocols. In: 20th International Workshop on Database and Expert Systems Application, pp. 133–136. IEEE (2009)

    Google Scholar 

  16. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  17. Schlitter, N.: A protocol for privacy preserving neural network learning on horizontal partitioned data. In: PSD (2008)

    Google Scholar 

  18. Shokri, R., Shmatikov, V.: Privacy-preserving deep learning. In: Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, pp. 1310–1321. ACM (2015)

    Google Scholar 

  19. Veugen, T.: Encrypted integer division. In: 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE (2010)

    Google Scholar 

  20. Wu, F., Zhong, H., Shi, R., Huang, H.: Secure two-party computation of the quadratic function’s extreme minimal value. In: 2012 9th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD), pp. 2975–2978. IEEE (2012)

    Google Scholar 

  21. Xie, P., Bilenko, M., Finley, T., Gilad-Bachrach, R., Lauter, K., Naehrig, M.: Crypto-nets: Neural networks over encrypted data. arXiv preprint arXiv:1412.6181 (2014)

  22. Zheng, S., et al.: Asynchronous stochastic gradient descent with delay compensation. arXiv preprint arXiv:1609.08326 (2016)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reda Bellafqira .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bellafqira, R., Coatrieux, G., Genin, E., Cozic, M. (2019). Secure Multilayer Perceptron Based on Homomorphic Encryption. In: Yoo, C., Shi, YQ., Kim, H., Piva, A., Kim, G. (eds) Digital Forensics and Watermarking. IWDW 2018. Lecture Notes in Computer Science(), vol 11378. Springer, Cham. https://doi.org/10.1007/978-3-030-11389-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-11389-6_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-11388-9

  • Online ISBN: 978-3-030-11389-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics