Skip to main content

BUNET: Blind Medical Image Segmentation Based on Secure UNET

  • Conference paper
  • First Online:
Medical Image Computing and Computer Assisted Intervention – MICCAI 2020 (MICCAI 2020)

Part of the book series: Lecture Notes in Computer Science ((LNIP,volume 12262))

Abstract

The strict security requirements placed on medical records by various privacy regulations become major obstacles in the age of big data. To ensure efficient machine learning as a service schemes while protecting data confidentiality, in this work, we propose blind UNET (BUNET), a secure protocol that implements privacy-preserving medical image segmentation based on the UNET architecture. In BUNET, we efficiently utilize cryptographic primitives such as homomorphic encryption and garbled circuits (GC) to design a complete secure protocol for the UNET neural architecture. In addition, we perform extensive architectural search in reducing the computational bottleneck of GC-based secure activation protocols with high-dimensional input data. In the experiment, we thoroughly examine the parameter space of our protocol, and show that we can achieve up to 14x inference time reduction compared to the-state-of-the-art secure inference technique on a baseline architecture with negligible accuracy degradation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  2. Bian, S., Jiang, W., Lu, Q., Shi, Y., Sato, T.: NASS: Optimizing secure inference via neural architecture search. arXiv preprint arXiv:2001.11854 (2020)

  3. Bian, S., Wang, T., Hiromoto, M., Shi, Y., Sato, T.: ENSEI: Efficient secure inference via frequency-domain homomorphic convolution for privacy-preserving visual recognition (2020)

    Google Scholar 

  4. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  5. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)

    MathSciNet  MATH  Google Scholar 

  6. Brutzkus, A., Gilad-Bachrach, R., Elisha, O.: Low latency privacy preserving inference. In: International Conference on Machine Learning, pp. 812–821 (2019)

    Google Scholar 

  7. Cardona, A., et al.: An integrated micro-and macroarchitectural analysis of the drosophila brain by computer-assisted serial section electron microscopy. PLoS Biol. 8(10), e1000502 (2010)

    Google Scholar 

  8. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  9. Damgård, I., Nielsen, J.B., Polychroniadou, A., Raskin, M.: On the communication required for unconditionally secure multiplication. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 459–488. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_16

    Chapter  Google Scholar 

  10. Drolet, B.C., Marwaha, J.S., Hyatt, B., Blazar, P.E., Lifchez, S.D.: Electronic communication of protected health information: privacy, security, and hipaa compliance. J. Hand Surg. 42(6), 411–416 (2017)

    Article  Google Scholar 

  11. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012, 144 (2012)

    Google Scholar 

  12. HHS.gov (2009). https://www.hhs.gov/hipaa/for-professionals/privacy/laws-regulations/index.html. Accessed 04 Mar 2020

  13. HHS.gov (2009). https://www.hhs.gov/hipaa/for-professionals/privacy/guidance/minimum-necessary-requirement/index.html. Accessed 03 Apr 2020

  14. Hoffman, S., Podgurski, A.: Securing the hipaa security rule. J. Internet Law, Spring, 06–26 (2007)

    Google Scholar 

  15. Juvekar, C., et al.: Gazelle: a low latency framework for secure neural network inference. arXiv preprint arXiv:1801.05507 (2018)

  16. Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6

    Chapter  Google Scholar 

  17. Liu, J., et al.: Oblivious neural network predictions via MinioNN transformations. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security, pp. 619–631. ACM (2017)

    Google Scholar 

  18. Mohassel, P., et al.: Secureml: a system for scalable privacy-preserving machine learning. In: Proceedings of Security and Privacy (SP), pp. 19–38. IEEE (2017)

    Google Scholar 

  19. MP-SPDZ (2018). https://github.com/data61/MP-SPDZ/. Accessed 03 Oct 2020

  20. Pace, D.F., Dalca, A.V., Geva, T., Powell, A.J., Moghari, M.H., Golland, P.: Interactive whole-heart segmentation in congenital heart disease. In: Navab, N., Hornegger, J., Wells, W.M., Frangi, A.F. (eds.) MICCAI 2015. LNCS, vol. 9351, pp. 80–88. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24574-4_10

    Chapter  Google Scholar 

  21. Prados, F., Ashburner, J., Blaiotta, C., Brosch, T., Carballido-Gamio, J., Cardoso, M.J., Conrad, B.N., Datta, E., Dávid, G., De Leener, B., et al.: Spinal cord grey matter segmentation challenge. Neuroimage 152, 312–329 (2017)

    Article  Google Scholar 

  22. Riazi, M.S., Samragh, M., Chen, H., Laine, K., Lauter, K.E., Koushanfar, F.: Xonn: Xnor-based oblivious deep neural network inference. IACR Cryptology ePrint Archive 2019, 171 (2019)

    Google Scholar 

  23. Ronneberger, O., Fischer, P., Brox, T.: U-Net: convolutional networks for biomedical image segmentation. In: Navab, N., Hornegger, J., Wells, W.M., Frangi, A.F. (eds.) MICCAI 2015. LNCS, vol. 9351, pp. 234–241. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24574-4_28

    Chapter  Google Scholar 

  24. Rouhani, B.D., et al.: Deepsecure: Scalable provably-secure deep learning. In: Proceedings of DAC, pp. 1–6. IEEE (2018)

    Google Scholar 

  25. Microsoft SEAL (release 3.3), June 2019. https://github.com/Microsoft/SEAL, microsoft Research, Redmond, WA

  26. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science, 1982. SFCS 2008, pp. 160–164. IEEE (1982)

    Google Scholar 

Download references

Acknowledgment

This work was partially supported by JSPS KAKENHI Grant No. 20K19799, 20H04156, Edgecortix Inc, the Science and Technology Planning Project of Guangdong Province under Grant No. 2017A070701013, 2017B090904034, 2017B030314109, 2018B090944002, and 2019B020230003, Guangdong peak project under Grant No. DFJH201802, the National Key Research and Development Program under Grant No. 2018YFC1002600, the Natural Science Foundation of Guangdong Province under Grant No. 2018A030313785.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Song Bian .

Editor information

Editors and Affiliations

1 Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary material 1 (pdf 481 KB)

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bian, S., Xu, X., Jiang, W., Shi, Y., Sato, T. (2020). BUNET: Blind Medical Image Segmentation Based on Secure UNET. In: Martel, A.L., et al. Medical Image Computing and Computer Assisted Intervention – MICCAI 2020. MICCAI 2020. Lecture Notes in Computer Science(), vol 12262. Springer, Cham. https://doi.org/10.1007/978-3-030-59713-9_59

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-59713-9_59

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-59712-2

  • Online ISBN: 978-3-030-59713-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics