scispace - formally typeset
Open AccessProceedings ArticleDOI

CrypTFlow2: Practical 2-Party Secure Inference

Reads0
Chats0
TLDR
Using CrypTFlow2, the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121 is presented, at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference.
Abstract
We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural Networks (DNNs) using secure 2-party computation. CrypTFlow2 protocols are both correct -- i.e., their outputs are bitwise equivalent to the cleartext execution -- and efficient -- they outperform the state-of-the-art protocols in both latency and scale. At the core of CrypTFlow2, we have new 2PC protocols for secure comparison and division, designed carefully to balance round and communication complexity for secure inference tasks. Using CrypTFlow2, we present the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121. These DNNs are at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference. Even on the benchmarks considered by prior work, CrypTFlow2 requires an order of magnitude less communication and 20x-30x less time than the state-of-the-art.

read more

Citations
More filters
Book ChapterDOI

Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation

TL;DR: A barrier to obtaining a 1-round implementation via a single FSS scheme is identified, showing that this would require settling a major open problem in the area of FSS: namely, a PRG-based FSS for the class of bit-conjunction functions.
Journal Article

Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference

TL;DR: This work presents Cheetah, a new 2PC-NN inference system that is faster and more communication-efficient than state-of-the-arts, and presents intensive benchmarks over several large-scale deep neural networks.
Proceedings ArticleDOI

SiRnn: A Math Library for Secure RNN Inference

TL;DR: SiRnn as mentioned in this paper is a secure 2-party computation framework for complex machine learning (ML) inference algorithms that uses standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root.
Proceedings ArticleDOI

Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI

TL;DR: In this paper, the authors proposed a 6(t+2)/5 times lower communication complexity than KMPRT and up to 5× and 6.2× faster in the LAN and WAN setting.
Journal Article

Piranha: A GPU Platform for Secure Computation

TL;DR: Piranha is presented, a general-purpose, modular platform for accelerating secret sharing-based MPC protocols using GPUs that allows the MPC community to easily leverage the benefits of a GPU without requiring GPU expertise.
References
More filters
Proceedings ArticleDOI

ImageNet: A large-scale hierarchical image database

TL;DR: A new database called “ImageNet” is introduced, a large-scale ontology of images built upon the backbone of the WordNet structure, much larger in scale and diversity and much more accurate than the current image datasets.
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Journal ArticleDOI

Security and Composition of Multiparty Cryptographic Protocols

TL;DR: In this article, the authors present general definitions of security for multiparty cryptographic protocols, with focus on the task of evaluating a probabilistic function of the parties' inputs, and show that, with respect to these definitions, security is preserved under a natural composition operation.
Journal ArticleDOI

A randomized protocol for signing contracts

TL;DR: The 1-out-of-2 oblivious transfer as discussed by the authors allows one party to transfer exactly one secret, out of two recognizable secrets, to his counterpart, while the sender is ignorant of which secret has been received.