RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Privacy-preserving and Communication-efficient Convolutional Neural Network Prediction Framework in Mobile Cloud Computing = Privacy-preserving and Communication-efficient Convolutional Neural Network Prediction Framework in Mobile Cloud Computing

      한글로보기

      https://www.riss.kr/link?id=A107990222

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      Deep Learning as a Service (DLaaS), utilizing the cloud-based deep neural network models to provide customer prediction services, has been widely deployed on mobile cloud computing (MCC). Such services raise privacy concerns since customers need to se...

      Deep Learning as a Service (DLaaS), utilizing the cloud-based deep neural network models to provide customer prediction services, has been widely deployed on mobile cloud computing (MCC). Such services raise privacy concerns since customers need to send private data to untrusted service providers. In this paper, we devote ourselves to building an efficient protocol to classify users’ images using the convolutional neural network (CNN) model trained and held by the server, while keeping both parties’ data secure. Most previous solutions commonly employ homomorphic encryption schemes based on Ring Learning with Errors (RLWE) hardness or two-party secure computation protocols to achieve it. However, they have limitations on large communication overheads and costs in MCC. To address this issue, we present LeHE4SCNN, a scalable privacy-preserving and communication-efficient framework for CNN-based DLaaS. Firstly, we design a novel low-expansion rate homomorphic encryption scheme with packing and unpacking methods (LeHE). It supports fast homomorphic operations such as vector-matrix multiplication and addition. Then we propose a secure prediction framework for CNN. It employs the LeHE scheme to compute linear layers while exploiting the data shuffling technique to perform non-linear operations. Finally, we implement and evaluate LeHE4SCNN with various CNN models on a real-world dataset. Experimental results demonstrate the effectiveness and superiority of the LeHE4SCNN framework in terms of response time, usage cost, and communication overhead compared to the state-of-the-art methods in the mobile cloud computing environment.

      더보기

      참고문헌 (Reference)

      1 M. S. Riazi, "XONN: Xnor-based oblivious deep neural network inference" 1501-1518, 2019

      2 J. Fan, "Somewhat practical fully homomorphic encryption" 2012 : 144-, 2012

      3 X. Jiang, "Secure outsourced matrix computation and application to neural networks" 1209-1222, 2018

      4 E. Hesamifard, "Privacy-preserving machine learning as a service" 2018 (2018): 123-142, 2018

      5 J. Liu, "Oblivious neural network predictions via minionn transformations" 619-631, 2017

      6 A. Paverd, "Modelling and automatically analysing privacy properties for honest-but-curious adversaries" Univ. Oxford 2014

      7 T. H. Noor, "Mobile cloud computing : Challenges and future research directions" 115 : 70-85, 2018

      8 N. Fernando, "Mobile cloud computing : A survey" 29 (29): 84-106, 2013

      9 M. Ribeiro, "Mlaas: Machine learning as a service" 896-902, 2015

      10 C. Ke, "Low expansion rate encryption algorithm based on mlwe" 46 (46): 144-150, 2019

      1 M. S. Riazi, "XONN: Xnor-based oblivious deep neural network inference" 1501-1518, 2019

      2 J. Fan, "Somewhat practical fully homomorphic encryption" 2012 : 144-, 2012

      3 X. Jiang, "Secure outsourced matrix computation and application to neural networks" 1209-1222, 2018

      4 E. Hesamifard, "Privacy-preserving machine learning as a service" 2018 (2018): 123-142, 2018

      5 J. Liu, "Oblivious neural network predictions via minionn transformations" 619-631, 2017

      6 A. Paverd, "Modelling and automatically analysing privacy properties for honest-but-curious adversaries" Univ. Oxford 2014

      7 T. H. Noor, "Mobile cloud computing : Challenges and future research directions" 115 : 70-85, 2018

      8 N. Fernando, "Mobile cloud computing : A survey" 29 (29): 84-106, 2013

      9 M. Ribeiro, "Mlaas: Machine learning as a service" 896-902, 2015

      10 C. Ke, "Low expansion rate encryption algorithm based on mlwe" 46 (46): 144-150, 2019

      11 J. H. Cheon, "Homomorphic encryption for arithmetic of approximate numbers" 409-437, 2017

      12 C. Juvekar, "GAZELLE: A low latency framework for secure neural network inference" 1651-1669, 2018

      13 C. Gentry, "Fully homomorphic encryption using ideal lattices" 169-178, 2009

      14 N. P. Smart, "Fully homomorphic SIMD operations" 71 (71): 57-81, 2014

      15 W. Zheng, "Fighting fire with fire : A spatial–frequency ensemble relation network with generative adversarial learning for adversarial image classification" 36 (36): 2081-2121, 2021

      16 E. Chou, "Faster cryptonets : Leveraging sparsity for real-world encrypted inference"

      17 S. Li, "Falcon: A fourier transform based approach for fast and secure convolutional neural network predictions" 8705-8714, 2020

      18 P. Mishra, "Delphi: A cryptographic inference service for neural networks" 2505-2522, 2020

      19 B. D. Rouhani, "Deepsecure: Scalable provably-secure deep learning" 1-6, 2018

      20 M. S. Riazi, "Deep learning on private data" 17 (17): 54-63, 2019

      21 D. Shen, "Deep learning in medical image analysis" 19 : 221-248, 2017

      22 R. Gilad-Bachrach, "Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy" 201-210, 2016

      23 M. S. Riazi, "Chameleon: A hybrid secure computation framework for machine learning applications" 707-721, 2018

      24 B. Zhou, "Augmentation techniques for mobile cloud computing : A taxonomy, survey, and future directions" 51 (51): 1-38, 2019

      25 M. Tavana, "An artificial neural network and bayesian network model for liquidity risk assessment in banking" 275 : 2525-2554, 2018

      26 Z. Brakerski, "(Leveled)fully homomorphic encryption without bootstrapping" 6 (6): 1-36, 2014

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼