Table 4: Decryption - Performance.
Achieved Security Level (bits)
128 192 256 128 192 256 128 192 256
Full Classifier - x
2
+ 2x Full Classifier - No Act. Last Layer
Time to Compute (s) 2.9 1.7 3.2 0.6 0.6 1.0 0.2 0.1 0.2
Memory Load (Mb) 963.8 397.4 2062.5 123.4 73.4 267.1 17.8 17.8 38.7
lution on a Convolutional Neural Network (CNN) for
image classification.
Our evaluation on NVIDIA DGX-1 and Jetson-
TX2 shows promising results on the CNN image clas-
sifier. Performances vary from 2.1s for an encrypted
classification, with only 53.9Mb consumed memory,
up to 1h33m with almost 5Gb of consumed memory.
REFERENCES
Boemer, F., Ratner, E., and Lendasse, A. (2018). Parameter-
free image segmentation with SLIC. Neurocomputing,
277:228–236.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2011).
Fully homomorphic encryption without bootstrap-
ping. Cryptology ePrint Archive, Report 2011/277.
Chabanne, H., de Wargny, A., Milgram, J., Morel, C., and
Prouff, E. (2017). Privacy-preserving classification
on deep neural network. IACR Cryptology ePrint
Archive, 2017:35.
Cheon, J. H., Han, K., Kim, A., Kim, M., and Song, Y.
(2018). Bootstrapping for approximate homomor-
phic encryption. IACR Cryptology ePrint Archive,
2018:153.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2018). Tfhe: Fast fully homomorphic encryption
over the torus. Cryptology ePrint Archive, Report
2018/421. https://eprint.iacr.org/2018/421.
Clevert, D.-A., Unterthiner, T., and Hochreiter, S.
(2015). Fast and accurate deep network learning
by exponential linear units (elus). arXiv preprint
arXiv:1511.07289.
Cramer, R., Damg
˚
ard, I. B., et al. (2015). Secure multiparty
computation. Cambridge University Press.
Ducas, L. and Micciancio, D. (2015). Fhew: bootstrapping
homomorphic encryption in less than a second. In An-
nual International Conference on the Theory and Ap-
plications of Cryptographic Techniques, pages 617–
640. Springer.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. Cryptology ePrint Archive,
Report 2012/144.
Gentry, C. (2009). A Fully Homomorphic Encryption
Scheme. PhD thesis, Stanford University, Stanford,
CA, USA. AAI3382729.
Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.,
Naehrig, M., and Wernsing, J. (2016). Cryptonets:
Applying neural networks to encrypted data with high
throughput and accuracy. In International Conference
on Machine Learning, pages 201–210.
Gomez, L., Ibarrondo, A., M
´
arquez, J., and Duverger,
P. (2018). Intellectual property protection for dis-
tributed neural networks - towards confidentiality of
data, model, and inference. In Samarati, P. and Obai-
dat, M. S., editors, Proceedings of the 15th Interna-
tional Joint Conference on e-Business and Telecom-
munications, ICETE 2018 - Volume 2: SECRYPT,
Porto, Portugal, July 26-28, 2018., pages 313–320.
SciTePress.
Goodfellow, I. (2018). Security and privacy of machine
learning. RSA Conference.
Graepel, T., Lauter, K., and Naehrig, M. (2012). Ml con-
fidential: Machine learning on encrypted data. In In-
ternational Conference on Information Security and
Cryptology, pages 1–21. Springer.
Halevi, S. and Shoup, V. (2014). Algorithms in helib. In
International cryptology conference, pages 554–571.
Springer.
Hesamifard, E., Takabi, H., and Ghasemi, M. (2017).
Cryptodl: Deep neural networks over encrypted data.
CoRR, abs/1711.05189.
Liu, J., Juuti, M., Lu, Y., and Asokan, N. (2017). Oblivi-
ous neural network predictions via minionn transfor-
mations. In Proceedings of the 2017 ACM SIGSAC
Conference on Computer and Communications Secu-
rity, pages 619–631. ACM.
Livni, R., Shalev-Shwartz, S., and Shamir, O. (2014). On
the computational efficiency of training neural net-
works. In Ghahramani, Z., Welling, M., Cortes, C.,
Lawrence, N. D., and Weinberger, K. Q., editors, Ad-
vances in Neural Information Processing Systems 27,
pages 855–863. Curran Associates, Inc.
Maas, A. L., Hannun, A. Y., and Ng, A. Y. (2013). Rec-
tifier nonlinearities improve neural network acoustic
models. In Proc. icml, volume 30, page 3.
Mohassel, P. and Zhang, Y. (2017). Secureml: A system
for scalable privacy-preserving machine learning. In
Security and Privacy (SP), 2017 IEEE Symposium on,
pages 19–38. IEEE.
PALISADE (2018). The palisade lattice cryptography li-
brary.
Parliament, E. and Council (2016). General data protection
regulation.
SEAL (2018). Simple Encrypted Arithmetic Library (re-
lease 3.1.0). https://github.com/Microsoft/SEAL. Mi-
crosoft Research, Redmond, WA.
Shokri, R. and Shmatikov, V. (2015). Privacy-preserving
deep learning. In Proceedings of the 22nd ACM
SIGSAC conference on computer and communications
security, pages 1310–1321. ACM.
Uchida, Y., Nagai, Y., Sakazawa, S., and Satoh, S. (2017).
Embedding watermarks into deep neural networks.
In Proceedings of the 2017 ACM on International
Conference on Multimedia Retrieval, pages 269–277.
ACM.
Security for Distributed Deep Neural Networks: Towards Data Confidentiality Intellectual Property Protection
447