portant as it can improve the NN accuracy. An
interesting solution seems to combine homomor-
phic encryption with MPC as presented recently
in the MP2ML framework (Boemer et al., 2020;
Juvekar et al., 2018).
• investigate output layer data randomization to
avoid data leakage to the vehicle service provider
as discussed by (Boemer et al., 2020; Juvekar
et al., 2018).
• improve execution times by investigating hard-
ware algorithmic acceleration for homomorphic
schemes such as using GPU for polynomial mul-
tiplication acceleration with FFT as proposed by
nuFHE
5
.
REFERENCES
Albrecht, M., Rechberger, C., Schneider, T., Tiessen, T.,
and Zohner, M. (2016). Ciphers for mpc and fhe.
Cryptology ePrint Archive, Report 2016/687. https:
//eprint.iacr.org/2016/687.
Asuquo, P., Cruickshank, H., Morley, J., Ogah, C. P. A.,
Lei, A., Hathal, W., Bao, S., and Sun, Z. (2018). Secu-
rity and privacy in location-based services for vehic-
ular and mobile communications: An overview, chal-
lenges, and countermeasures. IEEE Internet of Things
Journal, 5(6):4778–4802.
Boemer, F., Cammarota, R., Demmler, D., Schneider, T.,
and Yalame, H. (2020). Mp2ml: A mixed-protocol
machine learning framework for private inference.
Cryptology ePrint Archive, Report 2020/721. https:
//eprint.iacr.org/2020/721.
Boemer, F., Lao, Y., and Wierzynski, C. (2018). ngraph-he:
A graph compiler for deep learning on homomorphi-
cally encrypted data. CoRR.
Bosch (1991). CAN Specification Version 2.0.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2018). Chimera: Combining ring-lwe-based fully ho-
momorphic encryption schemes. Cryptology ePrint
Archive, Report 2018/758. https://eprint.iacr.org/
2018/758.
Bourse, F., Minelli, M., Minihold, M., and Paillier, P.
(2018). Fast homomorphic evaluation of deep dis-
cretized neural networks. In Proceedings of CRYPTO
2018. Springer.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2012).
(Leveled) Fully Homomorphic Encryption Without
Bootstrapping. In Proceedings of the 3rd Innovations
in Theoretical Computer Science Conference, ITCS
’12, pages 309–325.
Brakerski, Z. and Vaikuntanathan, V. (2011). Fully Homo-
morphic Encryption from Ring-LWE and Security for
Key Dependent Messages. In CRYPTO, volume 6841
of Lecture Notes in Computer Science, pages 505–
524. Springer.
5
https://github.com/nucypher/nufhe
Brutzkus, A., Oren Elisha, O., and Gilad-Bachrach, R.
(2019). Low latency privacy preserving inference. In
Proceedings of the 36th International Conference on
MachineLearning, Long Beach, California, PMLR 97.
Canteaut, A., Carpov, S., Fontaine, C., Lepoint, T., Naya-
Plasencia, M., Paillier, P., and Sirdey, R. (2015).
Stream ciphers: A practical solution for efficient
homomorphic-ciphertext compression. Cryptology
ePrint Archive, Report 2015/113. https://eprint.iacr.
org/2015/113.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2016).
Homomorphic encryption for arithmetic of approxi-
mate numbers. Cryptology ePrint Archive, Report
2016/421. https://eprint.iacr.org/2016/421.
Chillotti, I., Gama, N., Georgieva, M., and Izabachène,
M. (2016). Faster fully homomorphic encryption:
Bootstrapping in less than 0.1 seconds. In Advances
in Cryptology–ASIACRYPT 2016: 22nd International
Conference on the Theory and Application of Cryp-
tology and Information Security, Hanoi, Vietnam, De-
cember 4-8, 2016, Proceedings, Part I 22, pages 3–33.
Springer.
Chou, E., Beal, J., Levy, D., Yeung, S., Haque, A., and Fei-
Fei, L. (2018). Faster cryptonets: Leveraging sparsity
for real-world encrypted inference. CoRR.
Dolev, D. and Yao, A. C. (1981). On the security of pub-
lic key protocols. In Proceedings of the 22nd An-
nual Symposium on Foundations of Computer Sci-
ence, SFCS ’81, page 350–357, USA. IEEE Computer
Society.
Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K.,
Naehrig, M., and Wernsing, J. (2016). Cryptonets:
Applying neural networks to encrypted data with high
throughput and accuracy. Technical Report MSR-TR-
2016-3.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. IACR Cryptology ePrint
Archive, 2012:144.
FlexRay (2010). FlexRay Communications System Proto-
col Specification Version 3.0.1.
Garg, S., Singh, A., Batra, S., Kumar, N., and Yang,
L. T. (2018). Uav-empowered edge computing envi-
ronment for cyber-threat detection in smart vehicles.
IEEE Network, 32(3):42–51.
Gentry, C. et al. (2009). Fully homomorphic encryption
using ideal lattices. In STOC, volume 9, pages 169–
178.
Ghane, S., Jolfaei, A., Kulik, L., Ramamohanarao, K., and
Puthal, D. (2020). Preserving privacy in the internet of
connected vehicles. IEEE Transactions on Intelligent
Transportation Systems, pages 1–10.
Grzemba, A. (2011). MOST-The Automotive Multimedia
Network. Electronics Library.
Günther, D., Kiss, A., Scheidel, L., and Schneider, T.
(2019). Poster: Framework for semi-private function
evaluation with application to secure insurance rate
calculation. In Proceedings of the 2019 ACM SIGSAC
Conference on Computer and Communications Secu-
rity, CCS ’19, page 2541–2543, New York, NY, USA.
Association for Computing Machinery.
ICISSP 2021 - 7th International Conference on Information Systems Security and Privacy
692