Paper 2021/091

Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks

Ilaria Chillotti, Marc Joye, and Pascal Paillier

Abstract

In many cases, machine learning and privacy are perceived to be at odds. Privacy concerns are especially relevant when the involved data are sensitive. This paper deals with the privacy-preserving inference of deep neural networks. We report on first experiments with a new library implementing a variant of the TFHE fully homomorphic encryption scheme. The underlying key technology is the programmable bootstrapping. It enables the homomorphic evaluation of any function of a ciphertext, with a controlled level of noise. Our results indicate for the first time that deep neural networks are now within the reach of fully homomorphic encryption. Importantly, in contrast to prior works, our framework does not necessitate re-training the model.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. CSCML 2021
DOI
10.1007/978-3-030-78086-9_1
Keywords
privacyhomomorphic encryptionmachine learninginference
Contact author(s)
marc joye @ zama ai
History
2021-11-25: revised
2021-01-27: received
See all versions
Short URL
https://ia.cr/2021/091
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/091,
      author = {Ilaria Chillotti and Marc Joye and Pascal Paillier},
      title = {Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks},
      howpublished = {Cryptology ePrint Archive, Paper 2021/091},
      year = {2021},
      doi = {10.1007/978-3-030-78086-9_1},
      note = {\url{https://eprint.iacr.org/2021/091}},
      url = {https://eprint.iacr.org/2021/091}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.