Difference between revisions of "Rouhani2018redcrypt"

From ACES

(Import from BibTeX)
 
m (Import from BibTeX)
Line 3: Line 3:
|url=https://dl.acm.org/citation.cfm?id=3242899
|url=https://dl.acm.org/citation.cfm?id=3242899
|abstract=<p><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">Artificial Intelligence (AI) is increasingly incorporated into the\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">cloud business</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;in order to improve the functionality (e.g., accuracy) of the service. The adoption of AI as a cloud service raises serious privacy concerns in applications where the\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">risk of data leakage</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;is not acceptable. Examples of such applications include scenarios where clients hold potentially sensitive private information such as medical records, financial data, and/or location. This article proposes ReDCrypt, the first\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">reconfigurable</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;hardware-accelerated framework that empowers privacy-preserving inference of deep learning models in cloud servers. ReDCrypt is well-suited for\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">streaming (a.k.a., real-time AI)</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;settings where clients need to dynamically analyze their data as it is collected over time without having to queue the samples to meet a certain batch size. Unlike prior work, ReDCrypt neither requires to change how AI models are trained nor relies on two non-colluding servers to perform. The privacy-preserving computation in ReDCrypt is executed using\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">Yao\&rsquo;s Garbled Circuit</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;(GC) protocol. We break down the deep learning inference task into two phases: (i) privacy-insensitive (local) computation, and (ii) privacy-sensitive (interactive) computation. We devise a high-throughput and power-efficient implementation of GC protocol on FPGA for the privacy-sensitive phase. ReDCrypt\&rsquo;s accompanying API provides support for seamless integration of ReDCrypt into any deep learning framework. Proof-of-concept evaluations for different DL applications demonstrate up to 57-fold higher throughput per core compared to the best prior solution with no drop in the accuracy.</span></p>
|abstract=<p><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">Artificial Intelligence (AI) is increasingly incorporated into the\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">cloud business</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;in order to improve the functionality (e.g., accuracy) of the service. The adoption of AI as a cloud service raises serious privacy concerns in applications where the\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">risk of data leakage</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;is not acceptable. Examples of such applications include scenarios where clients hold potentially sensitive private information such as medical records, financial data, and/or location. This article proposes ReDCrypt, the first\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">reconfigurable</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;hardware-accelerated framework that empowers privacy-preserving inference of deep learning models in cloud servers. ReDCrypt is well-suited for\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">streaming (a.k.a., real-time AI)</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;settings where clients need to dynamically analyze their data as it is collected over time without having to queue the samples to meet a certain batch size. Unlike prior work, ReDCrypt neither requires to change how AI models are trained nor relies on two non-colluding servers to perform. The privacy-preserving computation in ReDCrypt is executed using\&nbsp;</span><i style="box-sizing: border-box; color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">Yao\&rsquo;s Garbled Circuit</i><span style="color: rgb(0, 0, 0); font-family: Verdana, Arial, Helvetica, sans-serif;">\&nbsp;(GC) protocol. We break down the deep learning inference task into two phases: (i) privacy-insensitive (local) computation, and (ii) privacy-sensitive (interactive) computation. We devise a high-throughput and power-efficient implementation of GC protocol on FPGA for the privacy-sensitive phase. ReDCrypt\&rsquo;s accompanying API provides support for seamless integration of ReDCrypt into any deep learning framework. Proof-of-concept evaluations for different DL applications demonstrate up to 57-fold higher throughput per core compared to the best prior solution with no drop in the accuracy.</span></p>
|month=12
|year=2018
|journal=ACM Transactions on Reconfigurable Technology and Systems (TRETS) - Special Issue on Deep learning on FPGAs  
|journal=ACM Transactions on Reconfigurable Technology and Systems (TRETS) - Special Issue on Deep learning on FPGAs  
|title=ReDCrypt: Real-Time Privacy-Preserving Deep Learning Inference in Clouds Using FPGAs
|title=ReDCrypt: Real-Time Privacy-Preserving Deep Learning Inference in Clouds Using FPGAs
|entry=article
|entry=article
|date=2018-12-01
}}
}}

Revision as of 04:45, 4 September 2021

Rouhani2018redcrypt
entryarticle
address
annote
authorRouhani, Bita D and Siam U. Hussain and Kristin Lauter and Farinaz Koushanfar
booktitle
chapter
edition
editor
howpublished
institution
journalACM Transactions on Reconfigurable Technology and Systems (TRETS) - Special Issue on Deep learning on FPGAs
month12
note
number
organization
pages
publisher
school
series
titleReDCrypt: Real-Time Privacy-Preserving Deep Learning Inference in Clouds Using FPGAs
type
volume
year2018
doi
issn
isbn
urlhttps://dl.acm.org/citation.cfm?id=3242899
pdf


Icon-email.png
Email:
farinaz@ucsd.edu
Icon-addr.png
Address:
Electrical & Computer Engineering
University of California, San Diego
9500 Gilman Drive, MC 0407
Jacobs Hall, Room 6401
La Jolla, CA 92093-0407
Icon-addr.png
Lab Location: EBU1-2514
University of California San Diego
9500 Gilman Dr, La Jolla, CA 92093