CoFHE:基于fhe的机器学习服务的软硬件协同设计

IF 1.9 Q3 ENGINEERING, ELECTRICAL & ELECTRONIC
Mengxin Zheng, Lei Ju, Lei Jiang
{"title":"CoFHE:基于fhe的机器学习服务的软硬件协同设计","authors":"Mengxin Zheng, Lei Ju, Lei Jiang","doi":"10.3389/felec.2022.1091369","DOIUrl":null,"url":null,"abstract":"Introduction: Privacy concerns arise whenever sensitive data is outsourced to untrusted Machine Learning as a Service (MLaaS) platforms. Fully Homomorphic Encryption (FHE) emerges one of the most promising solutions to implementing privacy-preserving MLaaS. But prior FHE-based MLaaS faces challenges from both software and hardware perspectives. First, FHE can be implemented by various schemes including BGV, BFV, and CKKS, which are good at different FHE operations, e.g., additions, multiplications, and rotations. Different neural network architectures require different numbers of FHE operations, thereby preferring different FHE schemes. However, state-of-the-art MLaaS just naïvely chooses one FHE scheme to build FHE-based neural networks without considering other FHE schemes. Second, state-of-the-art MLaaS uses power-hungry hardware accelerators to process FHE-based inferences. Typically, prior high-performance FHE accelerators consume > 160 Watt, due to their huge capacity (e.g., 512 MB) on-chip SRAM scratchpad memories. Methods: In this paper, we propose a software and hardware co-designed FHE-based MLaaS framework, CoFHE. From the software perspective, we propose an FHE compiler to select the best FHE scheme for a network architecture. We also build a low-power and high-density NAND-SPIN and SRAM hybrid scratchpad memory system for FHE hardware accelerators. Results: On average, under the same security and accuracy constraints, on average, CoFHE accelerates various FHE-based inferences by 18%, and reduces the energy consumption of various FHE-based inferences by 26%. Discussion: CoFHE greatly improves the latency and energy efficiency of FHE-based MLaaS.","PeriodicalId":73081,"journal":{"name":"Frontiers in electronics","volume":null,"pages":null},"PeriodicalIF":1.9000,"publicationDate":"2023-01-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":"{\"title\":\"CoFHE: Software and hardware Co-design for FHE-based machine learning as a service\",\"authors\":\"Mengxin Zheng, Lei Ju, Lei Jiang\",\"doi\":\"10.3389/felec.2022.1091369\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Introduction: Privacy concerns arise whenever sensitive data is outsourced to untrusted Machine Learning as a Service (MLaaS) platforms. Fully Homomorphic Encryption (FHE) emerges one of the most promising solutions to implementing privacy-preserving MLaaS. But prior FHE-based MLaaS faces challenges from both software and hardware perspectives. First, FHE can be implemented by various schemes including BGV, BFV, and CKKS, which are good at different FHE operations, e.g., additions, multiplications, and rotations. Different neural network architectures require different numbers of FHE operations, thereby preferring different FHE schemes. However, state-of-the-art MLaaS just naïvely chooses one FHE scheme to build FHE-based neural networks without considering other FHE schemes. Second, state-of-the-art MLaaS uses power-hungry hardware accelerators to process FHE-based inferences. Typically, prior high-performance FHE accelerators consume > 160 Watt, due to their huge capacity (e.g., 512 MB) on-chip SRAM scratchpad memories. Methods: In this paper, we propose a software and hardware co-designed FHE-based MLaaS framework, CoFHE. From the software perspective, we propose an FHE compiler to select the best FHE scheme for a network architecture. We also build a low-power and high-density NAND-SPIN and SRAM hybrid scratchpad memory system for FHE hardware accelerators. Results: On average, under the same security and accuracy constraints, on average, CoFHE accelerates various FHE-based inferences by 18%, and reduces the energy consumption of various FHE-based inferences by 26%. Discussion: CoFHE greatly improves the latency and energy efficiency of FHE-based MLaaS.\",\"PeriodicalId\":73081,\"journal\":{\"name\":\"Frontiers in electronics\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":1.9000,\"publicationDate\":\"2023-01-12\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"1\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Frontiers in electronics\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.3389/felec.2022.1091369\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"ENGINEERING, ELECTRICAL & ELECTRONIC\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Frontiers in electronics","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.3389/felec.2022.1091369","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"ENGINEERING, ELECTRICAL & ELECTRONIC","Score":null,"Total":0}
引用次数: 1

摘要

简介:每当敏感数据外包给不受信任的机器学习即服务(MLaaS)平台时,就会出现隐私问题。完全同态加密(FHE)是实现保护隐私的MLaaS的最有前途的解决方案之一。但之前基于fhe的MLaaS面临着软件和硬件两方面的挑战。首先,FHE可以通过各种方案实现,包括BGV、BFV和CKKS,这些方案擅长不同的FHE操作,例如加法、乘法和旋转。不同的神经网络架构需要不同数量的FHE操作,因此选择不同的FHE方案。然而,最先进的MLaaS只是naïvely选择一种FHE方案来构建基于FHE的神经网络,而不考虑其他FHE方案。其次,最先进的MLaaS使用耗电的硬件加速器来处理基于fhe的推断。通常,先前的高性能FHE加速器由于其巨大的容量(例如512 MB)片上SRAM刮刮板存储器,消耗160瓦特。方法:本文提出了一个软硬件协同设计的基于fhe的MLaaS框架CoFHE。从软件的角度,我们提出了一个FHE编译器来为网络架构选择最佳的FHE方案。我们还为FHE硬件加速器构建了低功耗、高密度的NAND-SPIN和SRAM混合刮擦板存储系统。结果:平均而言,在相同的安全性和准确性约束下,CoFHE平均将基于fhe的各种推断加速18%,将基于fhe的各种推断的能耗降低26%。讨论:CoFHE大大提高了基于fhe的MLaaS的延迟和能量效率。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
CoFHE: Software and hardware Co-design for FHE-based machine learning as a service
Introduction: Privacy concerns arise whenever sensitive data is outsourced to untrusted Machine Learning as a Service (MLaaS) platforms. Fully Homomorphic Encryption (FHE) emerges one of the most promising solutions to implementing privacy-preserving MLaaS. But prior FHE-based MLaaS faces challenges from both software and hardware perspectives. First, FHE can be implemented by various schemes including BGV, BFV, and CKKS, which are good at different FHE operations, e.g., additions, multiplications, and rotations. Different neural network architectures require different numbers of FHE operations, thereby preferring different FHE schemes. However, state-of-the-art MLaaS just naïvely chooses one FHE scheme to build FHE-based neural networks without considering other FHE schemes. Second, state-of-the-art MLaaS uses power-hungry hardware accelerators to process FHE-based inferences. Typically, prior high-performance FHE accelerators consume > 160 Watt, due to their huge capacity (e.g., 512 MB) on-chip SRAM scratchpad memories. Methods: In this paper, we propose a software and hardware co-designed FHE-based MLaaS framework, CoFHE. From the software perspective, we propose an FHE compiler to select the best FHE scheme for a network architecture. We also build a low-power and high-density NAND-SPIN and SRAM hybrid scratchpad memory system for FHE hardware accelerators. Results: On average, under the same security and accuracy constraints, on average, CoFHE accelerates various FHE-based inferences by 18%, and reduces the energy consumption of various FHE-based inferences by 26%. Discussion: CoFHE greatly improves the latency and energy efficiency of FHE-based MLaaS.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信