MixNN: A Design for Protecting Deep Learning Models
Abstract
:1. Introduction
1.1. Related Work
1.2. Contributions
- MixNN is a novel design for protecting model structure and parameters. Compared with previous works, MixNN decentralizes layers in a DL model on different servers instead of two parties (some layers on the client side and the rest on the server side). This distributed method decreases the possibility that an adversary will control the whole structure and parameters of a model.
- MixNN is the first design to use the ideas from mix networks for hiding real “identities” of non-adjacent layers in a cascade topology in DL structures. In this design, MixNN actually isolates every layer in a black box. An adversary can hold some black boxes and obtain parameters and operations but they cannot locate and control all of them. When transferring a message layer by layer, each layer encrypts forward and backward propagation messages to avoid leaking model information to the adversary who is passively listening to the channel.
- We provide a detailed description for deploying MixNN. It explains how to decentralize layers and how to use the method from mix networks to pack a message in different DL phases. There are four phases in MixNN: model initialization, forward propagation phase, backward propagation phase, and testing phase, separately. The implementation follows the description of MixNN. Compared with the same neural network deployed in a single server on AWS EC2, we show that the MixNN has less than 0.001 difference in terms of classification accuracy, while the whole running time is about 7.5 times slower than the one run in a single virtual machine.
2. MixNN Design
2.1. Adversary Model
2.2. Setup
2.3. Training Phase
2.3.1. Model Initialization Phase
2.3.2. Forward Propagation Phase
2.3.3. Backward Propagation Phase
2.4. Testing Phase
3. Evaluation
3.1. Experiment Settings
3.2. Results and Analysis
4. Security Analysis
4.1. Crash Failure
- A designer sets a time bound T () when he or she sends the message to the first server or the last server.
- If the designer does not receive the response within time T, the designer realizes that a crash failure occurs.
- The designer cannot locate crashed servers. A simple way is that the designer replaces all servers in MixNN with other n servers.
4.2. Byzantine Failure
4.3. Model Privacy
5. Discussion
5.1. Model Privacy
5.2. Data Privacy
5.3. Efficiency Analysis
5.4. Improvement for the Design of MixNN
5.4.1. Another Configuration with MixNN Design
5.4.2. Implementation
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Liu, B.; Ding, M.; Shaham, S.; Wenny Rahayu, F.F.; Lin, Z. When Machine Learning Meets Privacy: A Survey and Outlook. ACM Comput. Surv. 2021, 54, 1–36. [Google Scholar] [CrossRef]
- Available online: https://aws.amazon.com/machinelearning/ (accessed on 29 September 2022).
- Available online: https://azure.microsoft.com/enus/ (accessed on 29 September 2022).
- Available online: https://cloud.google.com/vertexai (accessed on 29 September 2022).
- Available online: https://www.ibm.com/cloud/machinelearning (accessed on 29 September 2022).
- Ohrimenko, O.; Schuster, F.; Fournet, C.; Mehta, A.; Nowozin, S. Oblivious Multi-Party Machine Learning on Trusted Processors. In Proceedings of the 25th USENIX Security Symposium, Austin, TX, USA, 10–12 August 2016. [Google Scholar]
- Graepel, T.; Lauter, K.; Naehrig, M. ML Confidential: Machine Learning on Encrypted Data. In Proceedings of the International Conference on Information Security and Cryptology, Proceedings of the 15th International Conference, Seoul, Korea, 28–30 November 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Yan, M.; Fletcher, C.W.; Torrellas, J. Cache Telepathy: Leveraging Shared Resource Attacks to Learn DNN Architectures. In Proceedings of the 29th USENIX Security Symposium, Austin, TX, USA, 12–14 August 2020; pp. 2003–2020. [Google Scholar]
- Tramèr, F.; Zhang, F.; Juels, A.; Reiter, M.K.; Ristenpart, T. Stealing machine-learning models via prediction {APIs}. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, USA, 10–12 August 2016; pp. 601–618. [Google Scholar]
- Fredrikson, M.; Jha, S.; Ristenpart, T. Model inversion attacks that exploit confidence information and basic countermeasures. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 1322–1333. [Google Scholar]
- Shokri, R.; Stronati, M.; Song, C.; Shmatikov, V. Membership inference attacks against machine-learning models. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 3–18. [Google Scholar]
- Vepakomma, P.; Gupta, O.; Swedish, T.; Raskar, R. Split learning for health: Distributed deep learning without sharing raw patient data. arXiv 2018, arXiv:1812.00564. [Google Scholar]
- Chaum, D. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 1981, 24, 84–90. [Google Scholar] [CrossRef] [Green Version]
- Available online: https://en.wikipedia.org/wiki/Mixnetwork (accessed on 29 September 2022).
- Krishna, S.; Radha, P. A survey on mix networks and their secure applications. Proc. IEEE 2006, 94, 2142–2181. [Google Scholar]
- Barni, M.; Failla, P.; Lazzeretti, R.; Sadeghi, A.R.; Schneider, T. Privacy-Preserving ECG Classification With Branching Programs and Neural Networks. IEEE Trans. Inf. Forensics Secur. 2011, 6, 452–468. [Google Scholar] [CrossRef] [Green Version]
- Rouhani, B.D.; Riazi, S.; Koushanfar, F. DeepSecure: Scalable Provably-Secure Deep Learning. In Proceedings of the 55th Annual Design Automation Conference, San Francisco, CA, USA, 24–29 June 2018. [Google Scholar]
- Gilad-Bachrach, R.; Dowlin, N.; Laine, K.; Lauter, K.; Naehrig, M.; Wernsing, J. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In Proceedings of the 33rd International Conference on Machine Learning, New York, NY, USA, 19–24 June 2016. [Google Scholar]
- Ma, X.; Chen, X.; Zhang, X. Non-interactive privacy-preserving neural network prediction. Inf. Sci. 2019, 481, 507–519. [Google Scholar] [CrossRef]
- Xie, P.; Bilenko, M.; Finley, T.; Gilad-Bachrach, R.; Lauter, K.; Naehrig, M. Crypto-nets: Neural networks over encrypted data. arXiv 2014, arXiv:1412.6181. [Google Scholar]
- Liu, J.; Juuti, M.; Lu, Y.; Asokan, N. Oblivious neural network predictions via minionn transformations. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 619–631. [Google Scholar]
- Mo, F.; Shamsabadi, A.S.; Katevas, K.; Demetriou, S.; Leontiadis, I.; Cavallaro, A.; Haddadi, H. DarkneTZ: Towards model privacy at the edge using trusted execution environments. In Proceedings of the 18th International Conference on Mobile Systems, Applications, and Services, Toronto, ON, Canada, 15–19 June 2020; pp. 161–174. [Google Scholar]
- Shokri, R.; Shmatikov, V. Privacy-preserving deep learning. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 1310–1321. [Google Scholar]
- Aono, Y.; Hayashi, T.; Wang, L.; Moriai, S. Privacy-preserving deep learning via additively homomorphic encryption. IEEE Trans. Inf. Forensics Secur. 2017, 13, 1333–1345. [Google Scholar]
- Mohassel, P.; Zhang, Y. Secureml: A system for scalable privacy-preserving machine learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 19–38. [Google Scholar]
- Dong, H.; Wu, C.; Wei, Z.; Guo, Y. Dropping Activation Outputs With Localized First-Layer Deep Network for Enhancing User Privacy and Data Security. IEEE Trans. Inf. Forensics Secur. 2018, 13, 662–670. [Google Scholar] [CrossRef] [Green Version]
- Osia, S.A.; Shamsabadi, A.S.; Taheri, A.; Rabiee, H.R.; Haddadi, H. Private and Scalable Personal Data Analytics Using Hybrid Edge-to-Cloud Deep Learning. Computer 2018, 51, 42–49. [Google Scholar] [CrossRef]
- Piotrowska, A.M.; Hayes, J.; Elahi, T.; Meise, S.; Danezis, G. The Loopix Anonymity System. In Proceedings of the 26th USENIX Security Symposium, Vancouver, BC, Canada, 16–18 August 2017. [Google Scholar]
- Wang, C.F.; Liu, C.; Niu, S.F.; Li, C.; Xu, W. An authenticated key agreement protocol for cross-domain based on heterogeneous signcryption scheme. In Proceedings of the 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC), Valencia, Spain, 26–30 June 2017; pp. 723–728. [Google Scholar]
- Wang, C.F.; Liu, C.; Hui, Q.; Li, C. Multi-message and multi-receiver heterogeneous signcryption scheme for ad-hoc networks. Inf. Secur. J. Glob. Perspect. 2017, 3, 136–152. [Google Scholar] [CrossRef]
- Leibowitz, H.; Piotrowska, A.M.; Danezis, G.; Herzberg, A. No right to remain silent: Isolating malicious mixes. In Proceedings of the 28th {USENIX} Security Symposium ({USENIX} Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 1841–1858. [Google Scholar]
- Fang, M.; Cao, X.; Jia, J.; Gong, N. Local model poisoning attacks to Byzantine-robust federated learning. In Proceedings of the 29th {USENIX} Security Symposium ({USENIX} Security 20), Boston, MA, USA, 12–14 August 2020; pp. 1605–1622. [Google Scholar]
- Kwon, A.; Corrigan-Gibbs, H.; Devadas, S.; Ford, B. Atom: Horizontally scaling strong anonymity. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28 October 2017; pp. 406–422. [Google Scholar]
- Tyagi, N.; Gilad, Y.; Leung, D.; Zaharia, M.; Zeldovich, N. Stadium: A distributed metadata-private messaging system. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28 October 2017; pp. 423–440. [Google Scholar]
- Yang, Q.; Liu, Y.; Chen, T.; Tong, Y. Federated Machine Learning: Concept and Applications. ACM Trans. Intell. Syst. Technol. 2019, 10, 1–19. [Google Scholar] [CrossRef]
- Jeon, J.; Kim, J.; Kim, J.; Kim, K.; Mohaisen, A.; Kim, J.K. Privacy-Preserving Deep Learning Computation for Geo-Distributed Medical Big-Data Platforms. In Proceedings of the IEEE/IFIP International Conference on Dependable Systems and Networks, Portland, OR, USA, 24–27 June 2019. [Google Scholar]
- Chan, J.; Yang, W. Advanced obfuscation techniques for Java bytecode. J. Syst. Softw. 2004, 71, 1–10. [Google Scholar] [CrossRef]
- McKeen, F.; Alexandrovich, I.; Berenzon, A.; Rozas, C.V.; Shafi, H.; Shanbhogue, V.; Savagaonkar, U.R. Innovative instructions and software model for isolated execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, 23–27 June 2013. [Google Scholar]
- Alves, T. Trustzone: Integrated Hardware and Software Security. Inf. Q. 2004, 3, 18–24. [Google Scholar]
- Gentry, C. A fully Homomorphic Encryption Scheme; Stanford University: Stanford, CA, USA, 2009. [Google Scholar]
- Chou, E.; Beal, J.; Levy, D.; Yeung, S.; Haque, A.; Fei-Fei, L. Faster CryptoNets: Leveraging Sparsity for Real-World Encrypted Inference. arXiv 2018, arXiv:1811.09953. [Google Scholar]
- Simonyan, K.; Zisserman, A. Very deep convolutional networks for large-scale image recognition. arXiv 2014, arXiv:1409.1556. [Google Scholar]
Server Index | Operations | Input Dimension | Output Dimension |
---|---|---|---|
1 | Linear + ReLU | 784 | 128 |
2 | Linear + ReLU | 128 | 64 |
3 | Linear | 64 | 10 |
4 | LogSoftmax | 10 | 10 |
5 | NLLloss | 10 | 1 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, C.; Chen, H.; Wu, Y.; Jin, R. MixNN: A Design for Protecting Deep Learning Models. Sensors 2022, 22, 8254. https://doi.org/10.3390/s22218254
Liu C, Chen H, Wu Y, Jin R. MixNN: A Design for Protecting Deep Learning Models. Sensors. 2022; 22(21):8254. https://doi.org/10.3390/s22218254
Chicago/Turabian StyleLiu, Chao, Hao Chen, Yusen Wu, and Rui Jin. 2022. "MixNN: A Design for Protecting Deep Learning Models" Sensors 22, no. 21: 8254. https://doi.org/10.3390/s22218254
APA StyleLiu, C., Chen, H., Wu, Y., & Jin, R. (2022). MixNN: A Design for Protecting Deep Learning Models. Sensors, 22(21), 8254. https://doi.org/10.3390/s22218254