PrivPy: Enabling Scalable and General Privacy-Preserving Computation

We introduce PrivPy, a practical privacy-preserving collaborative computation framework. PrivPy provides an easy-to-use and highly compatible Python programming front-end which supports high-level array operations and different secure computation engines to allow for security assumptions and performance trade-offs. We also design and implement a new secret-sharing-based computation engine with highly efficient protocols for private arithmetics over real numbers: a fast secure multiplication protocol, a garbled-circuit-based secure comparison protocol, and optimized array/matrix operations that are essential for big data applications. PrivPy provides provable privacy and supports general computation. We demonstrate the scalability of PrivPy using machine learning models (e.g. logistic regression and convolutional neural networks) and real-world datasets (including a 5000-by-1-million private matrix).

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[3]  Tjalling J. Ypma,et al.  Historical Development of the Newton-Raphson Method , 1995, SIAM Rev..

[4]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[5]  Wayne Luk,et al.  Pipeline vectorization , 2001, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[6]  Arnold Neumaier,et al.  Introduction to Numerical Analysis , 2001 .

[7]  Qi Wang,et al.  On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[8]  Mikhail J. Atallah,et al.  Private collaborative forecasting and benchmarking , 2004, WPES '04.

[9]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[10]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[11]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[12]  Jeffrey S. Foster,et al.  Understanding source code evolution using abstract syntax tree matching , 2005, MSR.

[13]  Yann LeCun,et al.  The mnist database of handwritten digits , 2005 .

[14]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[15]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[16]  Philip S. Yu,et al.  A General Survey of Privacy-Preserving Data Mining Models and Algorithms , 2008, Privacy-Preserving Data Mining.

[17]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[18]  Jason Ko,et al.  Handwritten Digits Recognition , 2008 .

[19]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[20]  Yücel Saygin,et al.  Distributed privacy preserving k-means clustering with additive secret sharing , 2008, PAIS '08.

[21]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[22]  Kamalika Chaudhuri,et al.  Privacy-preserving logistic regression , 2008, NIPS.

[23]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[24]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[25]  Ahmad-Reza Sadeghi,et al.  Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..

[26]  Yitao Duan,et al.  P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users , 2010, USENIX Security Symposium.

[27]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[28]  Florian Kerschbaum,et al.  L1 - An Intermediate Language for Mixed-Protocol Secure Computation , 2011, 2011 IEEE 35th Annual Computer Software and Applications Conference.

[29]  Gaël Varoquaux,et al.  The NumPy Array: A Structure for Efficient Numerical Computation , 2011, Computing in Science & Engineering.

[30]  Raghav Bhaskar,et al.  Noiseless Database Privacy , 2011, ASIACRYPT.

[31]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[32]  Abhi Shelat,et al.  Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.

[33]  Devesh C. Jinwala,et al.  An Efficient Approach for Privacy Preserving Distributed K-Means Clustering Based on Shamir's Secret Sharing Scheme , 2012, IFIPTM.

[34]  Rob Hall,et al.  Achieving Both Valid and Secure Logistic Regression Analysis on Aggregated Data from Different Private Sources , 2012, J. Priv. Confidentiality.

[35]  John Launchbury,et al.  Efficient lookup-table protocol in secure multiparty computation , 2012, ICFP.

[36]  Martin Wattenberg,et al.  Ad click prediction: a view from the trenches , 2013, KDD.

[37]  Yihua Zhang,et al.  PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.

[38]  Yihua Zhang,et al.  Secure Computation on Floating Point Numbers , 2013, NDSS.

[39]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..

[40]  Craig Gentry,et al.  (Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014, ACM Trans. Comput. Theory.

[41]  Jan Willemson,et al.  Hybrid Model of Fixed and Floating Point Numbers in Secure Multiparty Computations , 2014, ISC.

[42]  Jan Willemson,et al.  Secure floating point arithmetic and private satellite collision analysis , 2015, International Journal of Information Security.

[43]  Shai Halevi,et al.  Algorithms in HElib , 2014, CRYPTO.

[44]  Michael Zohner,et al.  ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.

[45]  F. Maxwell Harper,et al.  The MovieLens Datasets: History and Context , 2016, TIIS.

[46]  David Evans,et al.  Obliv-C: A Language for Extensible Data-Oblivious Computation , 2015, IACR Cryptol. ePrint Arch..

[47]  Vitaly Shmatikov,et al.  Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[48]  Sergey Ioffe,et al.  Batch Normalization: Accelerating Deep Network Training by Reducing Internal Covariate Shift , 2015, ICML.

[49]  Christos Gkantsidis,et al.  VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.

[50]  Peeter Laud,et al.  Combining Differential Privacy and Secure Multiparty Computation , 2015, ACSAC.

[51]  Jared Saia,et al.  Recent Results in Scalable Multi-Party Computation , 2015, SOFSEM.

[52]  Shafi Goldwasser,et al.  Machine Learning Classification over Encrypted Data , 2015, NDSS.

[53]  Roksana Boreli,et al.  Applying Differential Privacy to Matrix Factorization , 2015, RecSys.

[54]  Ahmad-Reza Sadeghi,et al.  Automated Synthesis of Optimized Circuits for Secure Computation , 2015, CCS.

[55]  Reid A. Johnson,et al.  Calibrating Probability with Undersampling for Unbalanced Classification , 2015, 2015 IEEE Symposium Series on Computational Intelligence.

[56]  Kartik Nayak,et al.  ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.

[57]  Silvio Micali,et al.  ALGORAND: The Efficient and Democratic Ledger , 2016, ArXiv.

[58]  Ivan Damgård,et al.  Better Preprocessing for Secure Multiparty Computation , 2016, ACNS.

[59]  Jan Willemson,et al.  Alternative Implementations of Secure Real Numbers , 2016, IACR Cryptol. ePrint Arch..

[60]  Srinivas Devadas,et al.  Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..

[61]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[62]  Geoffroy Couteau Efficient Secure Comparison Protocols , 2016, IACR Cryptol. ePrint Arch..

[63]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[64]  Marcus Peinado,et al.  T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.

[65]  Ninghui Li,et al.  Locally Differentially Private Protocols for Frequency Estimation , 2017, USENIX Security Symposium.

[66]  Wei Xu,et al.  PEM: A Practical Differentially Private System for Large-Scale Cross-Institutional Data Mining , 2017, ECML/PKDD.

[67]  Jun Sakuma,et al.  Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data , 2016, NDSS.

[68]  Ran El-Yaniv,et al.  Quantized Neural Networks: Training Neural Networks with Low Precision Weights and Activations , 2016, J. Mach. Learn. Res..