SlideShare a Scribd company logo
DEEP NEURAL NETWORK MODEL
IMPLEMENTATION OVER HOMOMORPHICALLY
ENCRYPTED MEDICAL DATA
By
K. Venkata Sravani
Faculty
Department of Game Design technologies
Dr. YSR Architecture and Fine arts University
INTRODUCTION
• Over the recent years, machine learning algorithms, with emphasis on deep neural networks, have
delivered re-markable solutions for personalized medicine, enabling customized diagnosis,
treatment, and prevention.
• With the progress of medical technology, biomedical field ushered in the era of big data, based on
which and driven by artificial intelligence technology, computational medicine has emerged.
People need to extract the effective information contained in these big biomedical data to promote
the development of precision medicine.
• Different from traditional approaches, deep learning, as a cutting-edge machine learning branch,
can automatically learn complex and robust feature from raw data without the need for feature
engineering.
• The applications of deep learning in medical image, electronic health record, genomics, and drug
development are studied, where the suggestion is that deep learning has obvious advantage in making full use
of biomedical data and improving medical health level.
• Deep neural networks are entirely data-driven systems that can learn explicitly from past experiences, they
are commonly used as a way to integrate the knowledge and experience of medical experts into solutions for
computer-aided detection (CADe).
• A method based on homomorphic encryption (HE) is employed as a way to address the limitations imposed
by conventional methods, and to maintain confidentiality of biometric data. HE is a specific form of
encryption which allows data to be encrypted while it is being manipulated.
• By preserving the mathematical structures that underline the data, HE represents a promising solution for
guaranteeing privacy while still maintaining full utility.
ABSTRACT
• In recent years, machine learning has received considerable attention from the healthcare sector.
• To allow for the processing of sensitive health information without disclosing the underlying data,
we propose a solution based on fully homomorphic encryption (FHE).
• The considered encryption scheme, MORE (Matrix Operation for Randomization or Encryption),
enables the computations within a neural network model to be directly performed on floating point
data with a relatively small computational overhead.
• we first train a model on encrypted data to estimate the outputs of a whole-body circulation
(WBC) hemodynamic model and then provide a solution for classifying encrypted X-ray coronary
angiography medical images.
• The findings highlight the potential of the proposed privacy-preserving deep learning methods to
outperform existing approaches by providing, within a reasonable amount of time, results
equivalent to those achieved by unencrypted models.
• Lastly, we discuss the security implications of the encryption scheme and show that while the
considered cryptosystem promotes efficiency and utility at a lower security level, it is still
applicable in certain practical use cases.
PRIVACY-PRESERVING TECHNIQUES FOR ML
• Several privacy-preserving machine learning techniques, including homomorphic encryption (HE), secure
multiparty computation (SMPC), and differential privacy (DP), have begun to advance rapidly. Such
techniques ensure data privacy and at the same time allow for machine learning-based analysis to be
performed.
• SMPC techniques provide a promising solution for data privacy by allowing analysis to be performed over
sensitive data, distributed between different data providers, in a way that does not disclose the sensitive
information beyond the analysis outcome.
• The first attempt to train a neural network model in a SMPC setting has been made, where the neural
network-based analysis was performed inside a secure two-party computation for Boolean circuits via secret
sharing, oblivious transfer, and garbled circuit.
• The greatest challenge in SMPC for machine learning is given by the computations of nonlinear
functions as such operations introduce a high overhead in the training time. Moreover, the time
needed for communications further limits their usability.
• Methods based on differential privacy provide good security and have been lately shown to achieve
promising results when combined with machine learning techniques.
• A few attempts have been made to address the challenge of data privacy-preserving in machine
learning-based analysis through HE. This special type of encryption allows data to be encrypted
while it is being manipulated. Hence, it aims at keeping the data private by allowing a third party to
process the data in the encrypted form without having to reveal the underlying information.
• CryptoNets completely eliminate the interaction between the involved parties by using low-degree
nonlinear polynomial functions. The method is based on the idea of using an already trained neural
network on encrypted data to retrieve encrypted results.
• The computational complexity alongside the performance limitation introduced when handling
large networks limits their usability.
• To mitigate the problem introduced by the model complexity, CryptoDL proposed to approximate
all nonlinear functions within a model with low-degree polynomials.
• However, none of these schemes cover privacy-preserving training in deep neural network models.
The main drawback of these privacy-preserving neural network solutions is the computational
overhead: deeper networks require more computations which results in longer running time.
HOMOMORPHIC ENCRYPTION
• Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if
it were still in its original form.
• Homomorphic encryption enables complex mathematical operations to be performed on encrypted data
without compromising the encryption. The resulting computations are left in an encrypted form which, when
decrypted, result in an output that is identical to that produced had the operations been performed on the
unencrypted data.
• Homomorphic encryption can be used for privacy-preserving outsourced storage and computation.
• With Gentry’s first introduction of a fully homomorphic encryption (FHE) scheme, numerous variations of
the original strategy were proposed. Most of these schemes are known for their efficiency in terms of security,
but they are computationally intensive and only a limited number of operations can be performed before
decryption is no longer possible. This clearly restrains their usability in real-world applications.
• Some methodologies rely on employing partially homomorphic encryption (PHE) instead of FHE that
allows computations on encrypted data, searchable encryption with support for keyword search, order-
preserving encryption for sorting encrypted values, and deterministic encryption, that allows equality
checks on encrypted values.
• As a consequence, the herein employed methodology relies on a variant of the matrix-based
homomorphic encryption scheme. In contrast with the currently adopted schemes in privacy-preserving
neural network-based solutions, the MORE (Matrix Operation for Randomization or Encryption)
encryption scheme is noise free and nondeterministic (multiple encryptions of the same plaintext data,
with the same key, result in different ciphertexts).
• An unlimited number of operations can therefore be performed on ciphertext data. Moreover, the MORE
scheme enables all four basic arithmetic operations over encrypted data.
• MORE was redesigned to directly support floating-point arithmetic in order to address the floating-point
precision constraint of privacy-preserving deep learning-based analysis on real-world data.
MATRIX-BASED DATA RANDOMIZATION
• Following the MORE encryption strategy, a plaintext scalar is encrypted as a nXn ciphertext matrix, and
matrix algebra is employed to enable computations on ciphertext data. All operations performed on
ciphertext data are therefore defined as matrix operations.
• The order of the matrix used to encrypt a message represents an important factor that governs the trade-
off between security and efficiency.
• Given the properties that govern the encryption scheme, and knowing that ciphertext-based operations
rely on matrix algebra, nonlinear functions can be computed either
(i) directly as matrix functions or (ii) through matrix decomposition. While the first method is
straightforward, the second approach is based on the property according to which a message , that is to be
encrypted, will be always found among the eigenvalues of the ciphertext matrix .
DEEP LEARNING MODELS
• A deep convolutional neural network (CNN) architecture was proposed to enable feature learning
directly from the input images, completely mitigating the need for hand-designed features as in
traditional learning-based models.
• In a CNN, the meaningful contents for a specific task, usually described as high-level features, are
learned from the lower ones in a fully automatic manner incorporated in the backpropagation-based
training procedure.
• By using a combination of such layers, the network exploits local connectivity making the model
invariant to scaling or shifting transformations.
• By increasing the number of layers, the network’s receptive field is expanded, which in turn forces
the model to progressively capture more complex patterns, from edges to shapes or objects.
• Moreover, the use of local receptive fields, sparse connectivity, and parameter
sharing drastically reduces computational overhead and the number of parameters
that have to be learned, as compared to traditional neural networks.
• The proposed workflow, based on HE and deep learning, is outlined and Before
being processed, training data are encrypted with a secret key that is never shared.
Thereafter, the deep learning-based model will have access only to the encrypted
version of the data (ciphertext), while the actual data (plaintext) are detached from
the processing unit and remain private on the side of the data provider.
SECURITY CONCERNS
• Even though MORE has many advantages over other HE algorithms like
simplicity, Practicability etc., it offers limited security than other HE algorithms.
• The most significant security concern is given by the linear data computations
where as typical encryption schemes are based on strong non-linear functions and
modular arithmetic's over large numbers. The linearity of MORE allows one to
determine secret key by having access to large enough number of pairs of
encrypted and unencrypted data values.
• Although less secure than other homomorphic encryption algorithms, the MORE
remains as a viable solution for privacy preserving applications.
• Consequently, it can be applied in the scenario where the secret key is never
disclosed, eg.. Cipher text data is uploaded on a network of external computational
service while the raw data remain private in the local system( or on a side of data
provider).
• For example, personal medical data can be uploaded to a dedicated service like
patient-data encryption that provides a personalized risk factor or other health
related indicators.
CONCLUSION
• We showed that a class of homomorphic methods based on linear transformations has a great
potential towards facilitating data sharing and outsourcing to third parties for data analytics in
regulated areas, but it comes at a cost of weaker security.
• The security compromise is caused by changing the original homomorphic encryption scheme to
enable computations to be performed directly on rational numbers, a fundamental requirement for
machine learning models.
• While the preliminary proposed solution is promising, for practical applications, further
improvements are needed to strengthen the security of the scheme.
THANK YOU

More Related Content

Similar to deep neural networkmodel implementation over homomorphically encrypted data

IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
IEEEGLOBALSOFTSTUDENTPROJECTS
 
MIDWAY PROJECT PRESENTATION.pptx
MIDWAY PROJECT PRESENTATION.pptxMIDWAY PROJECT PRESENTATION.pptx
MIDWAY PROJECT PRESENTATION.pptx
VijayKumarLokanadam
 
Enhanced transformer long short-term memory framework for datastream prediction
Enhanced transformer long short-term memory framework for datastream predictionEnhanced transformer long short-term memory framework for datastream prediction
Enhanced transformer long short-term memory framework for datastream prediction
IJECEIAES
 
(Sample) image encryption
(Sample) image encryption(Sample) image encryption
(Sample) image encryption
AnsabArshad
 
A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...
JPINFOTECH JAYAPRAKASH
 
Unit one ppt of deeep learning which includes Ann cnn
Unit one ppt of  deeep learning which includes Ann cnnUnit one ppt of  deeep learning which includes Ann cnn
Unit one ppt of deeep learning which includes Ann cnn
kartikaursang53
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
IJMTST Journal
 
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
ijcsit
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEEGLOBALSOFTSTUDENTPROJECTS
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEEFINALYEARSTUDENTPROJECTS
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
IEEEFINALSEMSTUDENTPROJECTS
 
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
IEEEFINALYEARSTUDENTSPROJECTS
 
SAGAR PPT.pptx
SAGAR PPT.pptxSAGAR PPT.pptx
SAGAR PPT.pptx
SaiNehaN
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...
IOSR Journals
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...
IOSR Journals
 
Cloud java titles adrit solutions
Cloud java titles adrit solutionsCloud java titles adrit solutions
Cloud java titles adrit solutions
Adrit Techno Solutions
 
Data protection based neural cryptography and deoxyribonucleic acid
Data protection based neural cryptography and  deoxyribonucleic acidData protection based neural cryptography and  deoxyribonucleic acid
Data protection based neural cryptography and deoxyribonucleic acid
IJECEIAES
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
ijassn
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
ijassn
 
Analytical Study On Artificial Neural Network
Analytical Study On Artificial Neural NetworkAnalytical Study On Artificial Neural Network
Analytical Study On Artificial Neural Network
Kristen Carter
 

Similar to deep neural networkmodel implementation over homomorphically encrypted data (20)

IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
IEEE 2014 JAVA NETWORK SECURITY PROJECTS Top k-query-result-completeness-veri...
 
MIDWAY PROJECT PRESENTATION.pptx
MIDWAY PROJECT PRESENTATION.pptxMIDWAY PROJECT PRESENTATION.pptx
MIDWAY PROJECT PRESENTATION.pptx
 
Enhanced transformer long short-term memory framework for datastream prediction
Enhanced transformer long short-term memory framework for datastream predictionEnhanced transformer long short-term memory framework for datastream prediction
Enhanced transformer long short-term memory framework for datastream prediction
 
(Sample) image encryption
(Sample) image encryption(Sample) image encryption
(Sample) image encryption
 
A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...
 
Unit one ppt of deeep learning which includes Ann cnn
Unit one ppt of  deeep learning which includes Ann cnnUnit one ppt of  deeep learning which includes Ann cnn
Unit one ppt of deeep learning which includes Ann cnn
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
A COMPARISON BETWEEN PARALLEL AND SEGMENTATION METHODS USED FOR IMAGE ENCRYPT...
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
 
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
 
SAGAR PPT.pptx
SAGAR PPT.pptxSAGAR PPT.pptx
SAGAR PPT.pptx
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...
 
Cloud java titles adrit solutions
Cloud java titles adrit solutionsCloud java titles adrit solutions
Cloud java titles adrit solutions
 
Data protection based neural cryptography and deoxyribonucleic acid
Data protection based neural cryptography and  deoxyribonucleic acidData protection based neural cryptography and  deoxyribonucleic acid
Data protection based neural cryptography and deoxyribonucleic acid
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
 
Analytical Study On Artificial Neural Network
Analytical Study On Artificial Neural NetworkAnalytical Study On Artificial Neural Network
Analytical Study On Artificial Neural Network
 

Recently uploaded

Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
zwunae
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
Vijay Dialani, PhD
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
AafreenAbuthahir2
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
BrazilAccount1
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
karthi keyan
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
AmarGB2
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 

Recently uploaded (20)

Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 

deep neural networkmodel implementation over homomorphically encrypted data

  • 1. DEEP NEURAL NETWORK MODEL IMPLEMENTATION OVER HOMOMORPHICALLY ENCRYPTED MEDICAL DATA By K. Venkata Sravani Faculty Department of Game Design technologies Dr. YSR Architecture and Fine arts University
  • 2. INTRODUCTION • Over the recent years, machine learning algorithms, with emphasis on deep neural networks, have delivered re-markable solutions for personalized medicine, enabling customized diagnosis, treatment, and prevention. • With the progress of medical technology, biomedical field ushered in the era of big data, based on which and driven by artificial intelligence technology, computational medicine has emerged. People need to extract the effective information contained in these big biomedical data to promote the development of precision medicine. • Different from traditional approaches, deep learning, as a cutting-edge machine learning branch, can automatically learn complex and robust feature from raw data without the need for feature engineering.
  • 3. • The applications of deep learning in medical image, electronic health record, genomics, and drug development are studied, where the suggestion is that deep learning has obvious advantage in making full use of biomedical data and improving medical health level. • Deep neural networks are entirely data-driven systems that can learn explicitly from past experiences, they are commonly used as a way to integrate the knowledge and experience of medical experts into solutions for computer-aided detection (CADe). • A method based on homomorphic encryption (HE) is employed as a way to address the limitations imposed by conventional methods, and to maintain confidentiality of biometric data. HE is a specific form of encryption which allows data to be encrypted while it is being manipulated. • By preserving the mathematical structures that underline the data, HE represents a promising solution for guaranteeing privacy while still maintaining full utility.
  • 4. ABSTRACT • In recent years, machine learning has received considerable attention from the healthcare sector. • To allow for the processing of sensitive health information without disclosing the underlying data, we propose a solution based on fully homomorphic encryption (FHE). • The considered encryption scheme, MORE (Matrix Operation for Randomization or Encryption), enables the computations within a neural network model to be directly performed on floating point data with a relatively small computational overhead. • we first train a model on encrypted data to estimate the outputs of a whole-body circulation (WBC) hemodynamic model and then provide a solution for classifying encrypted X-ray coronary angiography medical images.
  • 5. • The findings highlight the potential of the proposed privacy-preserving deep learning methods to outperform existing approaches by providing, within a reasonable amount of time, results equivalent to those achieved by unencrypted models. • Lastly, we discuss the security implications of the encryption scheme and show that while the considered cryptosystem promotes efficiency and utility at a lower security level, it is still applicable in certain practical use cases.
  • 6. PRIVACY-PRESERVING TECHNIQUES FOR ML • Several privacy-preserving machine learning techniques, including homomorphic encryption (HE), secure multiparty computation (SMPC), and differential privacy (DP), have begun to advance rapidly. Such techniques ensure data privacy and at the same time allow for machine learning-based analysis to be performed. • SMPC techniques provide a promising solution for data privacy by allowing analysis to be performed over sensitive data, distributed between different data providers, in a way that does not disclose the sensitive information beyond the analysis outcome. • The first attempt to train a neural network model in a SMPC setting has been made, where the neural network-based analysis was performed inside a secure two-party computation for Boolean circuits via secret sharing, oblivious transfer, and garbled circuit.
  • 7. • The greatest challenge in SMPC for machine learning is given by the computations of nonlinear functions as such operations introduce a high overhead in the training time. Moreover, the time needed for communications further limits their usability. • Methods based on differential privacy provide good security and have been lately shown to achieve promising results when combined with machine learning techniques. • A few attempts have been made to address the challenge of data privacy-preserving in machine learning-based analysis through HE. This special type of encryption allows data to be encrypted while it is being manipulated. Hence, it aims at keeping the data private by allowing a third party to process the data in the encrypted form without having to reveal the underlying information. • CryptoNets completely eliminate the interaction between the involved parties by using low-degree nonlinear polynomial functions. The method is based on the idea of using an already trained neural network on encrypted data to retrieve encrypted results.
  • 8. • The computational complexity alongside the performance limitation introduced when handling large networks limits their usability. • To mitigate the problem introduced by the model complexity, CryptoDL proposed to approximate all nonlinear functions within a model with low-degree polynomials. • However, none of these schemes cover privacy-preserving training in deep neural network models. The main drawback of these privacy-preserving neural network solutions is the computational overhead: deeper networks require more computations which results in longer running time.
  • 9. HOMOMORPHIC ENCRYPTION • Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form. • Homomorphic encryption enables complex mathematical operations to be performed on encrypted data without compromising the encryption. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. • Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. • With Gentry’s first introduction of a fully homomorphic encryption (FHE) scheme, numerous variations of the original strategy were proposed. Most of these schemes are known for their efficiency in terms of security, but they are computationally intensive and only a limited number of operations can be performed before decryption is no longer possible. This clearly restrains their usability in real-world applications.
  • 10.
  • 11. • Some methodologies rely on employing partially homomorphic encryption (PHE) instead of FHE that allows computations on encrypted data, searchable encryption with support for keyword search, order- preserving encryption for sorting encrypted values, and deterministic encryption, that allows equality checks on encrypted values. • As a consequence, the herein employed methodology relies on a variant of the matrix-based homomorphic encryption scheme. In contrast with the currently adopted schemes in privacy-preserving neural network-based solutions, the MORE (Matrix Operation for Randomization or Encryption) encryption scheme is noise free and nondeterministic (multiple encryptions of the same plaintext data, with the same key, result in different ciphertexts). • An unlimited number of operations can therefore be performed on ciphertext data. Moreover, the MORE scheme enables all four basic arithmetic operations over encrypted data. • MORE was redesigned to directly support floating-point arithmetic in order to address the floating-point precision constraint of privacy-preserving deep learning-based analysis on real-world data.
  • 12. MATRIX-BASED DATA RANDOMIZATION • Following the MORE encryption strategy, a plaintext scalar is encrypted as a nXn ciphertext matrix, and matrix algebra is employed to enable computations on ciphertext data. All operations performed on ciphertext data are therefore defined as matrix operations. • The order of the matrix used to encrypt a message represents an important factor that governs the trade- off between security and efficiency. • Given the properties that govern the encryption scheme, and knowing that ciphertext-based operations rely on matrix algebra, nonlinear functions can be computed either (i) directly as matrix functions or (ii) through matrix decomposition. While the first method is straightforward, the second approach is based on the property according to which a message , that is to be encrypted, will be always found among the eigenvalues of the ciphertext matrix .
  • 13. DEEP LEARNING MODELS • A deep convolutional neural network (CNN) architecture was proposed to enable feature learning directly from the input images, completely mitigating the need for hand-designed features as in traditional learning-based models. • In a CNN, the meaningful contents for a specific task, usually described as high-level features, are learned from the lower ones in a fully automatic manner incorporated in the backpropagation-based training procedure. • By using a combination of such layers, the network exploits local connectivity making the model invariant to scaling or shifting transformations. • By increasing the number of layers, the network’s receptive field is expanded, which in turn forces the model to progressively capture more complex patterns, from edges to shapes or objects.
  • 14. • Moreover, the use of local receptive fields, sparse connectivity, and parameter sharing drastically reduces computational overhead and the number of parameters that have to be learned, as compared to traditional neural networks. • The proposed workflow, based on HE and deep learning, is outlined and Before being processed, training data are encrypted with a secret key that is never shared. Thereafter, the deep learning-based model will have access only to the encrypted version of the data (ciphertext), while the actual data (plaintext) are detached from the processing unit and remain private on the side of the data provider.
  • 15.
  • 16. SECURITY CONCERNS • Even though MORE has many advantages over other HE algorithms like simplicity, Practicability etc., it offers limited security than other HE algorithms. • The most significant security concern is given by the linear data computations where as typical encryption schemes are based on strong non-linear functions and modular arithmetic's over large numbers. The linearity of MORE allows one to determine secret key by having access to large enough number of pairs of encrypted and unencrypted data values. • Although less secure than other homomorphic encryption algorithms, the MORE remains as a viable solution for privacy preserving applications.
  • 17. • Consequently, it can be applied in the scenario where the secret key is never disclosed, eg.. Cipher text data is uploaded on a network of external computational service while the raw data remain private in the local system( or on a side of data provider). • For example, personal medical data can be uploaded to a dedicated service like patient-data encryption that provides a personalized risk factor or other health related indicators.
  • 18. CONCLUSION • We showed that a class of homomorphic methods based on linear transformations has a great potential towards facilitating data sharing and outsourcing to third parties for data analytics in regulated areas, but it comes at a cost of weaker security. • The security compromise is caused by changing the original homomorphic encryption scheme to enable computations to be performed directly on rational numbers, a fundamental requirement for machine learning models. • While the preliminary proposed solution is promising, for practical applications, further improvements are needed to strengthen the security of the scheme.