A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks

Machine learning (ML) is widely used today, especially through deep neural networks (DNNs); however, increasing computational load and resource requirements have led to cloud-based solutions. To address this problem, a new generation of networks has emerged called spiking neural networks (SNNs), whi...

Full description

Bibliographic Details
Main Authors: Farzad Nikfam, Raffaele Casaburi, Alberto Marchisio, Maurizio Martina, Muhammad Shafique
Format: Article
Language:English
Published: MDPI AG 2023-10-01
Series:Information
Subjects:
Online Access:https://www.mdpi.com/2078-2489/14/10/537
_version_ 1797573574778683392
author Farzad Nikfam
Raffaele Casaburi
Alberto Marchisio
Maurizio Martina
Muhammad Shafique
author_facet Farzad Nikfam
Raffaele Casaburi
Alberto Marchisio
Maurizio Martina
Muhammad Shafique
author_sort Farzad Nikfam
collection DOAJ
description Machine learning (ML) is widely used today, especially through deep neural networks (DNNs); however, increasing computational load and resource requirements have led to cloud-based solutions. To address this problem, a new generation of networks has emerged called spiking neural networks (SNNs), which mimic the behavior of the human brain to improve efficiency and reduce energy consumption. These networks often process large amounts of sensitive information, such as confidential data, and thus privacy issues arise. Homomorphic encryption (HE) offers a solution, allowing calculations to be performed on encrypted data without decrypting them. This research compares traditional DNNs and SNNs using the Brakerski/Fan-Vercauteren (BFV) encryption scheme. The LeNet-5 and AlexNet models, widely-used convolutional architectures, are used for both DNN and SNN models based on their respective architectures, and the networks are trained and compared using the FashionMNIST dataset. The results show that SNNs using HE achieve up to 40% higher accuracy than DNNs for low values of the plaintext modulus <i>t</i>, although their execution time is longer due to their time-coding nature with multiple time steps.
first_indexed 2024-03-10T21:11:01Z
format Article
id doaj.art-a3e3270e0816452c9b07cb05ead6767a
institution Directory Open Access Journal
issn 2078-2489
language English
last_indexed 2024-03-10T21:11:01Z
publishDate 2023-10-01
publisher MDPI AG
record_format Article
series Information
spelling doaj.art-a3e3270e0816452c9b07cb05ead6767a2023-11-19T16:47:52ZengMDPI AGInformation2078-24892023-10-01141053710.3390/info14100537A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural NetworksFarzad Nikfam0Raffaele Casaburi1Alberto Marchisio2Maurizio Martina3Muhammad Shafique4Department of Electrical, Electronics and Telecommunication Engineering, Politecnico di Torino, 10129 Torino, ItalyDepartment of Electrical, Electronics and Telecommunication Engineering, Politecnico di Torino, 10129 Torino, ItalyeBrain Lab, Division of Engineering, New York University, Abu Dhabi P.O. Box 129188, United Arab EmiratesDepartment of Electrical, Electronics and Telecommunication Engineering, Politecnico di Torino, 10129 Torino, ItalyeBrain Lab, Division of Engineering, New York University, Abu Dhabi P.O. Box 129188, United Arab EmiratesMachine learning (ML) is widely used today, especially through deep neural networks (DNNs); however, increasing computational load and resource requirements have led to cloud-based solutions. To address this problem, a new generation of networks has emerged called spiking neural networks (SNNs), which mimic the behavior of the human brain to improve efficiency and reduce energy consumption. These networks often process large amounts of sensitive information, such as confidential data, and thus privacy issues arise. Homomorphic encryption (HE) offers a solution, allowing calculations to be performed on encrypted data without decrypting them. This research compares traditional DNNs and SNNs using the Brakerski/Fan-Vercauteren (BFV) encryption scheme. The LeNet-5 and AlexNet models, widely-used convolutional architectures, are used for both DNN and SNN models based on their respective architectures, and the networks are trained and compared using the FashionMNIST dataset. The results show that SNNs using HE achieve up to 40% higher accuracy than DNNs for low values of the plaintext modulus <i>t</i>, although their execution time is longer due to their time-coding nature with multiple time steps.https://www.mdpi.com/2078-2489/14/10/537deep neural network (DNN)spiking neural network (SNN)homomorphic encryption (HE)Brakerski/Fan-Vercauteren (BFV)NorsePyfhel
spellingShingle Farzad Nikfam
Raffaele Casaburi
Alberto Marchisio
Maurizio Martina
Muhammad Shafique
A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
Information
deep neural network (DNN)
spiking neural network (SNN)
homomorphic encryption (HE)
Brakerski/Fan-Vercauteren (BFV)
Norse
Pyfhel
title A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
title_full A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
title_fullStr A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
title_full_unstemmed A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
title_short A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
title_sort homomorphic encryption framework for privacy preserving spiking neural networks
topic deep neural network (DNN)
spiking neural network (SNN)
homomorphic encryption (HE)
Brakerski/Fan-Vercauteren (BFV)
Norse
Pyfhel
url https://www.mdpi.com/2078-2489/14/10/537
work_keys_str_mv AT farzadnikfam ahomomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT raffaelecasaburi ahomomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT albertomarchisio ahomomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT mauriziomartina ahomomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT muhammadshafique ahomomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT farzadnikfam homomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT raffaelecasaburi homomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT albertomarchisio homomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT mauriziomartina homomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks
AT muhammadshafique homomorphicencryptionframeworkforprivacypreservingspikingneuralnetworks