UTFacultiesEEMCSDisciplines & departmentsSCSEducationAssignmentsRunning AssignmentsRunning Master Assignments[CYBERSECURITY] Experimental analysis of different homomorphic schemes in federated learning settings

[CYBERSECURITY] Experimental analysis of different homomorphic schemes in federated learning settings

Master Assignment Service and cyber-security (SCS)

Experimental analysis of different homomorphic schemes in federated learning settings

Type: Master CS (Cybersecurity)

Start date: As soon as possible

Student: Reyes Häusler, V. (Valentin, Student X-CS)

Supervisors:

Description:

In the field of machine learning, federated learning (FL) enables multiple parties to jointly train a model without having to outsource their input data. Some new FL protocols perform both training and prediction under a fully homomorphic encryption (FHE) scheme, in order to enhance the security level. 

The first task in this master thesis project is to understand and implement different fully homomorphic encryption schemes. These schemes will then be used as fundamental part of a FL protocol that allows cooperatively training a neural network under encryption. The starting point will be the POSEIDON protocol [1], but the idea is to modify it in such a way that communication rounds between parties are reduced. 

The main topic of the research will be to study the noise growth in the ciphertexts, to understand how often a distributed bootstrapping is required, depending on the FHE scheme used and on the neural network architecture, and how that affects the number of local iterations before a communication round is performed. 

Among the FHE schemes there will surely be CKKS, a homomorphic encryption scheme for approximate arithmetic based on the RLWE problem [2] (actually, it will be the CKKS variant of the multiparty scheme by Mouchet et al. [3]). Some Python implementations already exist, at least for CKKS. These should be used to implement the multiparty variant of the scheme along with some distributed operations like distributed initialization, distributed bootstrapping, and distributed key-switching. 

Your profile: 

References: 

[1] Sav, Sinem, et al. "POSEIDON: Privacy-preserving federated neural network learning." NDSS 2021 https://www.ndss-symposium.org/wp-content/uploads/ndss2021_6C-1_24119_paper.pdf 

[2] Cheon, Jung Hee, et al. "Homomorphic encryption for arithmetic of approximate numbers." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Cham, 2017. https://eprint.iacr.org/2016/421.pdf 

[3] Mouchet, Christian, et al. "Multiparty homomorphic encryption from ring-learning-with-errors." Cryptology ePrint Archive, Report 2020/304. https://eprint.iacr.org/2020/304.pdf