SecureGAN: Secure Three-Party GAN Training | IEEE Conference Publication | IEEE Xplore

SecureGAN: Secure Three-Party GAN Training


Abstract:

Generating Adversarial Network (GAN) is a prominent unsupervised learning method that utilizes two competing neural networks to generate realistic data, which has been wi...Show More

Abstract:

Generating Adversarial Network (GAN) is a prominent unsupervised learning method that utilizes two competing neural networks to generate realistic data, which has been widely employed in image synthesis and data augmentation. Outsourcing GAN training to cloud servers can significantly reduce the computation load on local devices. Furthermore, in outsourcing settings, training data can be gathered from multiple users, leading to larger amounts of data and, as a result, improved training accuracy. However, outsourcing is associated with privacy risks, as training data often contains sensitive information. To address this problem, we propose SecureGAN, a privacy-preserving framework for GAN that aims to protect the privacy of the training input and output. We implement secure protocols based on replicated secret sharing technology to protect the privacy of the linear and nonlinear layers. We conduct experiments using the MP-SPDZ framework, and the results demonstrate the effectiveness of the proposed protocols.
Date of Conference: 24-27 July 2023
Date Added to IEEE Xplore: 01 September 2023
ISBN Information:

ISSN Information:

Conference Location: Honolulu, HI, USA

Funding Agency:

References is not available for this document.

I. Introduction

Generative Adversarial Network (GAN) [1] is a deep learning model proficient in generating images. Unlike traditional generative models, GAN employs a way of mutual game between the generator and the discriminator, constantly improving the performance of the generator and producing high-quality synthetic images. This technology has been widely applied in computer vision, image processing, and numerous other fields.

Select All
1.
I. J. Goodfellow, J. Pouget-Abadie, M. Mirza, B. Xu, D. Warde-Farley, S. Ozair, et al., "Generative Adversarial Nets", Proceedings of Neural Information Processing Systemsperiodical, 2014.
2.
L. Xie, K. Lin, S. Wang, F. Wang and J. Zhou, Differentially Private Generative Adversarial Network, 2018.
3.
Y. Yang, K. Mu and R. H. Deng, "Lightweight Privacy-Preserving GAN Framework for Model Training and Image Synthesis", IEEE Transactions on Information Forensics and Security, vol. 17, pp. 1083-1098, 2022.
4.
D. Beaver, "Efficient multiparty protocols using circuit randomization", Proceedings of Annual International Cryptology Conference, pp. 420-432, 1992.
5.
T. Araki, J. Furukawa, Y. Lindell, A. Nof and K. Ohara, "High-throughput semi-honest secure three-party computation with an honest majority", Proceedings of ACM Conference on Computer and Communications Security, pp. 805-817, 2016.
6.
A. Radford, L. Metz and S. Chintala, Unsupervised representation learning with deep convolutional generative adversarial networks, 2015.
7.
O. Catrina and A. Saxena, "Secure computation with fixed-point numbers", Proceedings of Financial Cryptography and Data Security, pp. 35-50, 2010.
8.
P. Mohassel and P. Rindal, "ABY3: A mixed protocol framework for machine learning", Proceedings of ACM Conference on Computer and Communications Security, pp. 35-52, 2018.
9.
D. Rotaru and T. Wood, "Marbled circuits: Mixing arithmetic and boolean circuits with active security", Proceedings of International Conference on Cryptology in India, pp. 227-249, 2019.
10.
M. Keller and K. Sun, "Secure quantized training for deep learning", Proceedings of International Conference on Machine Learning, pp. 10912-10938, 2022.
11.
W.-j. Lu, Y. Fang, Z. Huang, C. Hong, C. Chen, H. Qu, et al., "Faster secure multiparty computation of adaptive gradient descent", Proceedings of Workshop on Privacy-Preserving Machine Learning in Practice, pp. 47-49, 2020.
12.
M. Keller, "MP-SPDZ: A versatile framework for multi-party computation", Proceedings of ACM Conference on Computer and Communications Security, pp. 1575-1590, 2020.
13.
M. Arjovsky, S. Chintala and L. Bottou, Wasserstein gan, 2017.
14.
I. Gulrajani, F. Ahmed, M. Arjovsky, V. Dumoulin and A. C. Courville, "Improved training of wasserstein gans", Proceedings of Neural Information Processing Systems, pp. 5767-5777, 2017.
15.
P. Mohassel and Y. Zhang, "SecureML: A system for scalable privacy-preserving machine learning", Proceedings of IEEE Symposium on Security and Privacy, pp. 19-38, 2017.
16.
S. Wagh, D. Gupta and N. Chandran, "SecureNN: 3-party secure computation for neural network training", Proceedings on Privacy Enhancing Technologies, vol. 2019, no. 3, pp. 26-49, 2019.
17.
H. Chaudhari, A. Choudhury, A. Patra and A. Suresh, "ASTRA: High throughput 3pc over rings with application to secure prediction", Proceedings of ACM Conference on Cloud Computing Security Workshop, pp. 81-92, 2019.
18.
S. Wagh, S. Tople, F. Benhamouda, E. Kushilevitz, P. Mittal and T. Rabin, "Falcon: Honest-majority maliciously secure framework for private deep learning", Proceedings on Privacy Enhancing Technologies, vol. 2021, no. 1, pp. 188-208, 2021.

Contact IEEE to Subscribe

References

References is not available for this document.