Privacy Preserving ML with Fully Homomorphic Encryption

  Рет қаралды 1,025

Google TechTalks

Google TechTalks

Ай бұрын

A Google TechTalk, presented by Jordan Frery, 2024-05-08
ABSTRACT: In the rapidly evolving field of artificial intelligence, the commitment to data privacy and intellectual property protection during Machine Learning operations has become a foundational necessity for society and businesses handling sensitive data. This is especially critical in sectors such as healthcare and finance, where ensuring confidentiality and safeguarding proprietary information are not just ethical imperatives but essential business requirements.
This presentation goes into the role of Fully Homomorphic Encryption (FHE), based on the open-source library Concrete ML, in advancing secure and privacy-preserving ML applications.
We begin with an overview of Concrete ML, emphasizing how practical FHE for ML was made possible. This sets the stage for discussing how FHE is applied to ML inference, demonstrating its capability to perform secure inference on encrypted data across various models. After inference, we speak about another important FHE application, the FHE training and how encrypted data from multiple sources can be used for training without compromising individual user's privacy.
FHE has lots of synergies with other technologies, in particular Federated Learning: we show how this integration strengthens privacy-preserving features of ML models during the full pipeline, training and inference.
Finally, we address the application of FHE in generative AI and the development of Hybrid FHE models (which are the subject of our RSA 2024 presentation). This approach represents a strategic balance between intellectual property protection, user privacy and computational performance, offering solutions to the challenges of securing one of the most important AI applications of our times.
SPEAKERS:
Jordan Frery, Concrete ML Tech Lead and Research at Zama
Benoit Chevallier-Mames, VP Cloud and ML at Zama
DATE:
May 8 2024

Пікірлер: 3
@beekaakakuu
@beekaakakuu Ай бұрын
good, curious to know whether the module supports text analysis
@sanattaori8519
@sanattaori8519 Ай бұрын
Good explanation👍
@d_registers.h1
@d_registers.h1 Ай бұрын
why is the encryption homophobic
Challenges in Augmenting Large Language Models with Private Data
58:15
Is it possible to make self-adjusting data structures concurrent?
48:21
Best Toilet Gadgets and #Hacks you must try!!💩💩
00:49
Poly Holy Yow
Рет қаралды 18 МЛН
Llegó al techo 😱
00:37
Juan De Dios Pantoja
Рет қаралды 55 МЛН
КОМПОТ В СОЛО
00:16
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 31 МЛН
Generative AI - Privacy Risks & Challenges
1:01:58
Fieldfisher Data & Privacy Team
Рет қаралды 3,1 М.
The moment we stopped understanding AI [AlexNet]
17:38
Welch Labs
Рет қаралды 806 М.
Machine Learning with Encrypted Data | Homomorphic Encryption
20:32
Robust Distortion-free Watermarks for Language Models
54:11
Google TechTalks
Рет қаралды 664
Lattice-based cryptography: The tricky math of dots
8:39
Chalk Talk
Рет қаралды 40 М.
The Chinese Computer: A Global History of the Information Age
1:10:28
Google TechTalks
Рет қаралды 779
This is why Deep Learning is really weird.
2:06:38
Machine Learning Street Talk
Рет қаралды 376 М.
Is Skynet watching you already?
1:04:00
David Bombal
Рет қаралды 1 МЛН
1$ vs 500$ ВИРТУАЛЬНАЯ РЕАЛЬНОСТЬ !
23:20
GoldenBurst
Рет қаралды 1,9 МЛН
Как удвоить напряжение? #электроника #умножитель
1:00
Hi Dev! – Электроника
Рет қаралды 1,1 МЛН
Сколько реально стоит ПК Величайшего?
0:37
Looks very comfortable. #leddisplay #ledscreen #ledwall #eagerled
0:19
LED Screen Factory-EagerLED
Рет қаралды 4,9 МЛН
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 7 МЛН