Paper 2025/331

Private Multi-Party Neural Network Training over $\mathbb{Z}_{2^k}$ via Galois Rings

Hengcheng Zhou, Shanghai Jiao Tong University
Abstract

Secret-sharing-based multi-party computation provides effective solutions for privacy-preserving machine learning. In this paper, we present novel protocols for privacy-preserving neural network training using Shamir secret sharing scheme over Galois rings. The specific Galois ring we use is \(GR(2^k, d)\), which contains $\mathbb{Z}_{2^k}$ as a subring. The algebraic structure of \(GR(2^k, d)\) enables us to benefit from Shamir scheme while performing modulo operations only on \(2^k\) instead of a prime number, making our protocols more compatible with modern computer architectures. We achieve the parallel processing of training data by embedding different training samples into the different coefficients of the polynomial representing a single Galois ring element, and we show that this embedding can be performed with no additional communication overhead compared to processing only one sample at a time. To evaluate our methods, we conduct private training of neural networks on the MNIST dataset between different numbers of participants. The experimental results indicate the advantages of our protocols compared to existing $\mathbb{F}_p$-based implementations in this domain.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. DASFAA 2025
Keywords
Secure multi-party computationShamir secret sharing schemeGalois ringNeural network training
Contact author(s)
zhc12345 @ sjtu edu cn
History
2025-02-25: approved
2025-02-24: received
See all versions
Short URL
https://ia.cr/2025/331
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2025/331,
      author = {Hengcheng Zhou},
      title = {Private Multi-Party Neural Network Training over $\mathbb{Z}_{2^k}$ via Galois Rings},
      howpublished = {Cryptology {ePrint} Archive, Paper 2025/331},
      year = {2025},
      url = {https://eprint.iacr.org/2025/331}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.