Skip to main content

Abstract

In a secure collaborative environment, tera-bytes of data generated from powerful scientific instruments are used to train secure machine learning (ML) models on exascale computing systems, which are then securely shared with internal or external collaborators as cloud-based services. Devising such a secure platform is necessary for seamless scientific knowledge sharing without compromising individual, or institute-level, intellectual property and privacy details. By enabling new computing opportunities with sensitive data, we envision a secure collaborative environment that will play a significant role in accelerating scientific discovery. Several recent technological advancements have made it possible to realize these capabilities. In this paper, we present our efforts at ORNL toward developing a secure computation platform. We present a use case where scientific data generated from complex instruments, like those at the Spallation Neutron Source (SNS), are used to train a differential privacy enabled deep learning (DL) network on Summit, which is then hosted as a secure multi-party computation (MPC) service on ORNL’s Compute and Data Environment for Science (CADES) cloud computing platform for third-party inference. In this feasibility study, we discuss the challenges involved, elaborate on leveraged technologies, analyze relevant performance results and present the future vision of our work to establish secure collaboration capabilities within and outside of ORNL.

Notice of Copyright This manuscript has been authored by UT-Battelle, LLC under Contract No. DE-AC05-00OR22725 with the U.S. Department of Energy. The United States Government retains and the publisher, by accepting the article for publication, acknowledges that the United States Government retains a non-exclusive, paid-up, irrevocable, world-wide license to publish or reproduce the published form of this manuscript, or allow others to do so, for United States Government purposes. The Department of Energy will provide public access to these results of federally sponsored research in accordance with the DOE Public Access Plan (http://energy.gov/downloads/doe-public-access-plan).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Dwork, C., Roth, A.: The algorithmic foundations of differential privacy. Found. Trends Theoret. Comput. Sci. 9(3–4), 211–407 (2014)

    MathSciNet  MATH  Google Scholar 

  2. Abadi, M., et al.: Deep learning with differential privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS 2016), pp. 308–318. Association for Computing Machinery, New York (2016)

    Google Scholar 

  3. Papernot, N., Song, S., Mironov, I., Raghunathan, A., Talwar, K., Erlingsson, Ú.: Scalable private learning with PATE. arXiv:1802.08908 (2018)

  4. Shokri, R., Stronati, M., Song, C., Shmatikov, V.: Membership inference attacks against machine learning models. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 3–18. IEEE (2018)

    Google Scholar 

  5. Yoon, H.-J., et al.: Privacy-preserving knowledge transfer with bootstrap aggregation of teacher ensembles. In: Gadepally, V., et al. (eds.) DMAH/Poly - 2020. LNCS, vol. 12633, pp. 87–99. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-71055-2_9

    Chapter  Google Scholar 

  6. Lee, J., Clifton, C.: How much is enough? Choosing \(\varepsilon \) for differential privacy. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 325–340. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24861-0_22

    Chapter  Google Scholar 

  7. Hsu, J., et al.: Differential privacy: an economic method for choosing epsilon. In: 2014 IEEE 27th Computer Security Foundations Symposium, pp. 398–410 (2014)

    Google Scholar 

  8. Hazay, C., Lindell, Y.: Efficient Secure Two-Party Protocols. Information Security and Cryptography, Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14303-8

    Book  MATH  Google Scholar 

  9. Evans, D., Kolesnikov, V., Rosulek, M.: A Pragmatic Introduction to Secure Multi-party Computation. NOW Publishers, Delft (2018)

    Book  Google Scholar 

  10. Dahl, M., et al.: Private machine learning in tensorflow using secure computation. arXiv:1810.08130 (2018)

  11. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  12. Zhao, J.K., Gao, C.Y., Liu, D.: The extended Q-range small-angle neutron scattering diffractometer at the SNS. J. Appl. Crystallogr. 43, 1068–1077 (2010)

    Article  Google Scholar 

  13. Heller, W., et al.: The suite of small-angle neutron scattering instruments at Oak Ridge National Laboratory. J. Appl. Cryst. 51, 242–248 (2018)

    Article  Google Scholar 

  14. Wignall, G.D., Bates, F.S.: Absolute calibration of small-angle neutron scattering data. J. Appl. Crystallogr. 20, 28–40 (1987)

    Article  Google Scholar 

  15. Doucet, M., et al.: Machine learning for neutron reflectometry data analysis of two-layer thin films. Mach. Learn.: Sci. Technol. 2, 035001 (2021)

    Google Scholar 

  16. Maranville, B.B., et al.: reflectometry/refl1d: v0.8.13 (2020). https://github.com/reflectometry/refl1d

  17. Bhowmik, D., Gao, S., Young, M.T., et al.: Deep clustering of protein folding simulations. BMC Bioinform. 19, 484 (2018)

    Article  Google Scholar 

  18. TensorFlow Privacy. https://github.com/tensorflow/privacy

  19. TF_Encrypted: Encrypted Learning in Tensorflow. https://github.com/tf-encrypted

  20. TF_Serving: Serving Models. https://www.tensorflow.org/tfx/guide/serving

  21. gRPC: A high performance, open source universal RPC framework. https://grpc.io/

  22. Simonyan, K., Zisserman, A.: Very deep convolutional networks for large-scale image recognition. arXiv:1409.1556 (2014)

  23. Abadi, M., et al.: TensorFlow: large-scale machine learning on heterogeneous systems (2015). Software available from tensorflow.org

Download references

Acknowledgements

This work was supported by the Laboratory Directed Research and Development (LDRD) program of Oak Ridge National Laboratory, under LDRD project 9831. A portion of this research at ORNL’s Spallation Neutron Source was sponsored by the Scientific User Facilities Division, Office of Basic Energy Sciences, U.S. Department of Energy. C.S. acknowledges the EQ-SANS beamline staff: Changwoo Do, Carrie Gao, and William Heller, that also assisted in the calibration samples data collection over the time period. This research used resources of the Oak Ridge Leadership Computing Facility, which is a DOE Office of Science User Facility supported under Contract DE-AC05-00OR22725. This research used resources of the Compute and Data Environment for Science (CADES) at the Oak Ridge National Laboratory, which is supported by the Office of Science of the U.S. Department of Energy under Contract No. DE-AC05-00OR22725. We would like to acknowledge the timely support and assistance provided by Chris Layton and Daniel Dewey. We very much appreciate their help and support.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Srikanth Yoginath or Christopher Stanley .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yoginath, S. et al. (2022). Secure Collaborative Environment for Seamless Sharing of Scientific Knowledge. In: Nichols, J., et al. Driving Scientific and Engineering Discoveries Through the Integration of Experiment, Big Data, and Modeling and Simulation. SMC 2021. Communications in Computer and Information Science, vol 1512. Springer, Cham. https://doi.org/10.1007/978-3-030-96498-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-96498-6_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-96497-9

  • Online ISBN: 978-3-030-96498-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics