Encrypted machine learning of molecular quantum properties

Author(s)
Jan Weinreich, Guido Falk von Rudorff, O Anatole von Lilienfeld
Abstract

Large machine learning (ML) models with improved predictions have become widely available in the chemical sciences. Unfortunately, these models do not protect the privacy necessary within commercial settings, prohibiting the use of potentially extremely valuable data by others. Encrypting the prediction process can solve this problem by double-blind model evaluation and prohibits the extraction of training or query data. However, contemporary ML models based on fully homomorphic encryption or federated learning are either too expensive for practical use or have to trade higher speed for weaker security. We have implemented secure and computationally feasible encrypted ML models using oblivious transfer enabling and secure predictions of molecular quantum properties across chemical compound space. However, we find that encrypted predictions using kernel ridge regression models are a million times more expensive than without encryption. This demonstrates a dire need for a compact ML model architecture, including molecular representation and kernel matrix size, that minimizes model evaluation costs.

Organisation(s)
Computational Materials Physics
External organisation(s)
Universität Kassel, Vector Institute for Artificial Intelligence, University of Toronto, Berlin Institute for the Foundations of Learning and Data (BIFOLD)
Journal
Machine Learning: Science and Technology
Volume
4
No. of pages
13
ISSN
2632-2153
DOI
https://doi.org/10.48550/arXiv.2212.04322
Publication date
06-2023
Peer reviewed
Yes
Austrian Fields of Science 2012
103015 Condensed matter, 102019 Machine learning, 103006 Chemical physics
Keywords
Portal url
https://ucris.univie.ac.at/portal/en/publications/encrypted-machine-learning-of-molecular-quantum-properties(fe0d9c57-2775-4619-b2d3-8cd60f374fec).html