Skip to Content

Encrypted machine learning of molecular quantum properties

This paper discusses implementing Encrypted Machine Learning models by using oblivious transfer enabling, and secure predictions of molecular quantum properties. These secure and computationally feasible models can better protect privacy in chemistry and medical sciences, such as protecting customers' medical data. Overall, the team discusses recent findings and limitations of these models.

Publication Date: April 27th, 2023

Authors: Jan Weinreich, Guido Falk von Rudorff, and Anatole von Lilienfeld (CQIQC Member)

Abstract:

Large machine learning (ML) models with improved predictions have become widely available in the chemical sciences. Unfortunately, these models do not protect the privacy necessary within commercial settings, prohibiting the use of potentially extremely valuable data by others. Encrypting the prediction process can solve this problem by double-blind model evaluation and prohibits the extraction of training or query data. However, contemporary ML models based on fully homomorphic encryption or federated learning are either too expensive for practical use or have to trade higher speed for weaker security. We have implemented secure and computationally feasible encrypted ML models using oblivious transfer enabling and secure predictions of molecular quantum properties across chemical compound space. However, we find that encrypted predictions using kernel ridge regression models are a million times more expensive than without encryption. This demonstrates a dire need for a compact ML model architecture, including molecular representation and kernel matrix size, that minimizes model evaluation costs.

Related links