IDPriU: A two-party ID-private data union protocol for privacy-preserving machine learning

被引:0
|
作者
Yan, Jianping [1 ]
Wei, Lifei [1 ]
Qian, Xiansong [2 ]
Zhang, Lei [2 ]
机构
[1] Shanghai Maritime Univ, Coll Informat Engn, Shanghai 201306, Peoples R China
[2] Shanghai Ocean Univ, Coll Informat Technol, Shanghai 201306, Peoples R China
基金
上海市自然科学基金;
关键词
Private data union; Privacy-preserving machine learning; Data security; Data preprocessing; Private set union;
D O I
10.1016/j.jisa.2024.103913
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Due to significant data security concerns in machine learning, such as the data silo problem, there has been a growing trend towards the development of privacy-preserving machine learning applications. The initial step in training data across silos involves establishing secure data joins, specifically private data joins, to ensure the consistency and accuracy of the dataset. While the majority of current research focuses on the inner join of private data, this paper specifically addresses the privacy-preserving full join of private data and develops two-party unbalanced private data full join protocols utilizing secure multi-party computation tools. Notably, our paper introduces the novel component of Private Match-and-Connect (PMC), which performs a union operation on the ID and feature values, and ensure the secret sharing of the resulting union set. Each participant receives only a portion of the secret share, thereby guaranteeing data security during the pre-processing phase. Furthermore, we propose the two-party ID-private data union protocol (IDPriU), which facilitates secure and accurate matching of feature value shares and ID shares and also enables the data alignment. Our protocol represents a significant advancement in the field of privacy-preserving data preprocessing in machine learning and privacy-preserving federated queries. It extends the concept that private data joins are limited to inner connections, offering a novel approach by Private Set Union (PSU). We have experimentally implemented our protocol and obtained favorable results in terms of both runtime and communication overhead.
引用
收藏
页数:13
相关论文
共 50 条
  • [31] Privacy-preserving machine learning with multiple data providers
    Li, Ping
    Li, Tong
    Ye, Heng
    Li, Jin
    Chen, Xiaofeng
    Xiang, Yang
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2018, 87 : 341 - 350
  • [32] Privacy-Preserving Multi-Party Machine Learning for Object Detection
    Chakroun, Imen
    Vander Aa, Tom
    Wuyts, Roel
    Verarcht, Wilfried
    2021 IEEE GLOBAL CONFERENCE ON ARTIFICIAL INTELLIGENCE AND INTERNET OF THINGS (GCAIOT), 2021, : 7 - 13
  • [33] An implementation of secure two-party computation for smartphones with application to privacy-preserving interest-cast
    Costantino, Gianpiero
    Martinelli, Fabio
    Santi, Paolo
    Amoruso, Dario
    2012 10th Annual International Conference on Privacy, Security and Trust, PST 2012, 2012, : 9 - 16
  • [34] ZIDS: A Privacy-Preserving Intrusion Detection System Using Secure Two-Party Computation Protocols
    Niksefat, Salman
    Sadeghiyan, Babak
    Mohassel, Payman
    Sadeghian, Saeed
    COMPUTER JOURNAL, 2014, 57 (04): : 494 - 509
  • [35] Efficient and Privacy-Preserving Cloud-Assisted Two-Party Computation Scheme in Heterogeneous Networks
    Liu, Zhusen
    Wang, Luyao
    Bao, Haiyong
    Cao, Zhenfu
    Zhou, Lu
    Liu, Zhe
    IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2024, 20 (05) : 8007 - 8018
  • [36] P<sc>eafowl</sc>: Private Entity Alignment in Multi-Party Privacy-Preserving Machine Learning
    Gao, Ying
    Deng, Huanghao
    Zhu, Zukun
    Chen, Xiaofeng
    Xie, Yuxin
    Duan, Pei
    Chen, Peixuan
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2025, 20 : 2706 - 2720
  • [37] Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation
    Vanegas, Hernan
    Cabarcas, Daniel
    Aranha, Diego F.
    PROGRESS IN CRYPTOLOGY, LATINCRYPT 2023, 2023, 14168 : 67 - 86
  • [38] An Implementation of Secure Two-Party Computation for Smartphones with Application to Privacy-Preserving Interest-Cast
    Costantino, Gianpiero
    Martinelli, Fabio
    Santi, Paolo
    Amoruso, Dario
    MOBICOM 12: PROCEEDINGS OF THE 18TH ANNUAL INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND NETWORKING, 2012, : 447 - 449
  • [39] Efficient two-party privacy-preserving collaborative k-means clustering protocol supporting both storage and computation outsourcing
    Jiang, Zoe L.
    Guo, Ning
    Jin, Yabin
    Lv, Jiazhuo
    Wu, Yulin
    Liu, Zechao
    Fang, Junbin
    Yiu, S. M.
    Wang, Xuan
    INFORMATION SCIENCES, 2020, 518 : 168 - 180
  • [40] A privacy-preserving certificateless two-party authenticated key exchange protocol without bilinear pairing for mobile-commerce applications
    Ogundoyin, Sunday Oyinlola
    Journal of Cyber Security Technology, 2019, 3 (03): : 137 - 162