Efficient Multiparty Fully Homomorphic Encryption With Computation Fairness and Error Detection in Privacy Preserving Multisource Data Mining

被引:4
|
作者
Guo, Guanglai [1 ]
Zhu, Yan [1 ]
Chen, E. [1 ]
Yu, Ruyun [2 ]
Zhang, Lejun [3 ]
Lv, Kewei [4 ,5 ]
Feng, Rongquan [6 ]
机构
[1] Univ Sci & Technol Beijing, Sch Comp & Commun Engn, Beijing 100083, Peoples R China
[2] Cyberspace Secur Co Ltd, China Elect Technol Res Inst, Beijing 10085, Peoples R China
[3] Guangzhou Univ, Cyberspace Inst Adv Technol, Guangzhou 510006, Peoples R China
[4] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing 100093, Peoples R China
[5] Chinese Acad Sci, Inst Informat Engn, Beijing 100193, Peoples R China
[6] Peking Univ, Sch Math Sci, Beijing 100871, Peoples R China
基金
中国国家自然科学基金;
关键词
Data privacy; Protocols; Reliability; Privacy; Homomorphic encryption; Distributed databases; Computational modeling; Error detection; homomorphic encryption (HE); multisource data mining; privacy preservation; reliability; secure multiparty computation; ASSOCIATION RULES;
D O I
10.1109/TR.2023.3246563
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this article, we address the problem of data privacy in multisource data mining. To do it, we present a new multiparty fully homomorphic encryption (MP-FHE) scheme, in which all participants are completely fair to perform the same computation. At first, the proposed MP-FHE scheme is divided into five stages (i.e., calculation, configuration, recombination, resharing, and reconstruction stage) to achieve the unified computation form of addition and multiplication. Meanwhile, random bivariate polynomials and commutative encryption are used to achieve the degree reduction of polynomials and the continuity of computation. Moreover, we prove that the scheme meets result consistency and program termination under the fail-stop adversary model. Especially, three kinds of error detection criteria are presented to find errors in three different stages (i.e., recombination, resharing, and reconstruction stage), which provides the monitor basis for the fail-stop adversary model. In addition, the MP-FHE scheme is applied into privacy preserving k-means clustering algorithm. Finally, we evaluate the computation and communication performance of our scheme from both theoretical and experimental aspects, and the evaluation results show that the scheme is efficient enough for multisource data mining.
引用
收藏
页码:1308 / 1323
页数:16
相关论文
共 50 条
  • [1] Privacy Preserving Data Retrieval on Data Clouds with Fully Homomorphic Encryption
    Bulbul, Busranur
    Altilar, D. Turgay
    2019 4TH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND ENGINEERING (UBMK), 2019, : 344 - 349
  • [2] Fully Homomorphic Encryption based Privacy-Preserving Data Acquisition and Computation for Contact Tracing
    Sinha, Koushik
    Majumder, Pratham
    Ghosh, Subhas K.
    2020 IEEE INTERNATIONAL CONFERENCE ON ADVANCED NETWORKS AND TELECOMMUNICATIONS SYSTEMS (IEEE ANTS), 2020,
  • [3] A Framework for Privacy-Preserving Multiparty Computation with Homomorphic Encryption and Zero-Knowledge Proofs
    Dhokrat, Janak
    Pulgam, Namita
    Maktum, Tabassum
    Mane, Vanita
    Informatica (Slovenia), 2024, 48 (21): : 1 - 13
  • [4] Fully Privacy-Preserving and Efficient Clustering Scheme based on Fully Homomorphic Encryption
    Zhang, Mengyu
    Wang, Long
    Zhang, Xiaoping
    Wang, Yisong
    Sun, Wenhou
    ICC 2024 - IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, 2024, : 2694 - 2700
  • [5] Secure Multiparty Computation via Fully Homomorphic Encryption Scheme
    Han, Jing-Li
    Wang, Zhao-Li
    Shi, Ya-Qing
    Wang, Mei-Juan
    Dong, Hui
    2018 EIGHTH INTERNATIONAL CONFERENCE ON INSTRUMENTATION AND MEASUREMENT, COMPUTER, COMMUNICATION AND CONTROL (IMCCC 2018), 2018, : 250 - 253
  • [6] Collaborative privacy-preserving analysis of oncological data using multiparty homomorphic encryption
    Geva, Ravit
    Gusev, Alexander
    Polyakov, Yuriy
    Liram, Lior
    Rosolio, Oded
    Alexandru, Andreea
    Genise, Nicholas
    Blatt, Marcelo
    Duchin, Zohar
    Waissengrin, Barliz
    Mirelman, Dan
    Bukstein, Felix
    Blumenthal, Deborah T.
    Wolf, Ido
    Pelles-Avraham, Sharon
    Schaffer, Tali
    Lavi, Lee A.
    Micciancio, Daniele
    Vaikuntanathan, Vinod
    Al Badawi, Ahmad
    Goldwasser, Shafi
    PROCEEDINGS OF THE NATIONAL ACADEMY OF SCIENCES OF THE UNITED STATES OF AMERICA, 2023, 120 (33)
  • [7] Efficient Privacy-Preserving Matrix Factorization via Fully Homomorphic Encryption
    Kim, Sungwook
    Kim, Jinsu
    Koo, Dongyoung
    Kim, Yuna
    Yoon, Hyunsoo
    Shin, Junbum
    ASIA CCS'16: PROCEEDINGS OF THE 11TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 617 - 628
  • [8] An Fifficient Method for Privacy Preserving Data Mining in Secure Multiparty Computation
    Pathak, Neha
    Pandey, Shweta
    2013 4TH NIRMA UNIVERSITY INTERNATIONAL CONFERENCE ON ENGINEERING (NUICONE 2013), 2013,
  • [9] Efficient Privacy-Preserving Matrix Factorization for Recommendation via Fully Homomorphic Encryption
    Kim, Jinsu
    Koo, Dongyoung
    Kim, Y. U. Na
    Yoon, Hyunsoo
    Shin, Junbum
    Kim, Sungwook
    ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2018, 21 (04)
  • [10] PriCollabAnalysis: privacy-preserving healthcare collaborative analysis on blockchain using homomorphic encryption and secure multiparty computation
    Tawfik, Ahmed M.
    Al-Ahwal, Ayman
    Eldien, Adly S. Tag
    Zayed, Hala H.
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2025, 28 (03):