Efficient machine learning over encrypted data with non-interactive communication

被引:23
|
作者
Park, Heejin [1 ]
Kim, Pyung [2 ]
Kim, Heeyoul [3 ]
Park, Ki-Woong [4 ]
Lee, Younho [2 ]
机构
[1] SeoulTech, Div Ind & Informat Syst Engn, Grad Sch Policy & IT, Seoul, South Korea
[2] SeoulTech, Dept Ind & Syst Engn, ITM Div, Seoul, South Korea
[3] Kyonggi Univ, Dept Comp Sci, Suwon, Gyeonggi Do, South Korea
[4] Sejong Univ, Dept Comp & Informat Secur, Seoul, South Korea
基金
新加坡国家研究基金会;
关键词
Privacy-preserving classification; Fully homomorphic encryption; Applied cryptography; Security; MEDICAL DIAGNOSIS;
D O I
10.1016/j.csi.2017.12.004
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we describe a protocol framework that can perform classification tasks in a privacy-preserving manner. To demonstrate the feasibility of the proposed framework, we implement two protocols supporting Naive Bayes classification. We overcome the heavy computational load of conventional fully homomorphic encryption based privacy-preserving protocols by using various optimization techniques. The proposed method differs from previous techniques insofar as it requires no intermediate interactions between the server and the client while executing the protocol, except for the mandatory interaction to obtain the decryption result of the encrypted classification output. As a result of this minimal interaction, the proposed method is relatively stable. Furthermore, the decryption key is used only once during the execution of the protocol, overcoming a potential security issue caused by the frequent exposure of the decryption key in memory. The proposed implementation uses a cryptographic primitive that is secure against attacks with quantum computers. Therefore, the framework described in this paper is expected to be robust against future quantum computer attacks. (C) 2017 Elsevier B.V. All rights reserved.
引用
收藏
页码:87 / 108
页数:22
相关论文
共 50 条
  • [1] Efficient Non-interactive Anonymous Communication
    Eskeland, Sigurd
    Boudko, Svetlana
    ICT SYSTEMS SECURITY AND PRIVACY PROTECTION, IFIP SEC 2023, 2024, 679 : 102 - 116
  • [2] Non-Interactive Privacy-Preserving Frequent Itemset Mining Over Encrypted Cloud Data
    Zheng, Peijia
    Cheng, Ziyan
    Tian, Xianhao
    Liu, Hongmei
    Luo, Weiqi
    Huang, Jiwu
    IEEE TRANSACTIONS ON CLOUD COMPUTING, 2023, 11 (04) : 3452 - 3468
  • [3] Non-interactive Evaluation of Encrypted Elementary Functions
    Chen, Liang
    Gao, Chengmin
    Xu, Yong
    FIFTH INTERNATIONAL CONFERENCE ON INFORMATION ASSURANCE AND SECURITY, VOL 2, PROCEEDINGS, 2009, : 45 - +
  • [4] Machine Learning Classification over Encrypted Data
    Bost, Raphael
    Popa, Raluca Ada
    Tu, Stephen
    Goldwasser, Shafi
    22ND ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2015), 2015,
  • [5] Non-interactive Opening for Ciphertexts Encrypted by Shared Keys
    Chen, Jiageng
    Emura, Keita
    Miyaji, Atsuko
    INFORMATION AND COMMUNICATIONS SECURITY, 2011, 7043 : 57 - +
  • [6] Non-Interactive Authenticated Key Agreement over the Mobile Communication Network
    Wu, Tzong-Sun
    Lin, Han-Yu
    MOBILE NETWORKS & APPLICATIONS, 2013, 18 (05): : 594 - 599
  • [7] Communication-efficient non-interactive proofs of knowledge with online extractors
    Fischlin, M
    ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 152 - 168
  • [8] Non-Interactive Authenticated Key Agreement over the Mobile Communication Network
    Tzong-Sun Wu
    Han-Yu Lin
    Mobile Networks and Applications, 2013, 18 : 594 - 599
  • [9] Efficient Non-interactive Range Proof
    Yuen, Tsz Hon
    Huang, Qiong
    Mu, Yi
    Susilo, Willy
    Wong, Duncan S.
    Yang, Guomin
    COMPUTING AND COMBINATORICS, PROCEEDINGS, 2009, 5609 : 138 - +
  • [10] Efficient Non-interactive Secure Computation
    Ishai, Yuval
    Kushilevitz, Eyal
    Ostrovsky, Rafail
    Prabhakaran, Manoj
    Sahai, Amit
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2011, 2011, 6632 : 406 - +