Efficient machine learning over encrypted data with non-interactive communication

被引:23
|
作者
Park, Heejin [1 ]
Kim, Pyung [2 ]
Kim, Heeyoul [3 ]
Park, Ki-Woong [4 ]
Lee, Younho [2 ]
机构
[1] SeoulTech, Div Ind & Informat Syst Engn, Grad Sch Policy & IT, Seoul, South Korea
[2] SeoulTech, Dept Ind & Syst Engn, ITM Div, Seoul, South Korea
[3] Kyonggi Univ, Dept Comp Sci, Suwon, Gyeonggi Do, South Korea
[4] Sejong Univ, Dept Comp & Informat Secur, Seoul, South Korea
基金
新加坡国家研究基金会;
关键词
Privacy-preserving classification; Fully homomorphic encryption; Applied cryptography; Security; MEDICAL DIAGNOSIS;
D O I
10.1016/j.csi.2017.12.004
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we describe a protocol framework that can perform classification tasks in a privacy-preserving manner. To demonstrate the feasibility of the proposed framework, we implement two protocols supporting Naive Bayes classification. We overcome the heavy computational load of conventional fully homomorphic encryption based privacy-preserving protocols by using various optimization techniques. The proposed method differs from previous techniques insofar as it requires no intermediate interactions between the server and the client while executing the protocol, except for the mandatory interaction to obtain the decryption result of the encrypted classification output. As a result of this minimal interaction, the proposed method is relatively stable. Furthermore, the decryption key is used only once during the execution of the protocol, overcoming a potential security issue caused by the frequent exposure of the decryption key in memory. The proposed implementation uses a cryptographic primitive that is secure against attacks with quantum computers. Therefore, the framework described in this paper is expected to be robust against future quantum computer attacks. (C) 2017 Elsevier B.V. All rights reserved.
引用
收藏
页码:87 / 108
页数:22
相关论文
共 50 条
  • [31] Efficient Non-Interactive Zero Knowledge Arguments for Set Operations
    Fauzi, Prastudy
    Lipmaa, Helger
    Zhang, Bingsheng
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2014, 2014, 8437 : 216 - 233
  • [32] On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol
    Zhu, Guobin
    Xiong, Hu
    Qin, Zhiguang
    WIRELESS PERSONAL COMMUNICATIONS, 2014, 74 (02) : 883 - 889
  • [33] Efficient wildcard search over encrypted data
    Changhui Hu
    Lidong Han
    International Journal of Information Security, 2016, 15 : 539 - 547
  • [34] Efficient Computations over Encrypted Data Blocks
    Di Crescenzo, Giovanni
    Coan, Brian
    Kirsch, Jonathan
    MATHEMATICAL FOUNDATIONS OF COMPUTER SCIENCE 2015, PT II, 2015, 9235 : 274 - 286
  • [35] Efficient Similarity Search over Encrypted Data
    Kuzu, Mehmet
    Islam, Mohammad Saiful
    Kantarcioglu, Murat
    2012 IEEE 28TH INTERNATIONAL CONFERENCE ON DATA ENGINEERING (ICDE), 2012, : 1156 - 1167
  • [36] Efficient wildcard search over encrypted data
    Hu, Changhui
    Han, Lidong
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2016, 15 (05) : 539 - 547
  • [37] Private AI: Machine Learning on Encrypted Data
    Lauter, Kristin
    RECENT ADVANCES IN INDUSTRIAL AND APPLIED MATHEMATICS, 2022, : 97 - 113
  • [38] Machine Learning Training on Encrypted Data with TFHE
    Montero, Luis
    Frery, Jordan
    Kherfallah, Celia
    Bredehoft, Roman
    Stoian, Andrei
    PROCEEDINGS OF THE 10TH ACM INTERNATIONAL WORKSHOP ON SECURITY AND PRIVACY ANALYTICS, IWSPA 2024, 2024, : 71 - 76
  • [39] Machine Learning Approach for Analysing Encrypted Data
    Pradeepthi, K., V
    Tiwari, Vikas
    Saxena, Ashutosh
    2018 10TH INTERNATIONAL CONFERENCE ON ADVANCED COMPUTING (ICOAC), 2018, : 70 - 73
  • [40] Non-interactive verifiable privacy-preserving federated learning
    Xu, Yi
    Peng, Changgen
    Tan, Weijie
    Tian, Youliang
    Ma, Minyao
    Niu, Kun
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2022, 128 : 365 - 380