Statistical learning based fully homomorphic encryption on encrypted data

被引:13
|
作者
Jiang, Linzhi [1 ,2 ]
Xu, Chunxiang [1 ]
Wang, Xiaofang [3 ]
Lin, Chao [4 ]
机构
[1] Univ Elect Sci & Technol China, Sch Comp Sci & Engn, Chengdu 611731, Sichuan, Peoples R China
[2] West AnHui Univ, Sch Finance & Math, Lu An 237012, Peoples R China
[3] Xidian Univ, Sch Telecommun Engn, Xian 710071, Shaanxi, Peoples R China
[4] Fujian Normal Univ, Sch Math & Comp Sci, Fujian Prov Key Lab Network Secur & Cryptol, Fuzhou 350117, Fujian, Peoples R China
基金
中国国家自然科学基金;
关键词
Statistic learning; Comparison on encrypted data; Fully homomorphic encryption; RLWE;
D O I
10.1007/s00500-016-2296-6
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Statistical learning has been widely used in many fields, such as science, engineering and finance, to extract important patterns, trends, and understand "what the data say". Privacy of statistical learning, i.e., user and sensitive data, is significant problem of performing computation, especially outsourcing cloud computing. Some fully homomorphic encryption schemes can achieve computation on the encrypted data, but most of them are lack of efficiency. Fully homomorphic encryption based on learning with errors over rings (RLWE) supports a finite number of addition and multiplication on the encrypted data, thus can be viewed as the polynomial computation in cyclotomic fields. Computation on the encrypted data can be converted into computation associated with polynomial. So, fully homomorphic encryption from RLWE is very efficient relative to other schemes. Our contribution includes two aspects. Firstly, we show a scheme to represent the training and testing data for statistical learning. The proposed scheme firstly transforms the data into integer and then encodes them into polynomial so that the encryption, decryption and homomorphic operation can be performed efficiently. We also carefully choose the parameters of fully homomorphic encryption from RLWE to meet the requirement of efficiency. User only needs to upload the encrypted data to cloud server, and then the server trains and tests the encrypted data, returns the analysis and prediction results to user. Secondly, we present a comparison scheme on the encrypted data for statistical learning algorithms, which is security on the known plain-text attack and ciphertext only attack model.
引用
收藏
页码:7473 / 7483
页数:11
相关论文
共 50 条
  • [41] Homomorphic Encryption-Based LSB Substitution for High Capacity Data Hiding in the Encrypted Domain
    Puteaux, Pauline
    Vialle, Manon
    Puech, William
    IEEE ACCESS, 2020, 8 : 108655 - 108663
  • [42] A Homomorphic Encryption-based Adaptive Image Filter Using Division Over Encrypted Data
    Kannivelu, Sharmila Devi
    Kim, Sunwoong
    2021 IEEE 27TH INTERNATIONAL CONFERENCE ON EMBEDDED AND REAL-TIME COMPUTING SYSTEMS AND APPLICATIONS (RTCSA 2021), 2021, : 67 - 72
  • [43] Reversible data hiding scheme in encrypted images based on homomorphic encryption and pixel value ordering
    Fang Ren
    Yanli Hao
    Kexin Pang
    Ziyi Wu
    Multimedia Tools and Applications, 2024, 83 : 40607 - 40627
  • [44] Parallelizing Fully Homomorphic Encryption
    Hayward, Ryan
    Chiang, Chia-Chu
    2014 INTERNATIONAL SYMPOSIUM ON COMPUTER, CONSUMER AND CONTROL (IS3C 2014), 2014, : 721 - 724
  • [45] Optimizations in Fully Homomorphic Encryption
    El-Yahyaoui, Ahmed
    El Kettani, Mohamed Dafir Ech-cherif
    CLOUD COMPUTING AND BIG DATA: TECHNOLOGIES, APPLICATIONS AND SECURITY, 2019, 49 : 150 - 166
  • [46] A Flexible Fully Homomorphic Encryption
    Chunguang Ma
    Juyan Li
    Gang Du
    Wireless Personal Communications, 2017, 95 : 761 - 772
  • [47] A Flexible Fully Homomorphic Encryption
    Ma, Chunguang
    Li, Juyan
    Du, Gang
    WIRELESS PERSONAL COMMUNICATIONS, 2017, 95 (02) : 761 - 772
  • [48] Faster Fully Homomorphic Encryption
    Stehle, Damien
    Steinfeld, Ron
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 377 - +
  • [49] The Rise of Fully Homomorphic Encryption
    Creeger M.
    Queue, 2022, 20 (04): : 39 - 60
  • [50] Blockchain and Homomorphic Encryption for Data Security and Statistical Privacy
    Raj, Rahul
    Peker, Yesem Kurt
    Mutlu, Zeynep Delal
    ELECTRONICS, 2024, 13 (15)