Computer Science ›› 2023, Vol. 50 ›› Issue (8): 321-332.doi: 10.11896/jsjkx.220700130

• Information Security • Previous Articles     Next Articles

Privacy-preserving Data Classification Protocol Based on Homomorphic Encryption

LU Xingyuan1,2, CHEN Jingwei3, FENG Yong3, WU Wenyuan3   

  1. 1 State Key Laboratory of Public Big Data,Guizhou University,Guiyang 550025,China
    2 College of Computer Science and Technology,Guizhou University,Guiyang 550025,China
    3 Chongqing Institute of Green and Intelligent Technology,Chinese Academy of Sciences,Chongqing 400714,China
  • Received:2022-07-12 Revised:2022-12-14 Online:2023-08-15 Published:2023-08-02
  • About author:LU Xingyuan,born in 1997,postgra-duate.His main research interests include homomorphic encryption and privacy protection.
    CHEN Jingwei,born in 1984,Ph.D,associate researcher.His main research interests include symbolic computation and lattice based cryptography.
  • Supported by:
    Guizhou Science and Technology Program([2020]4Y056),Key Research and Development Program of the Ministry of Science and Technology(2020YFA0712303) and Chongqing Science and Technology Program(cstc2021jcyj-msxmX0821, cstc2020yszx-jcyjX0005,cstc2021yszx-jcyjX0004,2022YSZX-JCX0011CSTB,2021000263).

Abstract: With the development of big data and cloud computing,the demand for cloud computing services is growing dramatically.When users apply for cloud computing services,their privacy data needs to be stored and computed on cloud platforms,which may cause leakage of private data.Homomorphic encryption allows direct computation on ciphertexts,and the decryption of the resulting ciphertext is the same as computing on plaintexts,so homomorphic encryption can protect users' private data.Here a framework for two parties in the semi-honest model is considered.The client encrypts the privacy data into ciphertext according to a homomorphic encryption scheme and sends it to the server,and the server uses the plain machine learning model to classify the encrypted data from the client.Finally,the server sends the encrypted classification result back to the client,and the client decrypts the classification result by itself.With the framework above,three machine learning classifiers,the hyperplane,decision tree,and k-nearest neighbor classifier,based on the Brakerski-Gentry-Vaikuntanathan(BGV) homomorphic encryption scheme are investigated.According to the characteristics of each classifier,different ciphertext data packaging strategies and calculation processes are designed with single-instruction-multiple-data (SIMD) technology,which significantly reduces the communication overhead between the client and the server.In the prediction phase,the hyperplane and decision tree classifiers achieve interaction-free,and the KNN classifier only needs one interaction.Moreover,the three classifiers are implemented with a homomorphic encryption library HElib.For several UCI public datasets,the hyperplane classifier can complete the privacy-preserving classification within tens of milliseconds to hundreds of milliseconds for a single sample,and the decision tree can complete it within tens of milliseconds.The prediction accuracy of the first two classifiers for ciphertext data exceeds 90%,and the two parties only need the communication cost of the client sending the encrypted private data to the server,and the server returns the encrypted classification label to the client.The k-nearest-neighbor classifier completes one sample's classification in about 4 seconds on average,and the prediction accuracy of ciphertext data is also more than 90%.In addition to the communication overhead of privacy data and classification labels,the two parties also need an additional round of intermediate calculation results between the server and the client to complete the classification.Compared with similar protocols based on homomorphic encryption,the proposed protocols have advantages in the number of communication rounds,prediction accuracy,and computational efficiency.

Key words: Homomorphic encryption, Secure multi-party computation, Privacy protection, Machine learning, HElib

CLC Number: 

  • TP309.2
[1]YANG Y P,ZHAO Y,ZHANG J M,et al.Recent Development of Theory and Application on Homomorphic Encryption [J].Chinese Journal of Electronics & Information Technology,2021,43(2):13.
[2]YAO C C.How to generate and exchange secrets[C]//27th Annual Symposium on Foundations of Computer Science.1986.
[3]SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
[4]BLAKLEY G R.Safeguarding cryptographic keys[C]//Afips.IEEE Computer Society,1979.
[5]RABIN M O.Transaction protection by beacons[J].Journal of Computer and System Sciences,1981,27(2):256-267.
[6]RIVEST R L,ADLEMAN L M,DERTOUZOS M L.On DataBanks and Privacy Homomorphisms[J].Foundations of Secure Compuation,1978,4(11):169-180.
[7]GENTRY C.A fully homomorphic encryption scheme[M].Stanford University,2009.
[8]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.Fully Homomorphic Encryption without Bootstrapping[J].ACM Transactions on Computation Theory (TOCT) [J].Special issue on Innovations in Theoretical Computer Science 2012-Part II,2014,6(3):1-36.
[9]FAN J,VERCAUTEREN F.Somewhat practical fully homo-morphic encryption[J].IACR Cryptology Eprint Archive,2012,2012:144.
[10]CHEON J H,KIM A,KIM M,et al.Homomorphic Encryption for Arithmetic of Approximate Numbers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2017.
[11]WANG C,YAO H N,WANG B N,et al.Progress in Quantum Computing Cryptography Attacks [J].Journal of Computers,2020,43(9):1691-1707.
[12]PAILLIER P.Public-Key Cryptosystems Based on CompositeDegree Residuosity Classes[C]//Advances in Cryptology-EUROCRYPT '99,International Conference on the Theory and Application of Cryptographic Techniques.Berlin:Springer,1999.
[13]YASUMURA Y,ISHIMAKI Y,YAMANA H.Secure NaiveBayes Classification Protocol over Encrypted Data Using Fully Homomorphic Encryption[C]//iiWAS2019:The 21st International Conference on Information Integration and Web-based Applications & Services.2019.
[14]CAI Y L,TANG C M.Privacy of Outsourced Two-Party K-Means Clustering[J].Concurrency and Computation-Practice & Experience,2021,33(8):1-12.
[15]PARK S,BYUN J,LEE J.Privacy-Preserving Fair Learning of Support Vector Machine with Homomorphic Encryption[C]//The Web Conference.2022:3572-3583.
[16]JIA C F,WANG F Y,CHEN Y,et al.Machine Le-arning Algorithm for a Homomorphic Encrypted D-ata Set [J].Journal of Tsinghua University(Science and Technology),2020,60(6):456-463.
[17]DEY P,CHAULYA S K,KUMAR S.Secure decision tree twin support vector machine training and classification process for encrypted IoT data via blockchain platform [J].Concurrency and Computation Practice and Experience,2021,33(16).
[18]UCI[OL].https://archive.ics.uci.edu.
[19]XU J,WANG A D,BI M,et al.Privacy-preserving k-Nearest Neighbor Classifier [J].Journal of Software,2019,30(11):3503-3517.
[20]HElib[OL].https://github.com/shaih/HElib.
[21]GENTRY C.Fully homomorphic encryption using ideal lattices[C]//ACM.ACM,2009:169-178.
[22]DUCAS L,STEHLÉ D,FISCHLIN M,et al.Sanitization ofFHE Ciphertexts[C]//International Conferenceon Advances in Cryptology-eurocrypt.Berlin:Springer,2016.
[23]ILIASHENKO I,ZUCCA V.Faster homomorphic comparisonoperations for BGV and BFV [J].Privacy Enhancing Technologies,2021,3(2021):246-264.
[24]CORTES C.Support-Vector Networks[J].Machine Learning,1995,20(1995):273-297.
[25]KHEDR A,GULAK G,VAIKUNTANATHAN V.SHIELD:Scalable Homomorphic Implementation of Encrypted Data-Classifiers [J].IEEE Transactions on Computers,2016,65(9):2848-2858.
[26]CHEN J Y,FENG Y,LIU Y,et al.Non-interactive Privacy-Preserving Nave Bayes Classifier Using Homomorphic Encryption [C]//International Conference on Security and Privacy in New Computing Environments.Cham:Springer,2022.
[27]OpenMP[OL].https://www.openmp.org/.
[1] WANG Yu, WANG Zuchao, PAN Rui. Survey of DGA Domain Name Detection Based on Character Feature [J]. Computer Science, 2023, 50(8): 251-259.
[2] LI Yang, LI Zhenhua, XIN Xianlong. Attack Economics Based Fraud Detection for MVNO [J]. Computer Science, 2023, 50(8): 260-270.
[3] ZHU Boyu, CHEN Xiao, SHA Letian, XIAO Fu. Two-layer IoT Device Classification Recognition Model Based on Traffic and Text Fingerprints [J]. Computer Science, 2023, 50(8): 304-313.
[4] GAO Guangyong, HAN Tingting, XIA Zhihua. Recoverable Data Aggregation Protocol for Wireless Sensor Networks Based on Reversible DigitalWatermarking [J]. Computer Science, 2023, 50(8): 333-341.
[5] LIU Xiang, ZHU Jing, ZHONG Guoqiang, GU Yongjian, CUI Liyuan. Quantum Prototype Clustering [J]. Computer Science, 2023, 50(8): 27-36.
[6] WANG Dongli, YANG Shan, OUYANG Wanli, LI Baopu, ZHOU Yan. Explainability of Artificial Intelligence:Development and Application [J]. Computer Science, 2023, 50(6A): 220600212-7.
[7] WANG Xiya, ZHANG Ning, CHENG Xin. Review on Methods and Applications of Text Fine-grained Emotion Recognition [J]. Computer Science, 2023, 50(6A): 220900137-7.
[8] WANG Jinjin, CHENG Yinhui, NIE Xin, LIU Zheng. Fast Calculation Method of High-altitude Electromagnetic Pulse Environment Based on Machine Learning [J]. Computer Science, 2023, 50(6A): 220500046-5.
[9] YIN Xingzi, PENG Ningning, ZHAN Xueyan. Filtered Feature Selection Algorithm Based on Persistent Homology [J]. Computer Science, 2023, 50(6): 159-166.
[10] ZHAO Min, TIAN Youliang, XIONG Jinbo, BI Renwan, XIE Hongtao. Neural Network Model Training Method Based on Homomorphic Encryption [J]. Computer Science, 2023, 50(5): 372-381.
[11] CHEN Jinjie, HE Chao, XIAO Xiao, LEI Yinjie. Optical Performance Monitoring Method Based on Fine-grained Constellation Diagram Recognition [J]. Computer Science, 2023, 50(4): 220-225.
[12] PENG Yuefeng, ZHAO Bo, LIU Hui, AN Yang. Survey on Membership Inference Attacks Against Machine Learning [J]. Computer Science, 2023, 50(3): 351-359.
[13] XU Xia, ZHANG Hui, YANG Chunming, LI Bo, ZHAO Xujian. Fair Method for Spectral Clustering to Improve Intra-cluster Fairness [J]. Computer Science, 2023, 50(2): 158-165.
[14] XU Miaomiao, CHEN Zhenping. Incentive Mechanism for Continuous Crowd Sensing Based Symmetric Encryption and Double Truth Discovery [J]. Computer Science, 2023, 50(1): 294-301.
[15] CHEN Depeng, LIU Xiao, CUI Jie, HE Daojing. Survey of Membership Inference Attacks for Machine Learning [J]. Computer Science, 2023, 50(1): 302-317.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!