Fully Homomorphic Encryption for Classification in Machine Learning

Author(s):  
Seiko Arita ◽  
Shota Nakasato
Author(s):  
Luis Bernardo Pulido-Gaytan ◽  
Andrei Tchernykh ◽  
Jorge M. Cortés-Mendoza ◽  
Mikhail Babenko ◽  
Gleb Radchenko

Mathematics ◽  
2021 ◽  
Vol 9 (21) ◽  
pp. 2792
Author(s):  
Zhigang Chen ◽  
Gang Hu ◽  
Mengce Zheng ◽  
Xinxia Song ◽  
Liqun Chen

Since the first fully homomorphic encryption scheme was published in 2009, many papers have been published on fully homomorphic encryption and its applications. Machine learning is one of the most interesting applications and has drawn a lot of attention from researchers. To better represent and understand the field of Homomorphic Encryption in Machine Learning (HEML), this paper utilizes automated citation and topic analysis to characterize the HEML research literature over the years and provide the bibliometrics assessments for this burgeoning field. This is conducted by using a bibliometric statistical analysis approach. We make use of web-based literature databases and automated tools to present the development of HEML. This allows us to target several popular topics for in-depth discussion. To achieve these goals, we have chosen the well-established Scopus literature database and analyzed them through keyword counts and Scopus relevance searches. The results show a relative increase in the number of papers published each year that involve both homomorphic cryptography and machine learning. Using text mining of articles titles, we have found that cloud computing is a popular topic in this field, which also includes neural networks, big data, and the Internet of Things. The analysis results show that China, the US, and India have generated almost half of all the research contributions in HEML. The citation statistics, keyword statistics, and topic analyses give us a quick overview of the development of the field, which can be of great help to new researchers. It is also possible to apply our methodology to other research areas, and we see great value in this approach.


2021 ◽  
Vol 2128 (1) ◽  
pp. 012021
Author(s):  
Shereen Mohamed Fawaz ◽  
Nahla Belal ◽  
Adel ElRefaey ◽  
Mohamed Waleed Fakhr

Abstract Fully homomorphic encryption (FHE) technology is a method of encrypting data that allows arbitrary calculations to be computed. Machine learning (ML) and many other applications are relevant to FHE such as Cloud Computing, Secure Multi-Party, and Data Aggregation. Only the authenticated user has the authority to decrypt the ciphertext and understand its meaning, as encrypted data can be computed and processed to produce an encrypted output. Homomorphic encryption uses arithmetic circuits that focus on addition and multiplication, allowing the user to add and multiply integers while encrypted. This paper discusses the performance of the Brakerski-Fan-Vercauteren scheme (BFV) and Cheon, Kim, Kim, and Song (CKKS) scheme using one of the most important libraries of FHE “Microsoft SEAL”, by applying certain arithmetic operations and observing the time consumed for every function applied in each scheme and the noise budget after every operation. The results obtained show the difference between the two schemes when applying the same operation and the number of sequential operations each can handle.


2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

2021 ◽  
Author(s):  
Mostefa Kara ◽  
Abdelkader Laouid ◽  
Mohammed Amine Yagoub ◽  
Reinhardt Euler ◽  
Saci Medileh ◽  
...  

Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 345
Author(s):  
Pyung Kim ◽  
Younho Lee ◽  
Youn-Sik Hong ◽  
Taekyoung Kwon

To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties.


Sign in / Sign up

Export Citation Format

Share Document