scholarly journals Logistic Regression on Homomorphic Encrypted Data at Scale

Author(s):  
Kyoohyung Han ◽  
Seungwan Hong ◽  
Jung Hee Cheon ◽  
Daejun Park

Machine learning on (homomorphic) encrypted data is a cryptographic method for analyzing private and/or sensitive data while keeping privacy. In the training phase, it takes as input an encrypted training data and outputs an encrypted model without ever decrypting. In the prediction phase, it uses the encrypted model to predict results on new encrypted data. In each phase, no decryption key is needed, and thus the data privacy is ultimately guaranteed. It has many applications in various areas such as finance, education, genomics, and medical field that have sensitive private data. While several studies have been reported on the prediction phase, few studies have been conducted on the training phase.In this paper, we present an efficient algorithm for logistic regression on homomorphic encrypted data, and evaluate our algorithm on real financial data consisting of 422,108 samples over 200 features. Our experiment shows that an encrypted model with a sufficient Kolmogorov Smirnow statistic value can be obtained in ∼17 hours in a single machine. We also evaluate our algorithm on the public MNIST dataset, and it takes ∼2 hours to learn an encrypted model with 96.4% accuracy. Considering the inefficiency of homomorphic encryption, our result is encouraging and demonstrates the practical feasibility of the logistic regression training on large encrypted data, for the first time to the best of our knowledge.

Author(s):  
Desam Vamsi ◽  
Pradeep Reddy

Security is the primary issue nowadays because cybercrimes are increasing. The organizations can store and maintain their data on their own, but it is not cost effective, so for convenience they are choosing cloud. Due to its popularity, the healthcare organizations are storing their sensitive data to cloud-based storage systems, that is, electronic health records (EHR). One of the most feasible methods for maintaining privacy is homomorphism encryption (HE). HE can combine different services without losing security or displaying sensitive data. HE is nothing but computations performed on encrypted data. According to the type of operations and limited number of operations performed on encrypted data, it is categorized into three types: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SWHE), fully homomorphic encryption (FHE). HE method is very suitable for the EHR, which requires data privacy and security.


2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


Author(s):  
Divya Asok ◽  
Chitra P. ◽  
Bharathiraja Muthurajan

In the past years, the usage of internet and quantity of digital data generated by large organizations, firms, and governments have paved the way for the researchers to focus on security issues of private data. This collected data is usually related to a definite necessity. For example, in the medical field, health record systems are used for the exchange of medical data. In addition to services based on users' current location, many potential services rely on users' location history or their spatial-temporal provenance. However, most of the collected data contain data identifying individual which is sensitive. With the increase of machine learning applications around every corner of the society, it could significantly contribute to the preservation of privacy of both individuals and institutions. This chapter gives a wider perspective on the current literature on privacy ML and deep learning techniques, along with the non-cryptographic differential privacy approach for ensuring sensitive data privacy.


2016 ◽  
Vol 67 (1) ◽  
pp. 191-203
Author(s):  
Markus Stefan Wamser ◽  
Stefan Rass ◽  
Peter Schartner

Abstract Evaluating arbitrary functions on encrypted data is one of the holy grails of cryptography, with Fully Homomorphic Encryption (FHE) being probably the most prominent and powerful example. FHE, in its current state is, however, not efficient enough for practical applications. On the other hand, simple homomorphic and somewhat homomorphic approaches are not powerful enough to support arbitrary computations. We propose a new approach towards a practicable system for evaluating functions on encrypted data. Our approach allows to chain an arbitrary number of computations, which makes it more powerful than existing efficient schemes. As with basic FHE we do not encrypt or in any way hide the function, that is evaluated on the encrypted data. It is, however, sufficient that the function description is known only to the evaluator. This situation arises in practice for software as a Software as a Service (SaaS)-scenarios, where an evaluator provides a function only known to him and the user wants to protect his data. Another application might be the analysis of sensitive data, such as medical records. In this paper we restrict ourselves to functions with only one input parameter, which allow arbitrary transformations on encrypted data.


Author(s):  
Anita Chaudhari ◽  
Rajesh Bansode

In today’s world everyone is using cloud services. Every user uploads his/her sensitive data on cloud in encrypted form. If user wants to perform any type of computation on cloud data, user has to share credentials with cloud administrator. Which puts data privacy on risk. If user does not share his/her credentials with cloud provider, user has to download all data and only then decryption process and computation can be performed. This research, focuses on ECC based homomorphic encryption scheme is good by considering communication and computational cost. Many ECC based schemes are presented to provide data privacy. Analysis of different approaches has been done by selecting different common parameters. Based on the analysis minimum computation time is 0.25 Second required for ECC based homomorphic encryption (HE).


Computers ◽  
2020 ◽  
Vol 9 (3) ◽  
pp. 69
Author(s):  
Yu-Jen Chen ◽  
Ja-Ling Wu ◽  
Yung-Chen Hsieh ◽  
Chih-Wen Hsueh

In this work, we demonstrate how the blockchain and the off-chain storage interact via Oracle-based mechanisms, which build an effective connection between a distributed database and real assets. For demonstration purposes, smart contracts were drawn up to deal with two different applications. Due to the characteristics of the blockchain, we may still encounter severe privacy issues, since the data stored on the blockchain are exposed to the public. The proposed scheme provides a general solution for resolving the above-mentioned privacy issue; that is, we try to protect the on-chain privacy of the sensitive data by using homomorphic encryption techniques. Specifically, we constructed a secure comparison protocol that can check the correctness of a logic function directly in the encrypted domain. By using the proposed access control contract and the secure comparison protocol, one can carry out sensitive data-dependent smart contract operations without revealing the data themselves.


2019 ◽  
Vol 6 (1) ◽  
pp. 205395171984878
Author(s):  
Luke Munn ◽  
Tsvetelina Hristova ◽  
Liam Magee

Personal data is highly vulnerable to security exploits, spurring moves to lock it down through encryption, to cryptographically ‘cloud’ it. But personal data is also highly valuable to corporations and states, triggering moves to unlock its insights by relocating it in the cloud. We characterise this twinned condition as ‘clouded data’. Clouded data constructs a political and technological notion of privacy that operates through the intersection of corporate power, computational resources and the ability to obfuscate, gain insights from and valorise a dependency between public and private. First, we survey prominent clouded data approaches (blockchain, multiparty computation, differential privacy, and homomorphic encryption), suggesting their particular affordances produce distinctive versions of privacy. Next, we perform two notional code-based experiments using synthetic datasets. In the field of health, we submit a patient’s blood pressure to a notional cloud-based diagnostics service; in education, we construct a student survey that enables aggregate reporting without individual identification. We argue that these technical affordances legitimate new political claims to capture and commodify personal data. The final section broadens the discussion to consider the political force of clouded data and its reconstitution of traditional notions such as the public and the private.


Respati ◽  
2019 ◽  
Vol 14 (1) ◽  
Author(s):  
M. Fairul Filza

INTISARITeknologi basis data adalah komponen inti dari banyak sistem komputasi. Basis data memungkinkan data yang akan disimpan dan berbagi secara elektronik. Begitu pula kebutuhan untuk memastikan integritas data dan keamanan data dari akses yang tidak diinginkan. Keamanan basis data dibuktikan dengan peningkatan jumlah kekhawatiran dan insiden kehilangan atau pelanggaran dilaporkan terhadap data yang sensitif. Penelitian ini membahas secara teknis pengamanan dalam pengambilan kembali data pada lapisan datasource dengan enkripsi simetris. Hasil dari penilitian ini adalah pembuatan virtual dan mengkamuflase tabel sehingga ketika diakses oleh penguna publik akan menampilkan rekaman data yang terenkripsi. ABSTRACTData base technology is a core component of many computing systems. The database allows data to be stored and shared electronically. Similarly, the need to ensure data integrity and data security from unwanted access. Database security is evidenced by the increasing number of concerns and incidents of loss or breach is reported against sensitive data. This study discusses the technical safeguards in taking back the data on the layer of the datasource with symmetric encryption. The result of this was the creation of a virtual and camouflage tables when accessed by users so that the public will display the encrypted data records.Keyword —  Cryptography, Data Security, Aes, Postgesql, Python, RDBMS


Sign in / Sign up

Export Citation Format

Share Document