Fast and Secure Linear Regression and Biometric Authentication with Security Update
@article{Aono2015FastAS, title={Fast and Secure Linear Regression and Biometric Authentication with Security Update}, author={Yoshinori Aono and Takuya Hayashi and Le Trieu Phong and Lihua Wang}, journal={IACR Cryptol. ePrint Arch.}, year={2015}, volume={2015}, pages={692} }
We explicitly present a homomorphic encryption scheme with a flexible encoding of plaintexts. We prove its security under the LWE assumption, and innovatively show how the scheme can be used to handle computations over both binary strings and real numbers. In addition, using the scheme and its features, we build fast and secure systems of • linear regression using gradient descent, namely finding a reasonable linear relation between data items which remain encrypted. Compared to the best…
Figures and Tables from this paper
25 Citations
Secure Face Matching Using Fully Homomorphic Encryption
- Computer ScienceBTAS
- 2018
The practicality of using a fully homomorphic encryption based framework to secure a database of face templates, designed to preserve the privacy of users and prevent information leakage from the templates, while maintaining their utility through template matching directly in the encrypted domain is explored.
Privacy-Preserving Logistic Regression with Distributed Data Sources via Homomorphic Encryption
- Computer Science, MathematicsIEICE Trans. Inf. Syst.
- 2016
This paper proposes a secure system for privacy-protecting both the training and predicting data in logistic regression via homomorphic encryption, and shows that only additively homomorphicryption is needed to build this system.
Privacy-Preserving Ridge Regression with only Linearly-Homomorphic Encryption
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2017
This work proposes a novel system that can train a ridge linear regression model using only LHE (i.e., without using Yao’s protocol) and greatly improves the overall performance as Yao's protocol was the main bottleneck in the previous solution.
Highly Scalable Beaver Triple Generator from Additive-only Homomorphic Encryption
- Computer Science, MathematicsAINA
- 2022
This paper studies secure yet efficient Beaver triple generators leveraging privacy-preserving scalar product protocols which in turn can be constructed from additive-only homomorphic encryptions(AHEs), and proposes an alternative construction of AHE from polynomial ring learning with error (RLWE).
Efficient Key-Rotatable and Security-Updatable Homomorphic Encryption
- Computer Science, MathematicsSCC@AsiaCCS
- 2017
This paper formalises syntax and security notions for KR-SU-HE schemes and builds a concrete scheme based on the Learning With Errors assumption, which is a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed.
Privacy-Preserving Ridge Regression over Distributed Data from LHE ∗
- Computer Science, Mathematics
- 2017
This work proposes a novel system that can train a ridge linear regression model using only linearly-homomorphic encryption (i.e., without using Yao’s protocol), which greatly improves the overall performance as Yao's protocol was the main bottleneck in the previous solution.
Scalable and Secure Logistic Regression via Homomorphic Encryption
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2016
Perhaps surprisingly, despite the non-polynomial tasks of training in logistic regression, it is shown that only additively homomorphic encryption is needed to build this system, which is secure and scalable with the dataset size.
Privacy-Preserving Ridge Regression on Distributed Data
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2017
A new system that can train a linear regression model with 2-norm regularization (i.e. ridge regression) on a dataset obtained by merging a finite number of private datasets and is based on a simple homomorphic encryption scheme.
Privacy preserving extreme learning machine using additively homomorphic encryption
- Computer Science2017 IEEE Symposium Series on Computational Intelligence (SSCI)
- 2017
This work proposes a privacy preserving machine learning algorithm for Extreme Learning Machine (PP-ELM), which can learn from data encrypted with an additively homomorphic encryption, and allows us to learn multiple sources of personal data in a secure way.
Implementing ML Algorithms with
- Computer Science, Mathematics
- 2017
This work implements and analyzes the performance of linear regression and K-means clustering using the homomorphic encryption library SEAL and provides an extension of the SEAL library to matrix operations.
References
SHOWING 1-10 OF 34 REFERENCES
Secure multiple linear regression based on homomorphic encryption
- Computer Science, Mathematics
- 2011
This work conceptualizes the existence of a single combined database containing all of the information for the individuals in the separate databases and for the union of the variables, and proposes an approach that gives full statistical calculation on this combined database without actually combining information sources.
Practical Packing Method in Somewhat Homomorphic Encryption
- Computer Science, MathematicsDPM/SETOP
- 2013
This paper focuses on the scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), and presents two types of packed ciphertexts based on their packing technique, giving practical size and performance for wider computations such as statistical analysis and distances.
An Authentication Protocol with Encrypted Biometric Data
- Computer ScienceAFRICACRYPT
- 2008
This work shows how to replace the basic PIR scheme they used with Lipmaa's which has ones of the best known communication complexity and combines it with Secure Sketches to enable a strict separation between biometric data which remain the same all along a lifetime and stay encrypted during the protocol execution.
ML Confidential: Machine Learning on Encrypted Data
- Computer Science, MathematicsICISC
- 2012
A new class of machine learning algorithms in which the algorithm's predictions can be expressed as polynomials of bounded degree, and confidential algorithms for binary classification based on polynomial approximations to least-squares solutions obtained by a small number of gradient descent steps are proposed.
Secure pattern matching using somewhat homomorphic encryption
- Computer Science, MathematicsCCSW
- 2013
This paper makes use of the somewhat homomorphic encryption scheme presented by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), which supports a limited number of both additions and multiplications on encrypted data and proposes a new packing method suitable for an efficient computation of multiple Hamming distance values onencrypted data.
A fully homomorphic encryption scheme
- Computer Science, Mathematics
- 2009
This work designs a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function, and shows how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.
Efficient Fully Homomorphic Encryption from (Standard) LWE
- Computer Science, Mathematics2011 IEEE 52nd Annual Symposium on Foundations of Computer Science
- 2011
A new dimension-modulus reduction technique is introduced, which shortens the cipher texts and reduces the decryption complexity of the scheme, showing that ``somewhat homomorphic'' encryption can be based on LWE, using a new re-linearization technique.
Privacy-Preserving Ridge Regression on Hundreds of Millions of Records
- Computer Science, Mathematics2013 IEEE Symposium on Security and Privacy
- 2013
This work implements the complete system and experiments with it on real data-sets, and shows that it significantly outperforms pure implementations based only on homomorphic encryption or Yao circuits.
Can homomorphic encryption be practical?
- Computer Science, MathematicsCCSW '11
- 2011
A proof-of-concept implementation of the recent somewhat homomorphic encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the "ring learning with errors" (Ring LWE) problem, and a number of application-specific optimizations to the encryption scheme, including the ability to convert between different message encodings in a ciphertext.
ON DATA BANKS AND PRIVACY HOMOMORPHISMS
- Computer Science, Mathematics
- 1978
It appears likely that there exist encryption functions which permit encrypted data to be operated on without preliminary decryption of the operands, for many sets of interesting operations.