250 research outputs found

    Privacy-Preserving Gaussian Process Regression -- A Modular Approach to the Application of Homomorphic Encryption

    Full text link
    Much of machine learning relies on the use of large amounts of data to train models to make predictions. When this data comes from multiple sources, for example when evaluation of data against a machine learning model is offered as a service, there can be privacy issues and legal concerns over the sharing of data. Fully homomorphic encryption (FHE) allows data to be computed on whilst encrypted, which can provide a solution to the problem of data privacy. However, FHE is both slow and restrictive, so existing algorithms must be manipulated to make them work efficiently under the FHE paradigm. Some commonly used machine learning algorithms, such as Gaussian process regression, are poorly suited to FHE and cannot be manipulated to work both efficiently and accurately. In this paper, we show that a modular approach, which applies FHE to only the sensitive steps of a workflow that need protection, allows one party to make predictions on their data using a Gaussian process regression model built from another party's data, without either party gaining access to the other's data, in a way which is both accurate and efficient. This construction is, to our knowledge, the first example of an effectively encrypted Gaussian process

    A Cryptographic Ensemble for Secure Third Party Data Analysis: Collaborative Data Clustering Without Data Owner Participation

    Get PDF
    This paper introduces the twin concepts Cryptographic Ensembles and Global Encrypted Distance Matrices (GEDMs), designed to provide a solution to outsourced secure collaborative data clustering. The cryptographic ensemble comprises: Homomorphic Encryption (HE) to preserve raw data privacy, while supporting data analytics; and Multi-User Order Preserving Encryption (MUOPE) to preserve the privacy of the GEDM. Clustering can therefore be conducted over encrypted datasets without requiring decryption or the involvement of data owners once encryption has taken place, all with no loss of accuracy. The GEDM concept is applicable to large scale collaborative data mining applications that feature horizontal data partitioning. In the paper DBSCAN clustering is adopted for illustrative and evaluation purposes. The results demonstrate that the proposed solution is both efficient and accurate while maintaining data privacy

    λ―Όκ°ν•œ 정보λ₯Ό λ³΄ν˜Έν•  수 μžˆλŠ” ν”„λΌμ΄λ²„μ‹œ 보쑴 κΈ°κ³„ν•™μŠ΅ 기술 개발

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사) -- μ„œμšΈλŒ€ν•™κ΅λŒ€ν•™μ› : κ³΅κ³ΌλŒ€ν•™ 산업곡학과, 2022. 8. 이재욱.졜근 인곡지λŠ₯의 μ„±κ³΅μ—λŠ” μ—¬λŸ¬ 가지 μš”μΈμ΄ μžˆμœΌλ‚˜, μƒˆλ‘œμš΄ μ•Œκ³ λ¦¬μ¦˜μ˜ 개발과 μ •μ œλœ 데이터 μ–‘μ˜ κΈ°ν•˜κΈ‰μˆ˜μ μΈ μ¦κ°€λ‘œ μΈν•œ 영ν–₯이 크닀. λ”°λΌμ„œ κΈ°κ³„ν•™μŠ΅ λͺ¨λΈκ³Ό λ°μ΄ν„°λŠ” μ‹€μž¬μ  κ°€μΉ˜λ₯Ό κ°€μ§€κ²Œ 되며, ν˜„μ‹€ μ„Έκ³„μ—μ„œ 개인 λ˜λŠ” 기업은 ν•™μŠ΅λœ λͺ¨λΈ λ˜λŠ” ν•™μŠ΅μ— μ‚¬μš©ν•  데이터λ₯Ό μ œκ³΅ν•¨μœΌλ‘œμ¨ 이읡을 얻을 수 μžˆλ‹€. κ·ΈλŸ¬λ‚˜, 데이터 λ˜λŠ” λͺ¨λΈμ˜ κ³΅μœ λŠ” 개인의 민감 정보λ₯Ό μœ μΆœν•¨μœΌλ‘œμ¨ ν”„λΌμ΄λ²„μ‹œμ˜ μΉ¨ν•΄λ‘œ μ΄μ–΄μ§ˆ 수 μžˆλ‹€λŠ” 사싀이 λ°ν˜€μ§€κ³  μžˆλ‹€. λ³Έ λ…Όλ¬Έμ˜ λͺ©ν‘œλŠ” 민감 정보λ₯Ό λ³΄ν˜Έν•  수 μžˆλŠ” ν”„λΌμ΄λ²„μ‹œ 보쑴 κΈ°κ³„ν•™μŠ΅ 방법둠을 κ°œλ°œν•˜λŠ” 것이닀. 이λ₯Ό μœ„ν•΄ 졜근 ν™œλ°œνžˆ μ—°κ΅¬λ˜κ³  μžˆλŠ” 두 가지 ν”„λΌμ΄λ²„μ‹œ 보쑴 기술, 즉 λ™ν˜• μ•”ν˜Έμ™€ μ°¨λΆ„ ν”„λΌμ΄λ²„μ‹œλ₯Ό μ‚¬μš©ν•œλ‹€. λ¨Όμ €, λ™ν˜• μ•”ν˜ΈλŠ” μ•”ν˜Έν™”λœ 데이터에 λŒ€ν•΄ κΈ°κ³„ν•™μŠ΅ μ•Œκ³ λ¦¬μ¦˜μ„ 적용 κ°€λŠ₯ν•˜κ²Œ ν•¨μœΌλ‘œμ¨ λ°μ΄ν„°μ˜ ν”„λΌμ΄λ²„μ‹œλ₯Ό λ³΄ν˜Έν•  수 μžˆλ‹€. κ·ΈλŸ¬λ‚˜ λ™ν˜• μ•”ν˜Έλ₯Ό ν™œμš©ν•œ 연산은 기쑴의 연산에 λΉ„ν•΄ 맀우 큰 μ—°μ‚° μ‹œκ°„μ„ μš”κ΅¬ν•˜λ―€λ‘œ 효율적인 μ•Œκ³ λ¦¬μ¦˜μ„ κ΅¬μ„±ν•˜λŠ” 것이 μ€‘μš”ν•˜λ‹€. 효율적인 연산을 μœ„ν•΄ μš°λ¦¬λŠ” 두 가지 접근법을 μ‚¬μš©ν•œλ‹€. 첫 λ²ˆμ§ΈλŠ” ν•™μŠ΅ λ‹¨κ³„μ—μ„œμ˜ μ—°μ‚°λŸ‰μ„ μ€„μ΄λŠ” 것이닀. ν•™μŠ΅ λ‹¨κ³„μ—μ„œλΆ€ν„° λ™ν˜• μ•”ν˜Έλ₯Ό μ μš©ν•˜λ©΄ ν•™μŠ΅ λ°μ΄ν„°μ˜ ν”„λΌμ΄λ²„μ‹œλ₯Ό ν•¨κ»˜ λ³΄ν˜Έν•  수 μžˆμœΌλ―€λ‘œ μΆ”λ‘  λ‹¨κ³„μ—μ„œλ§Œ λ™ν˜• μ•”ν˜Έλ₯Ό μ μš©ν•˜λŠ” 것에 λΉ„ν•΄ ν”„λΌμ΄λ²„μ‹œμ˜ λ²”μœ„κ°€ λ„“μ–΄μ§€μ§€λ§Œ, 그만큼 μ—°μ‚°λŸ‰μ΄ λŠ˜μ–΄λ‚œλ‹€. λ³Έ λ…Όλ¬Έμ—μ„œλŠ” 일뢀 κ°€μž₯ μ€‘μš”ν•œ μ •λ³΄λ§Œμ„ μ•”ν˜Έν™”ν•¨μœΌλ‘œμ¨ ν•™μŠ΅ 단계λ₯Ό 효율적으둜 ν•˜λŠ” 방법둠을 μ œμ•ˆν•œλ‹€. ꡬ체적으둜, 일뢀 민감 λ³€μˆ˜κ°€ μ•”ν˜Έν™”λ˜μ–΄ μžˆμ„ λ•Œ μ—°μ‚°λŸ‰μ„ 맀우 쀄일 수 μžˆλŠ” 릿지 νšŒκ·€ μ•Œκ³ λ¦¬μ¦˜μ„ κ°œλ°œν•œλ‹€. λ˜ν•œ 개발된 μ•Œκ³ λ¦¬μ¦˜μ„ ν™•μž₯μ‹œμΌœ λ™ν˜• μ•”ν˜Έ μΉœν™”μ μ΄μ§€ μ•Šμ€ νŒŒλΌλ―Έν„° 탐색 과정을 μ΅œλŒ€ν•œ μ œκ±°ν•  수 μžˆλŠ” μƒˆλ‘œμš΄ λ‘œμ§€μŠ€ν‹± νšŒκ·€ μ•Œκ³ λ¦¬μ¦˜μ„ ν•¨κ»˜ μ œμ•ˆν•œλ‹€. 효율적인 연산을 μœ„ν•œ 두 번째 접근법은 λ™ν˜• μ•”ν˜Έλ₯Ό κΈ°κ³„ν•™μŠ΅μ˜ μΆ”λ‘  λ‹¨κ³„μ—μ„œλ§Œ μ‚¬μš©ν•˜λŠ” 것이닀. 이λ₯Ό 톡해 μ‹œν—˜ λ°μ΄ν„°μ˜ 직접적인 λ…ΈμΆœμ„ 막을 수 μžˆλ‹€. λ³Έ λ…Όλ¬Έμ—μ„œλŠ” μ„œν¬νŠΈ 벑터 ꡰ집화 λͺ¨λΈμ— λŒ€ν•œ λ™ν˜• μ•”ν˜Έ μΉœν™”μ  μΆ”λ‘  방법을 μ œμ•ˆν•œλ‹€. λ™ν˜• μ•”ν˜ΈλŠ” μ—¬λŸ¬ 가지 μœ„ν˜‘μ— λŒ€ν•΄μ„œ 데이터와 λͺ¨λΈ 정보λ₯Ό λ³΄ν˜Έν•  수 μžˆμœΌλ‚˜, ν•™μŠ΅λœ λͺ¨λΈμ„ 톡해 μƒˆλ‘œμš΄ 데이터에 λŒ€ν•œ μΆ”λ‘  μ„œλΉ„μŠ€λ₯Ό μ œκ³΅ν•  λ•Œ μΆ”λ‘  κ²°κ³Όλ‘œλΆ€ν„° λͺ¨λΈκ³Ό ν•™μŠ΅ 데이터λ₯Ό λ³΄ν˜Έν•˜μ§€ λͺ»ν•œλ‹€. 연ꡬλ₯Ό 톡해 κ³΅κ²©μžκ°€ μžμ‹ μ΄ 가진 데이터와 κ·Έ 데이터에 λŒ€ν•œ μΆ”λ‘  κ²°κ³Όλ§Œμ„ μ΄μš©ν•˜μ—¬ μ΄μš©ν•˜μ—¬ λͺ¨λΈκ³Ό ν•™μŠ΅ 데이터에 λŒ€ν•œ 정보λ₯Ό μΆ”μΆœν•  수 있음이 λ°ν˜€μ§€κ³  μžˆλ‹€. 예λ₯Ό λ“€μ–΄, κ³΅κ²©μžλŠ” νŠΉμ • 데이터가 ν•™μŠ΅ 데이터에 ν¬ν•¨λ˜μ–΄ μžˆλŠ”μ§€ μ•„λ‹Œμ§€λ₯Ό μΆ”λ‘ ν•  수 μžˆλ‹€. μ°¨λΆ„ ν”„λΌμ΄λ²„μ‹œλŠ” ν•™μŠ΅λœ λͺ¨λΈμ— λŒ€ν•œ νŠΉμ • 데이터 μƒ˜ν”Œμ˜ 영ν–₯을 μ€„μž„μœΌλ‘œμ¨ μ΄λŸ¬ν•œ 곡격에 λŒ€ν•œ λ°©μ–΄λ₯Ό 보μž₯ν•˜λŠ” ν”„λΌμ΄λ²„μ‹œ κΈ°μˆ μ΄λ‹€. μ°¨λΆ„ ν”„λΌμ΄λ²„μ‹œλŠ” ν”„λΌμ΄λ²„μ‹œμ˜ μˆ˜μ€€μ„ μ •λŸ‰μ μœΌλ‘œ ν‘œν˜„ν•¨μœΌλ‘œμ¨ μ›ν•˜λŠ” 만큼의 ν”„λΌμ΄λ²„μ‹œλ₯Ό μΆ©μ‘±μ‹œν‚¬ 수 μžˆμ§€λ§Œ, ν”„λΌμ΄λ²„μ‹œλ₯Ό μΆ©μ‘±μ‹œν‚€κΈ° μœ„ν•΄μ„œλŠ” μ•Œκ³ λ¦¬μ¦˜μ— 그만큼의 λ¬΄μž‘μœ„μ„±μ„ 더해야 ν•˜λ―€λ‘œ λͺ¨λΈμ˜ μ„±λŠ₯을 λ–¨μ–΄λœ¨λ¦°λ‹€. λ”°λΌμ„œ, λ³Έλ¬Έμ—μ„œλŠ” λͺ¨μŠ€ 이둠을 μ΄μš©ν•˜μ—¬ μ°¨λΆ„ ν”„λΌμ΄λ²„μ‹œ ꡰ집화 λ°©λ²•λ‘ μ˜ ν”„λΌμ΄λ²„μ‹œλ₯Ό μœ μ§€ν•˜λ©΄μ„œλ„ κ·Έ μ„±λŠ₯을 λŒμ–΄μ˜¬λ¦¬λŠ” μƒˆλ‘œμš΄ 방법둠을 μ œμ•ˆν•œλ‹€. λ³Έ λ…Όλ¬Έμ—μ„œ κ°œλ°œν•˜λŠ” ν”„λΌμ΄λ²„μ‹œ 보쑴 κΈ°κ³„ν•™μŠ΅ 방법둠은 각기 λ‹€λ₯Έ μˆ˜μ€€μ—μ„œ ν”„λΌμ΄λ²„μ‹œλ₯Ό λ³΄ν˜Έν•˜λ©°, λ”°λΌμ„œ μƒν˜Έ 보완적이닀. μ œμ•ˆλœ 방법둠듀은 ν•˜λ‚˜μ˜ 톡합 μ‹œμŠ€ν…œμ„ κ΅¬μΆ•ν•˜μ—¬ κΈ°κ³„ν•™μŠ΅μ΄ 개인의 민감 정보둀 λ³΄ν˜Έν•΄μ•Ό ν•˜λŠ” μ—¬λŸ¬ λΆ„μ•Όμ—μ„œ λ”μš± 널리 μ‚¬μš©λ  수 μžˆλ„λ‘ ν•˜λŠ” κΈ°λŒ€ 효과λ₯Ό 가진닀.Recent development of artificial intelligence systems has been driven by various factors such as the development of new algorithms and the the explosive increase in the amount of available data. In the real-world scenarios, individuals or corporations benefit by providing data for training a machine learning model or the trained model. However, it has been revealed that sharing of data or the model can lead to invasion of personal privacy by leaking personal sensitive information. In this dissertation, we focus on developing privacy-preserving machine learning methods which can protect sensitive information. Homomorphic encryption can protect the privacy of data and the models because machine learning algorithms can be applied to encrypted data, but requires much larger computation time than conventional operations. For efficient computation, we take two approaches. The first is to reduce the amount of computation in the training phase. We present an efficient training algorithm by encrypting only few important information. In specific, we develop a ridge regression algorithm that greatly reduces the amount of computation when one or two sensitive variables are encrypted. Furthermore, we extend the method to apply it to classification problems by developing a new logistic regression algorithm that can maximally exclude searching of hyper-parameters that are not suitable for machine learning with homomorphic encryption. Another approach is to apply homomorphic encryption only when the trained model is used for inference, which prevents direct exposure of the test data and the model information. We propose a homomorphic-encryption-friendly algorithm for inference of support based clustering. Though homomorphic encryption can prevent various threats to data and the model information, it cannot defend against secondary attacks through inference APIs. It has been reported that an adversary can extract information about the training data only with his or her input and the corresponding output of the model. For instance, the adversary can determine whether specific data is included in the training data or not. Differential privacy is a mathematical concept which guarantees defense against those attacks by reducing the impact of specific data samples on the trained model. Differential privacy has the advantage of being able to quantitatively express the degree of privacy, but it reduces the utility of the model by adding randomness to the algorithm. Therefore, we propose a novel method which can improve the utility while maintaining the privacy of differentially private clustering algorithms by utilizing Morse theory. The privacy-preserving machine learning methods proposed in this paper can complement each other to prevent different levels of attacks. We expect that our methods can construct an integrated system and be applied to various domains where machine learning involves sensitive personal information.Chapter 1 Introduction 1 1.1 Motivation of the Dissertation 1 1.2 Aims of the Dissertation 7 1.3 Organization of the Dissertation 10 Chapter 2 Preliminaries 11 2.1 Homomorphic Encryption 11 2.2 Differential Privacy 14 Chapter 3 Efficient Homomorphic Encryption Framework for Ridge Regression 18 3.1 Problem Statement 18 3.2 Framework 22 3.3 Proposed Method 25 3.3.1 Regression with one Encrypted Sensitive Variable 25 3.3.2 Regression with two Encrypted Sensitive Variables 30 3.3.3 Adversarial Perturbation Against Attribute Inference Attack 35 3.3.4 Algorithm for Ridge Regression 36 3.3.5 Algorithm for Adversarial Perturbation 37 3.4 Experiments 40 3.4.1 Experimental Setting 40 3.4.2 Experimental Results 42 3.5 Chapter Summary 47 Chapter 4 Parameter-free Homomorphic-encryption-friendly Logistic Regression 53 4.1 Problem Statement 53 4.2 Proposed Method 56 4.2.1 Motivation 56 4.2.2 Framework 58 4.3 Theoretical Results 63 4.4 Experiments 68 4.4.1 Experimental Setting 68 4.4.2 Experimental Results 70 4.5 Chapter Summary 75 Chapter 5 Homomorphic-encryption-friendly Evaluation for Support Vector Clustering 76 5.1 Problem Statement 76 5.2 Background 78 5.2.1 CKKS scheme 78 5.2.2 SVC 80 5.3 Proposed Method 82 5.4 Experiments 86 5.4.1 Experimental Setting 86 5.4.2 Experimental Results 87 5.5 Chapter Summary 89 Chapter 6 Differentially Private Mixture of Gaussians Clustering with Morse Theory 95 6.1 Problem Statement 95 6.2 Background 98 6.2.1 Mixture of Gaussians 98 6.2.2 Morse Theory 99 6.2.3 Dynamical System Perspective 101 6.3 Proposed Method 104 6.3.1 Differentially private clustering 105 6.3.2 Transition equilibrium vectors and the weighted graph 108 6.3.3 Hierarchical merging of sub-clusters 111 6.4 Theoretical Results 112 6.5 Experiments 117 6.5.1 Experimental Setting 117 6.5.2 Experimental Results 119 6.6 Chapter Summary 122 Chapter 7 Conclusion 124 7.1 Conclusion 124 7.2 Future Direction 126 Bibliography 128 ꡭ문초둝 154λ°•

    A Hybrid Multi-user Cloud Access Control based Block Chain Framework for Privacy Preserving Distributed Databases

    Get PDF
    Most of the traditional medical applications are insecure and difficult to compute the data integrity with variable hash size. Traditional medical data security systems are insecure and it depend on static parameters for data security. Also, distributed based cloud storage systems are independent of integrity computational and data security due to unstructured data and computational memory. As the size of the data and its dimensions are increasing in the public and private cloud servers, it is difficult to provide the machine learning based privacy preserving in cloud computing environment. Block-chain technology plays a vital role for large cloud databases. Most of the conventional block-chain frameworks are based on the existing integrity and confidentiality models. Also, these models are based on the data size and file format. In this model, a novel integrity verification and encryption framework is designed and implemented in cloud environment.  In order to overcome these problems in the cloud computing environment, a hybrid integrity and security-based block-chain framework is designed and implemented on the large distributed databases. In this framework,a novel decision tree classifier is used along with non-linear mathematical hash algorithm and advanced attribute-based encryption models are used to improve the privacy of multiple users on the large cloud datasets. Experimental results proved that the proposed advanced privacy preserving based block-chain technology has better efficiency than the traditional block-chain based privacy preserving systems on large distributed databases
    • …
    corecore