357 research outputs found

    BFV-Based Homomorphic Encryption for Privacy-Preserving CNN Models

    Get PDF
    Medical data is frequently quite sensitive in terms of data privacy and security. Federated learning has been used to increase the privacy and security of medical data, which is a sort of machine learning technique. The training data is disseminated across numerous machines in federated learning, and the learning process is collaborative. There are numerous privacy attacks on deep learning (DL) models that attackers can use to obtain sensitive information. As a result, the DL model should be safeguarded from adversarial attacks, particularly in medical data applications. Homomorphic encryption-based model security from the adversarial collaborator is one of the answers to this challenge. Using homomorphic encryption, this research presents a privacy-preserving federated learning system for medical data. The proposed technique employs a secure multi-party computation protocol to safeguard the deep learning model from adversaries. The proposed approach is tested in terms of model performance using a real-world medical dataset in this paper

    Privacy-Preserving Machine Learning for Health Institutes

    Get PDF
    Medical data is, due to its nature, often susceptible to data privacy and security concerns. The identity of a person can be derived from medical data. Federated learning, one type of machine learning technique, is popularly used to improve the privacy and security of medical data. In federated learning, the training data is distributed across multiple machines, and the learning process of deep learning (DL) models is performed collaboratively. However, the privacy of DL models is not protected. Privacy attacks on the DL models aim to obtain sensitive information. Therefore, the DL models should be protected from adversarial attacks, especially those which utilize medical data. One of the solutions to solve this problem is homomorphic encryption-based model protection. This paper proposes a privacy-preserving federated learning algorithm for medical data using homomorphic encryption. The proposed algorithm uses a Secure Multiparty Computation (SMPC) protocol to protect the deep learning model from adversaries. In this study, the proposed algorithm using a real-world medical dataset is evaluated in terms of the model performance

    The Potential for Machine Learning Analysis over Encrypted Data in Cloud-based Clinical Decision Support - Background and Review

    Get PDF
    This paper appeared at the 8th Australasian Workshop on Health Informatics and Knowledge Management (HIKM 2015), Sydney, Australia, January 2015. Conferences in Research and Practice in Information Technology (CRPIT), Vol. 164, Anthony Maeder and Jim Warren, Ed. Reproduction for academic, not-for profit purposes permitted provided this text is includedIn an effort to reduce the risk of sensitive data exposure in untrusted networks such as the public cloud, increasing attention has recently been given to encryption schemes that allow specific computations to occur on encrypted data, without the need for decryption. This relies on the fact that some encryption algorithms display the property of homomorphism, which allows them to manipulate data in a meaningful way while still in encrypted form. Such a framework would find particular relevance in Clinical Decision Support (CDS) applications deployed in the public cloud. CDS applications have an important computational and analytical role over confidential healthcare information with the aim of supporting decision-making in clinical practice. This review paper examines the history and current status of homomoprhic encryption and its potential for preserving the privacy of patient data underpinning cloud-based CDS applications
    • …
    corecore