A Privacy-Preserving Decision Tree Evaluation Scheme for Multiple Wearable Devices

被引:0
作者
Huang, Yuanshun [1 ]
Duan, Guihua [2 ]
机构
[1] Nanjing Univ, State Key Lab Novel Software Technol, Nanjing, Peoples R China
[2] Cent South Univ, Sch Comp Sci & Engn, Changsha, Peoples R China
来源
PROCEEDINGS OF THE 2024 27 TH INTERNATIONAL CONFERENCE ON COMPUTER SUPPORTED COOPERATIVE WORK IN DESIGN, CSCWD 2024 | 2024年
关键词
Privacy Protection; Decision Tree Evaluation; Homomorphic Encryption; Transciphering; Internet of Things;
D O I
10.1109/CSCWD61410.2024.10580704
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Privacy-Preserving Decision Tree (PPDT) evaluation is a typical algorithm in Machine Learning as a Service scenario. For services like health analysis, PPDT evaluation by fusing private data from multiple Wearable Devices is necessary. Homomorphic Encryption (HE) implements PPDT evaluation without revealing locally sensitive data. However, existing HE schemes need better scalability and are incompatible with clients such as Wearable Devices, which have limited computing power, bandwidth, memory, and storage. This paper proposed a non-interactive PPDT evaluation scheme for multiple Wearable Devices. We apply transciphering technology and an efficient Fully Homomorphic Encryption (FHE) cryptosystem to optimize overall performance. Simultaneously, a Computing Server and a Trusted Third Party (TTP) are adopted to perform all the homomorphic operations on the server side, leaving clients to encrypt and decrypt local data using stream ciphers. Then, we implement an instance of our scheme based on FiLIP stream cipher, a homomorphic comparison algorithm, and a homomorphic traverse algorithm. The experimental results show that the various overheads on the client side are relatively lower.
引用
收藏
页码:2547 / 2552
页数:6
相关论文
共 16 条
  • [1] FINAL: Faster FHE Instantiated with NTRU and LWE
    Bonte, Charlotte
    Iliashenko, Ilia
    Park, Jeongeun
    Pereira, Hilder V. L.
    Smart, Nigel P.
    [J]. ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT II, 2022, 13792 : 188 - 215
  • [2] Carlet C, 2019, CRYPTOLOGY EPRINT AR
  • [3] Multi-Key Homomorphic Encryption from TFHE
    Chen, Hao
    Chillotti, Ilaria
    Song, Yongsoo
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II, 2019, 11922 : 446 - 472
  • [4] SortingHat: Efficient Private Decision Tree Evaluation via Homomorphic Encryption and Transciphering<bold> </bold>
    Cong, Kelong
    Das, Debajyoti
    Park, Jeongeun
    Pereira, Hilder V. L.
    [J]. PROCEEDINGS OF THE 2022 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2022, 2022, : 563 - 577
  • [5] NTRU Fatigue: How Stretched is Overstretched?
    Ducas, Leo
    van Woerden, Wessel
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT IV, 2021, 13093 : 3 - 32
  • [6] Rubato: Noisy Ciphers for Approximate Homomorphic Encryption
    Ha, Jincheol
    Kim, Seongkwang
    Lee, Byeonghak
    Lee, Jooyoung
    Son, Mincheol
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 581 - 610
  • [7] Hoffstein J., 1998, Algorithmic Number Theory. Third International Symposium, ANTS-III. Proceedings, P267, DOI 10.1007/BFb0054868
  • [8] Kluczniak Kamil, 2022, CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, P1783, DOI 10.1145/3548606.3560700
  • [9] Lu WJ, 2021, P IEEE S SECUR PRIV, P1057, DOI 10.1109/SP40001.2021.00043
  • [10] Improved Filter Permutators for Efficient FHE: Better Instances and Implementations
    Meaux, Pierrick
    Carlet, Claude
    Journault, Anthony
    Standaert, Francois-Xavier
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2019, 2019, 11898 : 68 - 91