Privacy-preserving Naive Bayes classifiers secure against the substitution-then-comparison attack

被引:147
作者
Gao, Chong-zhi [1 ,2 ]
Cheng, Qiong [1 ]
He, Pei [1 ]
Susilo, Willy [3 ]
Li, Jin [1 ]
机构
[1] Guangzhou Univ, Sch Comp Sci, Guangzhou 510006, Guangdong, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing, Peoples R China
[3] Univ Wollongong, Northfields Ave, Wollongong, NSW 2522, Australia
关键词
Naive Bayes classifier; Privacy-preserving; Substitution-then-comparison (STC) attack; EFFICIENT; PROTOCOL;
D O I
10.1016/j.ins.2018.02.058
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Naive Bayes (NB) is a simple but highly practical classifier, with a wide range of applications including spam filters, cancer diagnosis and face recognition, to name a few examples only. Consider a situation where a user requests a classification service from a NB classifier server, both the user and the server do not want to reveal their private data to each other. This paper focuses on constructing a privacy-preserving NB classifier that is resistant to an easy-to-perform, but difficult-to-detect attack, which we call the substitution-then comparison (STC) attack. Without resorting to fully homomorphic encryptions, which has a high computational overhead, we propose a scheme which avoids information leakage under the STC attack. Our key technique involves the use of a "double-blinding" technique, and we show how to combine it with additively homomorphic encryptions and oblivious transfer to hide both parties' privacy. Furthermore, a completed evaluation shows that the construction is highly practical - most of the computations are in the server's offline phase, and the overhead of online computation and communication is small for both parties. (C) 2018 Elsevier Inc. All rights reserved.
引用
收藏
页码:72 / 88
页数:17
相关论文
共 57 条
[1]  
Aggarwal G., 2004, SECURE COMPUTATION K, P40
[2]  
Aslett LouisJ. M., 2015, ENCRYPTED STAT MACHI
[3]   EFFICIENT PRIVACY-PRESERVING CLASSIFICATION OF ECG SIGNALS [J].
Barni, Mauro ;
Failla, Pierluigi ;
Lazzereni, Riccardo ;
Paus, Annika ;
Sadeghi, Ahmad-Reza ;
Schneider, Thomas ;
Kolesnikov, Vladimir .
2009 FIRST IEEE INTERNATIONAL WORKSHOP ON INFORMATION FORENSICS AND SECURITY (WIFS), 2009, :91-+
[4]  
Barni M, 2009, LECT NOTES COMPUT SC, V5789, P424, DOI 10.1007/978-3-642-04444-1_26
[5]   Efficient Garbling from a Fixed-Key Blockcipher [J].
Bellare, Mihir ;
Viet Tung Hoang ;
Keelveedhi, Sriram ;
Rogaway, Phillip .
2013 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2013, :478-492
[6]  
Ben-Or M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P1, DOI 10.1145/62212.62213
[7]   A neural network classifier capable of recognizing the patterns of all major subcellular structures in fluorescence microscope images of HeLa cells [J].
Boland, MV ;
Murphy, RF .
BIOINFORMATICS, 2001, 17 (12) :1213-1223
[8]   Machine Learning Classification over Encrypted Data [J].
Bost, Raphael ;
Popa, Raluca Ada ;
Tu, Stephen ;
Goldwasser, Shafi .
22ND ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2015), 2015,
[9]  
Brickell J., 2009, PRIVACY PRESERVING C
[10]  
Caruana R., 2006, P 23 INT C MACH LEAR, P161, DOI DOI 10.1145/1143844.1143865