Private-Key Fully Homomorphic Encryption for Private Classification

被引:4
作者
Wood, Alexander [1 ,2 ,3 ,4 ]
Shpilrain, Vladimir [5 ,6 ]
Najarian, Kayvan [2 ,3 ,4 ]
Mostashari, Ali [7 ]
Kahrobaei, Delaram [1 ,8 ]
机构
[1] CUNY, Grad Ctr, Dept Comp Sci, New York, NY 10016 USA
[2] Univ Michigan, Dept Computat Med & Bioinformat, Ann Arbor, MI 48109 USA
[3] Univ Michigan, Ctr Integrat Res Crit Care, Ann Arbor, MI 48109 USA
[4] Univ Michigan, Emergency Med Dept, Ann Arbor, MI 48109 USA
[5] CUNY, Grad Ctr, Dept Math, New York, NY USA
[6] CUNY City Coll, Dept Math, New York, NY USA
[7] LifeNome Inc, New York, NY USA
[8] NYU, Tandon Sch Engn, Dept Comp Sci, New York, NY USA
来源
MATHEMATICAL SOFTWARE - ICMS 2018 | 2018年 / 10931卷
关键词
Fully homomorphic encryption; Data privacy; Machine learning;
D O I
10.1007/978-3-319-96418-8_56
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Fully homomophic encryption enables private computation over sensitive data, such as medical data, via potentially quantum-safe primitives. In this extended abstract we provide an overview of an implementation of a private-key fully homomorphic encryption scheme in a protocol for private Naive Bayes classification. This protocol allows a data owner to privately classify her data point without direct access to the learned model. We implement this protocol by performing privacy-preserving classification of breast cancer data as benign or malignant.
引用
收藏
页码:475 / 481
页数:7
相关论文
共 27 条
  • [11] Gentry Craig, 2012, Security and Cryptography for Networks. Proceedings of the 8th International Conference (SCN 2012), P19, DOI 10.1007/978-3-642-32928-9_2
  • [12] Gentry C, 2013, LECT NOTES COMPUT SC, V8042, P75, DOI 10.1007/978-3-642-40041-4_5
  • [13] Gentry C, 2012, LECT NOTES COMPUT SC, V7293, P1, DOI 10.1007/978-3-642-30057-8_1
  • [14] Gentry C, 2012, LECT NOTES COMPUT SC, V7237, P465, DOI 10.1007/978-3-642-29011-4_28
  • [15] Fully Homomorphic Encryption Using Ideal Lattices
    Gentry, Craig
    [J]. STOC'09: PROCEEDINGS OF THE 2009 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2009, : 169 - 178
  • [16] Goldwasser S., 1982, P 14 ANN ACM S THEOR, P365, DOI DOI 10.1145/800070.802212
  • [17] Graepel Thore, 2013, Information Security and Cryptology - ICISC 2012. 15th International Conference. Revised Selected Papers, P1, DOI 10.1007/978-3-642-37682-5_1
  • [18] Gribov A, 2018, GROUPS COMPLEXITY CR, V10
  • [19] Halevi Shai, 2020, Cryptology ePrint Archive
  • [20] Kim Miran, 2015, 2015965 CRYPT EPRINT