Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3267323.3268952acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Faster PCA and Linear Regression through Hypercubes in HElib

Published: 15 January 2018 Publication History
  • Get Citation Alerts
  • Abstract

    The significant advancements in the field of homomorphic encryption have led to a grown interest in securely outsourcing data and computation for privacy critical applications. In this paper, we focus on the problem of performing secure predictive analysis, such as principal component analysis (PCA) and linear regression, through exact arithmetic over encrypted data. We improve the plaintext structure of Lu et al.'s protocols (from NDSS 2017), by switching over from linear array arrangement to a two-dimensional hypercube. This enables us to utilize the SIMD (Single Instruction Multiple Data) operations to a larger extent, which results in improving the space and time complexity by a factor of matrix dimension. We implement both Lu et al.'s method and ours for PCA and linear regression over HElib, a software library that implements the Brakerski-Gentry-Vaikuntanathan (BGV) homomorphic encryption scheme. In particular, we show how to choose optimal parameters of the BGV scheme for both methods. For example, our experiments show that our method takes 45 seconds to train a linear regression model over a dataset with 32k records and 6 numerical attributes, while Lu et al.'s method takes 206 seconds.

    Supplementary Material

    ZIP File (wpes06.zip)

    References

    [1]
    Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF Formulas on Ciphertexts. In Proceedings of the Second International Conference on Theory of Cryptography (TCC'05). Springer-Verlag, Berlin, Heidelberg, 325--341.
    [2]
    Raphael Bost, Raluca Ada Popa, Stephen Tu, and Shafi Goldwasser. 2015. Machine Learning Classification over Encrypted Data. In 22nd Annual Network and Distributed System Security Symposium, NDSS 2015, San Diego, California, USA, February 8--11, 2015. https://www.ndss-symposium.org/ndss2015/ machine-learning-classification-over-encrypted-data
    [3]
    Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS '12). ACM, New York, NY, USA, 309--325.
    [4]
    Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In Advances in Cryptology -- CRYPTO 2011, Phillip Rogaway (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 505--524.
    [5]
    Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017, Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer International Publishing, Cham, 409--437.
    [6]
    J. H. Cheon, M. Kim, and M. Kim. 2016. Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data. IEEE Transactions on Information Forensics and Security 11, 1 (Jan 2016), 188--199.
    [7]
    E. Dekel, D. Nassimi, and S. Sahni. 1981. Parallel Matrix and Graph Algorithms. SIAM J. Comput. 10, 4 (1981), 657--675. arXiv:https://doi.org/10.1137/0210049
    [8]
    Dua Dheeru and Efi Karra Taniskidou. 2017. UCI Machine Learning Repository. http://archive.ics.uci.edu/ml
    [9]
    G.C Fox, S.W Otto, and A.J.G Hey. 1987. Matrix algorithms on a hypercube I: Matrix multiplication. Parallel Comput. 4, 1 (1987), 17 -- 31.
    [10]
    Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC '09). ACM, New York, NY, USA, 169--178.
    [11]
    Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Homomorphic Evaluation of the AES Circuit. In Advances in Cryptology -- CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 850--867.
    [12]
    Thore Graepel, Kristin Lauter, and Michael Naehrig. 2013. ML Confidential: Machine Learning on Encrypted Data. In Proceedings of the 15th International Conference on Information Security and Cryptology (ICISC'12). Springer-Verlag, Berlin, Heidelberg, 1--21.
    [13]
    C. Guo and N. Higham. 2006. A Schur-Newton Method for the Matrix pth Root and its Inverse. SIAM J. Matrix Anal. Appl. 28, 3 (2006), 788--804. arXiv:https://doi.org/10.1137/050643374
    [14]
    Shai Halevi and Victor Shoup. 2013. Design and implementation of a homomorphicencryption library. http://people.csail.mit.edu/shaih/pubs/he-library.pdf
    [15]
    Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In Advances in Cryptology -- CRYPTO 2014, Juan A. Garay and Rosario Gennaro (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 554--571.
    [16]
    Wenjie Lu, Shohei Kawasaki, and Jun Sakuma. 2016. Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data (This is the full version of the conference paper presented at NDSS 2017). IACR Cryptology ePrint Archive, Report 2016/1163 (2016). https://eprint.iacr.org/2016/ 1163
    [17]
    Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can Homomorphic Encryption Be Practical?. In Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW '11). ACM, New York, NY, USA, 113--124.
    [18]
    Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology - EUROCRYPT '99, Jacques Stern (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 223--238.
    [19]
    R. L. Rivest, A. Shamir, and L. Adleman. 1978. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM 21, 2 (Feb. 1978), 120--126.
    [20]
    N. P. Smart and F. Vercauteren. 2010. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography (PKC'10). Springer- Verlag, Berlin, Heidelberg, 420--443.
    [21]
    N. P. Smart and F. Vercauteren. 2014. Fully Homomorphic SIMD Operations. Des. Codes Cryptography 71, 1 (April 2014), 57--81.
    [22]
    David Wu and Jacob Haven. 2012. Using Homomorphic Encryption for Large Scale Statistical Analysis. https://crypto.stanford.edu/~dwu4/FHE-SI_Report.pdf
    [23]
    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Secure Pattern Matching Using Somewhat Homomorphic Encryption. In Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop (CCSW '13). ACM, New York, NY, USA, 65--76.
    [24]
    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2015. Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption. In Information Security and Privacy, Ernest Foo and Douglas Stebila (Eds.). Springer International Publishing, Cham, 471--487.

    Cited By

    View all
    • (2024)Secure Outsourced Matrix Multiplication with Fully Homomorphic EncryptionComputer Security – ESORICS 202310.1007/978-3-031-50594-2_13(249-269)Online publication date: 12-Jan-2024
    • (2023)Improved privacy-preserving PCA using optimized homomorphic matrix multiplicationComputers & Security10.1016/j.cose.2023.103658(103658)Online publication date: Dec-2023
    • (2023)Improvements of Homomorphic Secure Evaluation of Inverse Square RootInformation and Communications Security10.1007/978-981-99-7356-9_7(110-127)Online publication date: 20-Oct-2023
    • Show More Cited By

    Index Terms

    1. Faster PCA and Linear Regression through Hypercubes in HElib

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      WPES'18: Proceedings of the 2018 Workshop on Privacy in the Electronic Society
      October 2018
      190 pages
      ISBN:9781450359894
      DOI:10.1145/3267323
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 15 January 2018

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. hypercube arrangement
      2. leveled homomorphic encryption
      3. linear regression
      4. pca

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '18
      Sponsor:

      Acceptance Rates

      WPES'18 Paper Acceptance Rate 11 of 25 submissions, 44%;
      Overall Acceptance Rate 106 of 355 submissions, 30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)104
      • Downloads (Last 6 weeks)20
      Reflects downloads up to 27 Jul 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Secure Outsourced Matrix Multiplication with Fully Homomorphic EncryptionComputer Security – ESORICS 202310.1007/978-3-031-50594-2_13(249-269)Online publication date: 12-Jan-2024
      • (2023)Improved privacy-preserving PCA using optimized homomorphic matrix multiplicationComputers & Security10.1016/j.cose.2023.103658(103658)Online publication date: Dec-2023
      • (2023)Improvements of Homomorphic Secure Evaluation of Inverse Square RootInformation and Communications Security10.1007/978-981-99-7356-9_7(110-127)Online publication date: 20-Oct-2023
      • (2022)Secure matrix multiplication based on fully homomorphic encryptionThe Journal of Supercomputing10.1007/s11227-022-04850-479:5(5064-5085)Online publication date: 10-Oct-2022
      • (2021)Secure Outsourced Computation of Matrix Determinant Based on Fully Homomorphic EncryptionIEEE Access10.1109/ACCESS.2021.30564769(22651-22661)Online publication date: 2021
      • (2021)Principal Component Analysis Using CKKS Homomorphic SchemeCyber Security Cryptography and Machine Learning10.1007/978-3-030-78086-9_4(52-70)Online publication date: 1-Jul-2021
      • (2020)Fast secure matrix multiplications over ring-based homomorphic encryptionInformation Security Journal: A Global Perspective10.1080/19393555.2020.1836288(1-16)Online publication date: 28-Oct-2020

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media