Log in

Statistical learning based fully homomorphic encryption on encrypted data

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Statistical learning has been widely used in many fields, such as science, engineering and finance, to extract important patterns, trends, and understand “what the data say”. Privacy of statistical learning, i.e., user and sensitive data, is significant problem of performing computation, especially outsourcing cloud computing. Some fully homomorphic encryption schemes can achieve computation on the encrypted data, but most of them are lack of efficiency. Fully homomorphic encryption based on learning with errors over rings (RLWE) supports a finite number of addition and multiplication on the encrypted data, thus can be viewed as the polynomial computation in cyclotomic fields. Computation on the encrypted data can be converted into computation associated with polynomial. So, fully homomorphic encryption from RLWE is very efficient relative to other schemes. Our contribution includes two aspects. Firstly, we show a scheme to represent the training and testing data for statistical learning. The proposed scheme firstly transforms the data into integer and then encodes them into polynomial so that the encryption, decryption and homomorphic operation can be performed efficiently. We also carefully choose the parameters of fully homomorphic encryption from RLWE to meet the requirement of efficiency. User only needs to upload the encrypted data to cloud server, and then the server trains and tests the encrypted data, returns the analysis and prediction results to user. Secondly, we present a comparison scheme on the encrypted data for statistical learning algorithms, which is security on the known plain-text attack and ciphertext only attack model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Thailand)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  • Alperin-Sheriff J, Peikert C (2013) Practical bootstrap** in quasilinear time. In: Advances in cryptology—CRYPTO 2013. Springer, Berlin, pp 1–20

  • Alperin-Sheriff J, Peikert C (2014) Faster bootstrap** with polynomial error. In: Advances in cryptology—CRYPTO 2014. Springer, Berlin, pp 297–314

  • Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. In: Tcc, pp 325–341

  • Brakerski Z (2012) Fully homomorphic encryption without modulus switching from classical GapSVP. Lect Notes Comput Sci 7417:868–886

    Article  MATH  Google Scholar 

  • Brakerski Z, Vaikuntanathan V (2011a) Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of the 2011 IEEE 52nd annual symposium on foundations of computer science. IEEE Computer Society, pp 97–106

  • Brakerski Z, Vaikuntanathan V (2011b) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Advances in cryptology—CRYPTO 2011. Springer, Berlin, pp 505–524

  • Brakerski Z, Vaikuntanathan V (2014) Lattice-based FHE as secure as PKE. In: Proc. of ITCS, ACM, pp 1–12

  • Brakerski Z, Gentry C, Vaikuntanathan V (2011) (Leveled) fully homomorphic encryption without bootstrap**. ACM Trans Comput Theory 18:169–178

    MATH  Google Scholar 

  • Brakerski Z, Gentry C, Halevi S (2013a) Packed ciphertexts in LWE-based homomorphic encryption. In: Public-key cryptography—PKC 2013. Springer, Berlin, pp 1–13

  • Brakerski Z, Langlois A, Peikert C, et al (2013b) Classical Hardnessof Learning with Errors. In: Proceedings of Stoc. ACM, NY, pp575–584

  • Brakerski Z, Vaikuntanathan V (2011b) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Advances in cryptology—CRYPTO 2011. Springer, Berlin, pp 505–524

  • Chao-Yung H, Chun-Shien L, Soo-Chang P (2012) Image feature extraction in encrypted domain with privacy-preserving SIFT. IEEE Trans Image Process Publ IEEE Sig Process Soc 21(11):4593–4607

    Article  MATH  MathSciNet  Google Scholar 

  • Chen Y, Nguyen PQ (2012) Faster algorithms for approximate common divisors: breaking fully-homomorphic-encryption challenges over the integers. In: Advances in cryptology—EUROCRYPT 2012. Springer, Berlin, pp 502–519

  • Cheon JH, Stehl D (2015) Fully homomophic encryption over the integers revisited. In: Advances in cryptology—EUROCRYPT 2015. Springer, Berlin, pp 513–536

  • Cheon JH, Coron JS, Kim J et al (2013) Batch fully homomorphic encryption over the integers. Lect Notes Comput Sci 7881:315–335

    Article  MATH  Google Scholar 

  • Cheon JH, Kim J, Lee MS et al (2015) CRT-based fully homomorphic encryption over the integers. Inf Sci 310:149–162

    Article  MathSciNet  Google Scholar 

  • Coron JS, Mandal A, Naccache D et al (2011) Fully homomorphic encryption over the integers with shorter public keys. Crypto 7881:487–504

    MATH  MathSciNet  Google Scholar 

  • Coron JS, Naccache D, Tibouchi M (2012) Public key compression and modulus switching for fully homomorphic encryption over the integers. In: Advances in cryptology—EUROCRYPT 2012. Springer, Berlin, pp 446–464

  • Coron JS, Lepoint T, Tibouchi M (2014) Scale-invariant fully homomorphic encryption over the integers. In: Public-key cryptography—PKC 2014. Springer, Berlin, pp 311–328

  • Dowlin N, Gilad-Bachrach R, Laine K, Lauter K, Naehrig M, Wernsing J (2016) CryptoNets: applying neural networks to encrypted data with high throughput and accuracy, pp 1–12 http://research.microsoft.com/apps/pubs/default.aspx?id

  • Ducas L, Micciancio D (2014) Implementation of FHEW. https://github.com/lducas/FHEW.2014

  • Ducas L, Micciancio D (2015a) FHEW: bootstrap** homomorphic encryption in less than a second. In: Advances in cryptology—EUROCRYPT 2015. Springer, Berlin, pp 617–640

  • Ducas L, Micciancio D (2015b) FHEW: bootstrap** homomorphic encryption in less than a second. In: Advances in cryptology—EUROCRYPT 2015. Springer, Berlin, pp 717–722

  • Elgamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MATH  MathSciNet  Google Scholar 

  • Elias Y, Lauter KE, Ozman E et al (2015) Provably weak instances of ring-LWE. In: Advances in cryptology—CRYPTO 2015. Springer, Berlin, pp 63–92

  • Feigenbaum J, Merritt M (1991) DIMACS series in discrete mathematics and theoretical computer science, vol 2, chapter Open questions, talk abstracts, and summary of discussions, ACM, pp 1–45

  • Gentry C (2009) A fully homomorphic encryption scheme. Dissertations theses—gradworks

  • Gentry C (2010) Computing arbitrary functions of encrypted data. Commun ACM 53(3):97–105

    Article  MATH  Google Scholar 

  • Gentry C (2011) Fully homomorphic encryption using ideal lattices. Proc Stoc 2009(4):169–178

    MATH  Google Scholar 

  • Gentry C, Halevi S (2011) Implementing gentrys fully-homomorphic encryption scheme. In: Advances in cryptology—EUROCRYPT 2011. Springer, Berlin, pp 129–148

  • Gentry C, Halevi S, Smart NP (2012a) Better bootstrap** in fully homomorphic encryption. In: Public key cryptography—PKC 2012. Springer, Berlin, pp 1–16

  • Gentry C, Halevi S, Smart NP (2012b) Fully homomorphic encryption with polylog overhead. In: Advances in cryptology—EUROCRYPT 2012. LNCS, vol 7237, pp 465–482

  • Gentry C, Halevi S, Smart NP (2012c) Homomorphic evaluation of the AES circuit. In: Advances in cryptology—CRYPTO 2012. Springer, Berlin, pp 850–867

  • Gentry C, Sahai A, Waters B (2013a) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. Lect Notes Comput Sci 8042:75–92

  • Gentry C, Halevi S, Peikert C et al (2013b) Field switching in BGV-style homomorphic encryption. J Comput Secur 21(5):663–684

  • Gentry C, Halevi S, Peikert C et al (2013c) Field switching in BGV-style homomorphic encryption. J Comput Secur 21(5):663–684

  • Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(84):270–299

    Article  MATH  MathSciNet  Google Scholar 

  • Graepel T, Lauter K, Naehrig M (2013) ML confidential: machine learning on encrypted data. Lect Notes Comput Sci 7839:1–21

    Article  MATH  Google Scholar 

  • Gu B, Sheng VS, Tay KY et al (2014) Incremental support vector learning for ordinal regression. IEEE Trans Neural Netw Learn Syst 26(7):1403–1416

    Article  MathSciNet  Google Scholar 

  • Halevi S, Shoup V (2014a) Algorithms in HElib. In: Advances in cryptology—CRYPTO 2014. Springer, Berlin, pp 554–571

  • Halevi S, Shoup V (2014b) HElib—an implementation of homomorphic encryption. https://github.com/shaih/HElib/. Accessed Sept 2014

  • Halevi S, Shoup V (2015) Bootstrap** for HElib. In: Advances in cryptology—EUROCRYPT 2015. Springer, Berlin, pp 641–670

  • Howgrave-Graham N (2001) Approximate integer common divisors. In: Cryptography and lattices. Springer, Berlin, pp 51–66

  • Lauter K, Naehrig M, Vaikuntanathan V (2011) Can homomorphic encryption be practical? In: Proceedings of ACM CCSW ACM, pp 113–124

  • Lindner R, Peikert C (2010) Better key sizes (and attacks) for LWE-based encryption. Lect Notes Comput Sci 2010:319–339

    MATH  Google Scholar 

  • Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Gilbert H (ed) EUROCRYPT 2010. LNCS, vol 6110. Springer, Heidelberg, pp 1–23

  • Lyubashevsky V, Peikert C, Regev O (2013a) On ideal lattices and learning with errors over rings. Lect Notes Comput Sci 60(6):3

  • Lyubashevsky V, Peikert C, Regev O (2013b) A toolkit for ring-LWE cryptography. In: Advances in cryptology—EUROCRYPT 2013. Springer, Berlin, pp 33–54

  • Micciancio D, Regev O (2009) Lattice-based cryptography post-quantum cryptography. Springer, Berlin pp 147–191

    MATH  Google Scholar 

  • Naccache D, Stern J (1998) A new public key cryptosystem based on higher residues. In: Advances in cryptology eurocrypt96 saragossa lectures notes in computer science, pp 59–66

  • Nuida K, Kurosawa K (2015) (Batch) fully homomorphic encryption over integers for non-binary message spaces. In: Advances in cryptology—EUROCRYPT 2015. Springer, Berlin, pp 537–555

  • Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. Adv Cryptol Eurocrypt 547(1):223–238

    MATH  MathSciNet  Google Scholar 

  • Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6):84–93

    MATH  MathSciNet  Google Scholar 

  • Regev O, Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6):1–40 (Preliminary version in STOC (2005))

    Article  MATH  MathSciNet  Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978a) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(6):120–126

  • Rivest RL, Adleman L, Dertouzos ML (1978b) On data banks and privacy homomorphisms. Found Secur Comput 4:169–179

  • Rosenblatt F (1958) The perceptron: a probabilistic model for information storage and organization in the brain. Psychol Rev 65(6):386–408

    Article  Google Scholar 

  • Schneider M, Schneider T (2014) Notes on non-interactive secure comparison in “image feature extraction in the encrypted domain with privacy-preserving SIFT”. In: IH and MMSec’14 proceedings of the 2nd ACM workshop on information hiding and multimedia security. ACM, New York, pp 135–140

  • Smart NP, Vercauteren F (2010) Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Public key cryptography—PKC 2010. Springer, Berlin, pp 420–443

  • Smart NP, Vercauteren F (2014) Fully homomorphic SIMD operations. Des Codes Cryptogr 71(1):57–81

    Article  MATH  Google Scholar 

  • Stehl D, Steinfeld R (2010) Faster fully homomorphic encryption. In: Advances in cryptology—ASIACRYPT 2010. Springer, Berlin, pp 377–394

  • van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Gilbert H (ed) EUROCRYPT 2010. LNCS, vol 6110, Springer, Heidelberg, pp 24–43

  • Wen X, Shao L, Xue Y et al (2015) A rapid learning algorithm for vehicle classification. Inf Sci 295:395–406

    Article  Google Scholar 

Download references

Acknowledgments

The work described in this paper was supported by Project supported by the National Natural Science Foundation of China (Grant Nos. 61370203; 61272525), Luan Commission Directed City-Level Key Research (Grant No. 2010LWA004), Luan Commission Directed City-Level Research (Grant No. 2012LW022), Innovation Project of GUET Graduate Education (Grant No. XJYC2012020), the Doctoral Fund (Grant No. 20130181120076).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Linzhi Jiang.

Ethics declarations

Conflict of interest

All authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Informed consent

Informed consent was obtained from all individual participants included in the study.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jiang, L., Xu, C., Wang, X. et al. Statistical learning based fully homomorphic encryption on encrypted data. Soft Comput 21, 7473–7483 (2017). https://doi.org/10.1007/s00500-016-2296-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-016-2296-6

Keywords

Navigation