Verifiable privacy-preserving cox regression from multi-key fully homomorphic encryption

被引:0
|
作者
Xu, Wenju [1 ]
Li, Xin [1 ]
Su, Yunxuan [2 ]
Wang, Baocang [3 ]
Zhao, Wei [1 ]
机构
[1] Natl Key Lab Secur Commun, Chengdu 610041, Peoples R China
[2] Engn Univ Peoples Armed Police, Xian 710086, Peoples R China
[3] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
关键词
Cox regression; Privacy-preserving; Semi-malicious; Multi-key fully homomorphic encryption; Verifiability; Multi-key homomorphic message authenticator;
D O I
10.1007/s12083-024-01740-9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
While it is well known that privacy-preserving cox regression generally consists of a semi-honest cloud service provider (CSP) who performs curious-but-honest computations on ciphertexts to train the cox model. No one can verify the behaviors of CSP when he performs computations dishonestly in reality. Focusing on this problem, we propose a verifiable privacy-preserving cox regression algorithm tailored with the semi-malicious CSP, where all his behaviors are recorded on a witness tape fulfilling the requirement of transparency. To be specific, a multi-key fully homomorphic encryption (FHE) is used to protect the information of different data owners. The verifiability of our proposed multi-key homomorphic message authenticator (HMAC) ensures CSP sends correct results back to data owners. Furthermore, the compactness of FHE and succinctness of HMAC both under multi keys make the cox regression scheme more feasible. The efficiency of our proposed cox regression scheme is also proved by both theoretical analyses and experimental evaluations. After 21 iterations, it costs no more than 10 min to evaluate our cox regression scheme.
引用
收藏
页码:3182 / 3199
页数:18
相关论文
共 50 条
  • [31] Multi-key Fully-Homomorphic Encryption in the Plain Model
    Ananth, Prabhanjan
    Jain, Abhishek
    Jin, Zhengzhong
    Malavolta, Giulio
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT I, 2020, 12550 : 28 - 57
  • [32] Multi-Key Homomorphic Encryption from TFHE
    Chen, Hao
    Chillotti, Ilaria
    Song, Yongsoo
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II, 2019, 11922 : 446 - 472
  • [33] An Examination of Multi-Key Fully Homomorphic Encryption and Its Applications
    Yuan, Minghao
    Wang, Dongdong
    Zhang, Feng
    Wang, Shenqing
    Ji, Shan
    Ren, Yongjun
    MATHEMATICS, 2022, 10 (24)
  • [34] Privacy-Preserving Keystroke Analysis using Fully Homomorphic Encryption & Differential Privacy
    Loya, Jatan
    Bana, Tejas
    2021 INTERNATIONAL CONFERENCE ON CYBERWORLDS (CW 2021), 2021, : 291 - 294
  • [35] Fully Privacy-Preserving and Efficient Clustering Scheme based on Fully Homomorphic Encryption
    Zhang, Mengyu
    Wang, Long
    Zhang, Xiaoping
    Wang, Yisong
    Sun, Wenhou
    ICC 2024 - IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, 2024, : 2694 - 2700
  • [36] Privacy-Preserving Outsourced Logistic Regression on Encrypted Data from Homomorphic Encryption
    Yu, Xiaopeng
    Zhao, Wei
    Huang, Yunfan
    Ren, Juan
    Tang, Dianhua
    SECURITY AND COMMUNICATION NETWORKS, 2022, 2022
  • [37] Privacy-Preserving Mobile Video Sharing using Fully Homomorphic Encryption
    Goswami, Utsav
    Wang, Kevin
    Nguyen, Gabriel
    Lagesse, Brent
    2020 IEEE INTERNATIONAL CONFERENCE ON PERVASIVE COMPUTING AND COMMUNICATIONS WORKSHOPS (PERCOM WORKSHOPS), 2020,
  • [38] Modified Multi-Key Fully Homomorphic Encryption Scheme in the Plain Model
    Xu, Wenju
    Wang, Baocang
    Qu, Quanbo
    Zhou, Tanping
    Duan, Pu
    COMPUTER JOURNAL, 2023, 66 (10): : 2355 - 2364
  • [39] Privacy-preserving biometrics authentication systems using fully homomorphic encryption
    Torres, Wilson Abel Alberto
    Bhattacharjee, Nandita
    Srinivasan, Bala
    INTERNATIONAL JOURNAL OF PERVASIVE COMPUTING AND COMMUNICATIONS, 2015, 11 (02) : 151 - 168
  • [40] Fully Homomorphic Encryption with Table Lookup for Privacy-Preserving Smart Grid
    Li, Ruixiao
    Ishimaki, Yu
    Yamana, Hayato
    2019 IEEE INTERNATIONAL CONFERENCE ON SMART COMPUTING (SMARTCOMP 2019), 2019, : 19 - 24