Learning Without Peeking: Secure Multi-party Computation Genetic Programming

被引:1
|
作者
Kim, Jinhan [1 ]
Epitropakis, Michael G. [2 ]
Yoo, Shin [1 ]
机构
[1] Korea Adv Inst Sci & Technol, Sch Comp, Daejeon, South Korea
[2] Univ Lancaster, Dept Management Sci, Lancaster, England
基金
新加坡国家研究基金会;
关键词
ALGORITHMS;
D O I
10.1007/978-3-319-99241-9_13
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Genetic Programming is widely used to build predictive models for defect proneness or development efforts. The predictive modelling often depends on the use of sensitive data, related to past faults or internal resources, as training data. We envision a scenario in which revealing the training data constitutes a violation of privacy. To ensure organisational privacy in such a scenario, we propose SMCGP, a method that performs Genetic Programming as Secure Multiparty Computation. In SMCGP, one party uses GP to learn a model of training data provided by another party, without actually knowing each datapoint in the training data. We present an SMCGP approach based on the garbled circuit protocol, which is evaluated using two problem sets: a widely studied symbolic regression benchmark, and a GP-based fault localisation technique with real world fault data from Defects4J benchmark. The results suggest that SMCGP can be equally accurate as the normal GP, but the cost of keeping the training data hidden can be about three orders of magnitude slower execution.
引用
收藏
页码:246 / 261
页数:16
相关论文
共 50 条
  • [31] Rational protocol of quantum secure multi-party computation
    Dou, Zhao
    Xu, Gang
    Chen, Xiu-Bo
    Niu, Xin-Xin
    Yang, Yi-Xian
    QUANTUM INFORMATION PROCESSING, 2018, 17 (08)
  • [32] Rational protocol of quantum secure multi-party computation
    Zhao Dou
    Gang Xu
    Xiu-Bo Chen
    Xin-Xin Niu
    Yi-Xian Yang
    Quantum Information Processing, 2018, 17
  • [33] Secure multi-party computation protocol for sequencing problem
    ChunMing Tang
    GuiHua Shi
    ZhengAn Yao
    Science China Information Sciences, 2011, 54 : 1654 - 1662
  • [34] Round-Optimal Secure Multi-party Computation
    Shai Halevi
    Carmit Hazay
    Antigoni Polychroniadou
    Muthuramakrishnan Venkitasubramaniam
    Journal of Cryptology, 2021, 34
  • [35] Secure Multi-party Quantum Computation with a Dishonest Majority
    Dulek, Yfke
    Grilo, Alex B.
    Jeffery, Stacey
    Majenz, Christian
    Schaffner, Christian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III, 2020, 12107 : 729 - 758
  • [36] Secure multi-party computation protocol for sorting problem
    School of Computer Science, Shaanxi Normal University, Xi'an 710062, China
    不详
    Hsi An Chiao Tung Ta Hsueh, 2008, 2 (231-233+255): : 231 - 233
  • [37] Minimal complete primitives for secure multi-party computation
    Fitzi, M
    Garay, JA
    Maurer, U
    Ostrovsky, R
    JOURNAL OF CRYPTOLOGY, 2005, 18 (01) : 37 - 61
  • [38] Secure Multi-Party Computation Framework in Decentralized Federated Learning for Histopathology Images
    Hosseini, Seyedeh Maryam
    Babaie, Morteza
    Tizhoosh, Hamid
    LABORATORY INVESTIGATION, 2023, 103 (03) : S1293 - S1294
  • [39] Cluster Based Secure Multi-party Computation in Federated Learning for Histopathology Images
    Hosseini, Seyedeh Maryam
    Sikaroudi, Milad
    Babaei, Morteza
    Tizhoosh, Hamid R.
    DISTRIBUTED, COLLABORATIVE, AND FEDERATED LEARNING, AND AFFORDABLE AI AND HEALTHCARE FOR RESOURCE DIVERSE GLOBAL HEALTH, DECAF 2022, FAIR 2022, 2022, 13573 : 110 - 118
  • [40] Secure multi-party computation protocol for sequencing problem
    TANG ChunMing 1
    2State Key Laboratory of Information Security
    3 School of Mathematics and Computational Science
    ScienceChina(InformationSciences), 2011, 54 (08) : 1654 - 1662