Developing Adaptive Homomorphic Encryption through Exploration of Differential Privacy

Authors

  • Yulliwas Ameur CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France
  • Samia Bouzefrane CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France https://orcid.org/0000-0002-0979-1289
  • Soumya Banerjee CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France

DOI:

https://doi.org/10.13052/jcsm2245-1439.1353

Keywords:

Machine learning, Homomorphic Encryption, differential privacy, Data security, sensitivity analysis, privacy budget, training dataset, hybrid algorithms, hybrid model

Abstract

Machine Learning (ML) classifiers are pivotal in various applied ML domains. The accuracy of these classifiers requires meticulous training, making the exposure of training datasets a critical concern, especially concerning privacy. This study identifies a significant trade-off between accuracy, computational efficiency, and security of the classifiers. Integrating classical Homomorphic Encryption (HE) and Differential Privacy (DP) highlights the challenges in parameter tuning inherent to such hybrid methodologies. These challenges concern the analytical components of the HE algorithm’s privacy budget and simultaneously affect the sensitivity to noise in the subjected ML hybrid classifiers.

This paper explores these areas and proposes a hybrid model using a basic client-server architecture to combine HE and DP algorithms. It then examines the sensitivity analysis of the aforementioned trade-off features. Additionally, the paper outlines initial observations after deploying the proposed algorithm, contributing to the ongoing discourse on optimizing the balance between accuracy, computational efficiency, and security in ML classifiers.

Downloads

Download data is not yet available.

Author Biographies

Yulliwas Ameur, CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France

Yulliwas Ameur received his Master’s degree in “Mathematics of Cryptography and Communications” from the University of Paris 8 in 2019. He is a member of ARCSI, a leading French association in the fields of cryptography and digital security. During his master’s internship at Inria Rennes – Bretagne Atlantique, he worked on resilience against covert channel attacks on code-based cryptographic schemes. He recently completed his Ph.D. at CNAM, under the supervision of Samia Bouzefrane and Vincent Audigier, focusing on homomorphic encryption and machine learning. Yulliwas is an expert in cybersecurity and serves as a trainer at several universities and engineering schools across Europe.

Samia Bouzefrane, CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France

Samia Bouzefrane received the Ph.D. degree in computer science from the University of Poitiers, France, in 1998. After four years at the University of Le Havre, France, she joined the CEDRIC Lab of Conservatoire National des Arts et Métiers (Cnam), Paris, in 2002. She is currently full professor in Cnam. She is the coauthor of many books (Operating Systems, Smart Cards, and Identity Management Systems). She has coauthored more than 120 technical articles. Her current research interests include the Internet of Things and security using AI techniques.

Soumya Banerjee, CEDRIC Lab, Conservatoire National des Arts et Metiers – CNAM, Paris, France

Soumya Banerjee, SM-IEEE was an invited Research professor and at present as Senior Associated Researcher at INRIA–AIO (the French National Institute for Computer Science https:/aio.inria.fr/team/) Paris since November 2018 Conservatoire National des Arts et Métiers (CNAM), Laboratoire CEDRIC.

From 2019 (https:/cedric.cnam.fr/lab/author/banerjs/), he is also acting as the Chief Technology Officer of Mext-Metaverse, Paris, France (https:/mext.app/) along with associated senior researcher activities & projects at INRIA Paris( mainly on various use-cases for different variations Of Reinforcement Learning. At Mext, he is developing of Deep hybrid learning based recommendation and unsupervised machine learning for business Eco-system and communication systems. In addition to, he is the Senior Vice President & Research & Innovation of Trasna Solutions Ltd (Europe https://www.trasna.io/) for embedded intelligence with ML accelerator for RISC V and Private Blockchain implementations on chip. From 2021–2022, he was involved with the center of excellence with UCC Cork and Govt. of Ireland. He is having several projects and product implementations on private Blockchain, e-SIM and smart manufacturing & logistics, NFT and data analytics.

References

Li, B., Micciancio, D., Schultz, M., Sorrell, J.: Securing approximate homomorphic encryption using differential privacy. In: Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara CA, USA, August 15–18, 2022, Proceedings, Part I. pp. 560–589. Springer (2022).

Tang, Xiangyun, et al. “When homomorphic cryptosystem meets differential privacy: training machine learning classifier with privacy protection.” arXiv preprint arXiv:1812.02292 (2018).

Bossuat, J.P., Troncoso-Pastoriza, J., Hubaux, J.P.: Bootstrapping for approximate homomorphic encryption with negligible failure-probability by using sparse-secret encapsulation. In: Applied Cryptography and Network Security: 20th International Conference, ACNS 2022, Rome, Italy, June 20–23, 2022, Proceedings. pp. 521–541. Springer (2022).

Lattigo v2.2.0. Online: http:/github.com/ldsec/lattigo (Feb 2023), ePFL-LDS.

Kiesel, R.; Lakatsch, M.; Mann, A.; Lossie, K.; Sohnius, F.; Schmitt, R.H. Potential of Homomorphic Encryption for Cloud Computing Use Cases in Manufacturing. J. Cybersecur. Priv. 2023, 3, 44–60. https:/doi.org/10.3390/jcp3010004.

Kristin E. Lauter, Private AI: Machine Learning on Encrypted Data, International Association for Cryptologic Research, https:/eprint.iacr.org/2021/324.pdf.

Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti, 2018. A survey on homomorphic encryption schemes: theory and implementation. ACM Comput. Surv. 1, 1, Article 1, January 2018, pp. 35.

Nassar et.al, Paillier’s encryption: Implementation and cloud applications, 2015 International Conference on Applied Research in Computer Science and Engineering (ICAR).

Wibawa, F.; Catak, F.O.; Sarp, S.; Kuzlu, M. BFV-Based Homomorphic Encryption for Privacy-Preserving CNN Models. Cryptography 2022, 6, 34. https:/doi.org/10.3390/cryptography6030034.

K. Hariss, M. Chamoun and A. E. Samhat, “On DGHV and BGV fully homomorphic encryption schemes,” 2017 1st Cyber Security in Networking Conference (CSNet), Rio de Janeiro, Brazil, 2017, pp. 1–9, doi: 10.1109/CSNET.2017.8242007.

Kim, S., Park, M., Kim, J., Kim, T., Min, C.: Evalround algorithm in ckks bootstrapping. In: Advances in Cryptology–ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security Taipei, Taiwan, December 5–9, 2022, Proceedings, Part II. pp. 161–187. Springer (2023).

C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Proceedings of the Third Conference on Theory of Cryptography, ser. TCC’06. Berlin, Heidelberg: Springer-Verlag, 2006, pp. 265–284.

Costache, A., Nu¨rnberger, L., Player, R.: Optimizations and trade-offs for helib. Cryptology ePrint Archive (2023).

Sébert, A.G.; Sirdey, R.; Stan, O.; Gouy-Pailler, C. Protecting Data from all Parties: Combining FHE and DP in Federated Learning 2022. arXiv:2205.04330 [cs].

Kifer, D., Smith, A., Thakurta, A.: Private convex empirical risk minimization and high-dimensional regression. In: Mannor, S., Srebro, N., Williamson, R.C. (eds.) Proceedings of the 25th Annual Conference on Learning Theory. Proceedings of Machine Learning Research, vol. 23, pp. 25.1–25.40. PMLR, Edinburgh, Scotland 25–27th Jun 2012.

Securing Approximate Homomorphic Encryption Using Differential Privacy. ePrintBaiyu Li, Daniele Micciancio, Mark Schultz, Jessica SorrellCRYPTO 2022.

Peng, Zhiniang. “Danger of using fully homomorphic encryption: A look at Microsoft SEAL.” arXiv preprint arXiv:1906.07127, 2019.

Palmieri P, Calderoni L, Maio D. An Anonymous Inter-Network Routing Protocol for the Internet of Things. JCSANDM [Internet]. 2017 Apr. 16 [cited 2023 Nov. 4];6(2):127–146. https:/journals.riverpublishers.com/index.php/JCSANDM/article/view/5213.

Shetty NP, Muniyal B, Yagnik N, Banerjee T, Singh A. A Privacy Preserving Framework to Protect Sensitive Data in Online Social Networks. JCSANDM [Internet]. 2022 Nov. 7 [cited 2023 Nov. 4]; 11(04):575–600. https:/journals.riverpublishers.com/index.php/JCSANDM/article/view/12461.

Ameur, Y., Aziz, R., Audigier, V., Bouzefrane, S. (2022). Secure and Non-interactive k-NN Classifier Using Symmetric Fully Homomorphic Encryption. In: Domingo-Ferrer, J., Laurent, M. (eds) Privacy in Statistical Databases. PSD 2022. Lecture Notes in Computer Science, vol. 13463. Springer, Cham. https:/doi.org/10.1007/978-3-031-13945-1_11.

Ogilvie, T. (2023). Differential Privacy for Free? Harnessing the Noise in Approximate Homomorphic Encryption. Cryptology ePrint Archive, Paper 2023/701. Retrieved from: https:/eprint.iacr.org/2023/701.

Definition: Any computational adversary given as input N, the product of two random n-bit prime numbers, shall not be able to factor it.

Downloads

Published

2024-09-03

How to Cite

1.
Ameur Y, Bouzefrane S, Banerjee S. Developing Adaptive Homomorphic Encryption through Exploration of Differential Privacy. JCSANDM [Internet]. 2024 Sep. 3 [cited 2024 Oct. 14];13(05):863-86. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/24127

Issue

Section

EIC Select

Most read articles by the same author(s)