Efficient Unconditionally Secure Comparison and Privacy Preserving Machine Learning Classification Protocols

We propose an efficient unconditionally secure protocol for privacy preserving comparison of $$\ell $$l-bit integers when both integers are shared between two semi-honest parties. Using our comparison protocol as a building block, we construct two-party generic private machine learning classifiers. In this scenario, one party holds an input while the other holds a model and they wish to classify the input according to the model without revealing their private information to each other. Our constructions are based on the setup assumption that there exists pre-distributed correlated randomness available to the computing parties, the so-called commodity-based model. The protocols are storage and computationally efficient, consisting only of additions and multiplications of integers.

[1]  Sebastian Tschiatschek,et al.  Bayesian Network Classifiers with Reduced Precision Parameters , 2012, ECML/PKDD.

[2]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[3]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[4]  Donald Beaver,et al.  Commodity-based cryptography (extended abstract) , 1997, STOC '97.

[5]  Marc Fischlin,et al.  A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires , 2001, CT-RSA.

[6]  Goichiro Hanaoka,et al.  Unconditionally Non-interactive Verifiable Secret Sharing Secure against Faulty Majorities in the Commodity Based Model , 2004, ACNS.

[7]  Jeroen van de Graaf,et al.  Unconditionally Secure, Universally Composable Privacy Preserving Linear Algebra , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Donald Beaver,et al.  One-Time Tables for Two-Party Computation , 1998, COCOON.

[9]  Shafi Goldwasser,et al.  Machine Learning Classification over Encrypted Data , 2015, NDSS.

[10]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[11]  Goichiro Hanaoka,et al.  Information-theoretically secure oblivious polynomial evaluation in the commodity-based model , 2014, International Journal of Information Security.

[12]  Donald Beaver,et al.  Server-assisted cryptography , 1998, NSPW '98.

[13]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[14]  Michael Naehrig,et al.  ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.

[15]  Rafael Tonicelli,et al.  Universally Composable Private Proximity Testing , 2011, ProvSec.

[16]  Barbara Masucci,et al.  Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes , 2002, Des. Codes Cryptogr..

[17]  InitializerRonald L. RivestLaboratory Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer , 1999 .

[18]  Cristinel Ababei,et al.  Secure Comparison Without Explicit XOR , 2012, ArXiv.

[19]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[20]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[21]  Kazuo Ohta,et al.  Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.

[22]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[23]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[24]  Ivan Damgård,et al.  A correction to 'efficient and secure comparison for on-line auctions' , 2009, Int. J. Appl. Cryptogr..

[25]  Goichiro Hanaoka,et al.  Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations , 2003, ISC.

[26]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[27]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[28]  Ian F. Blake,et al.  Strong Conditional Oblivious Transfer and Computing on Intervals , 2004, ASIACRYPT.

[29]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[30]  Jeroen van de Graaf,et al.  A Two-Party Protocol with Trusted Initializer for Computing the Inner Product , 2010, WISA.

[31]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[32]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[33]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[34]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[35]  Benny Pinkas,et al.  Secure computation of the kth-ranked element , 2004 .

[36]  Ian F. Blake,et al.  Conditional Encrypted Mapping and Comparing Encrypted Numbers , 2006, Financial Cryptography.

[37]  Goichiro Hanaoka,et al.  Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data , 2009, IACR Cryptol. ePrint Arch..

[38]  Juan A. Garay,et al.  Practical and Secure Solutions for Integer Comparison , 2007, Public Key Cryptography.

[39]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[40]  Pille Pullonen Actively Secure Two-Party Computation: Efficient Beaver Triple Generation , 2013 .

[41]  Martine De Cock,et al.  Fast, Privacy Preserving Linear Regression over Distributed Datasets based on Pre-Distributed Data , 2015, AISec@CCS.

[42]  Vitaly Shmatikov,et al.  Privacy-Preserving Classifier Learning , 2009, Financial Cryptography.

[43]  Stratis Ioannidis,et al.  Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.

[44]  Ivan Damgård,et al.  Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..

[45]  Niv Gilboa,et al.  Two Party RSA Key Generation (Extended Abstract) , 1999 .

[46]  Niv Gilboa,et al.  Two Party RSA Key Generation , 1999, CRYPTO.

[47]  Donald Beaver,et al.  Precomputing Oblivious Transfer , 1995, CRYPTO.

[48]  Vitaly Shmatikov,et al.  Privacy-Preserving Graph Algorithms in the Semi-honest Model , 2005, ASIACRYPT.

[49]  Tomas Toft,et al.  Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values , 2009, CT-RSA.

[50]  Sebastian Tschiatschek,et al.  On Bayesian Network Classifiers with Reduced Precision Parameters , 2012, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[51]  Michael Zohner,et al.  ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.

[52]  Thijs Veugen Linear Round Bit-Decomposition of Secret-Shared Values , 2015, IEEE Transactions on Information Forensics and Security.

[53]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.