High performance logistic regression for privacy-preserving genome analysis

In this paper, we present a secure logistic regression training protocol and its implementation, with a new subprotocol to securely compute the activation function. To the best of our knowledge, we present the fastest existing secure Multi-Party Computation implementation for training logistic regression models on high dimensional genome data distributed across a local area network.

[1]  Rafael Dowsley,et al.  Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens , 2015, ICITS.

[2]  J. Foekens,et al.  Gene-expression profiles to predict distant metastasis of lymph-node-negative primary breast cancer , 2005, The Lancet.

[3]  Jeroen van de Graaf,et al.  A Two-Party Protocol with Trusted Initializer for Computing the Inner Product , 2010, WISA.

[4]  Murat Kantarcioglu,et al.  A secure distributed logistic regression protocol for the detection of rare adverse drug events , 2012, J. Am. Medical Informatics Assoc..

[5]  Sameer Wagh,et al.  SecureNN: 3-Party Secure Computation for Neural Network Training , 2019, Proc. Priv. Enhancing Technol..

[6]  Rafael Dowsley,et al.  Cryptography Based on Correlated Data: Foundations and Practice , 2016 .

[7]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[8]  Yadong Wang,et al.  Comparison among dimensionality reduction techniques based on Random Projection for cancer classification , 2016, Comput. Biol. Chem..

[9]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[10]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[11]  Dan Boneh,et al.  Deriving genomic diagnoses without revealing patient genomes , 2017, Science.

[12]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[13]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[14]  Jung Hee Cheon,et al.  Logistic regression model training based on the approximate homomorphic encryption , 2018, BMC Medical Genomics.

[15]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[16]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[17]  Anderson C. A. Nascimento,et al.  On the Composability of Statistically Secure Bit Commitments , 2013, IACR Cryptol. ePrint Arch..

[18]  Yang Wang,et al.  PrivLogit: Efficient Privacy-preserving Logistic Regression by Tailoring Numerical Optimizers , 2016, ArXiv.

[19]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[20]  Ran Canetti,et al.  Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[21]  Jörn Müller-Quade,et al.  Universally Composable Commitments Using Random Oracles , 2004, TCC.

[22]  Martine De Cock,et al.  Privacy-Preserving Scoring of Tree Ensembles: A Novel Framework for AI in Healthcare , 2018, 2018 IEEE International Conference on Big Data (Big Data).

[23]  Martine De Cock,et al.  Fast, Privacy Preserving Linear Regression over Distributed Datasets based on Pre-Distributed Data , 2015, AISec@CCS.

[24]  Goichiro Hanaoka,et al.  Information-theoretically secure oblivious polynomial evaluation in the commodity-based model , 2014, International Journal of Information Security.

[25]  Frederik Vercauteren,et al.  Privacy-preserving logistic regression training , 2018, BMC Medical Genomics.

[26]  Anderson C. A. Nascimento,et al.  Efficient and Private Scoring of Decision Trees, Support Vector Machines and Logistic Regression Models Based on Pre-Computation , 2019, IEEE Transactions on Dependable and Secure Computing.

[27]  Anderson C. A. Nascimento,et al.  Efficient Unconditionally Secure Comparison and Privacy Preserving Machine Learning Classification Protocols , 2015, ProvSec.

[28]  Martine De Cock,et al.  Privacy-Preserving Classification of Personal Text Messages with Secure Multi-Party Computation: An Application to Hate-Speech Detection , 2019, IACR Cryptol. ePrint Arch..

[29]  InitializerRonald L. RivestLaboratory Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer , 1999 .

[30]  Zhicong Huang,et al.  Logistic regression over encrypted data from fully homomorphic encryption , 2018, BMC Medical Genomics.

[31]  Paulo S. L. M. Barreto,et al.  A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM , 2017, IACR Cryptol. ePrint Arch..

[32]  Anderson C. A. Nascimento,et al.  On Possibility of Universally Composable Commitments Based on Noisy Channels , 2008, Anais do VIII Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg 2008).

[34]  Tomas Toft,et al.  Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values , 2009, CT-RSA.

[35]  Rob Hall,et al.  Achieving Both Valid and Secure Logistic Regression Analysis on Aggregated Data from Different Private Sources , 2012, J. Priv. Confidentiality.

[36]  Goichiro Hanaoka,et al.  Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data , 2009, IACR Cryptol. ePrint Arch..

[37]  Jeroen van de Graaf,et al.  Unconditionally Secure, Universally Composable Privacy Preserving Linear Algebra , 2016, IEEE Transactions on Information Forensics and Security.