Secure Adaptive Filtering

In an increasingly connected world, the protection of digital data when it is processed by other parties has arisen as a major concern for the general public, and an important topic of research. The field of Signal Processing in the Encrypted Domain (SPED) has emerged in order to provide efficient and secure solutions for preserving privacy of signals that are processed by untrusted agents. In this work, we study the privacy problem of adaptive filtering, one of the most important and ubiquitous blocks in signal processing today. We present several use cases for adaptive signal processing, studying their privacy characteristics, constraints, and requirements, that differ in several aspects from those of the already tackled linear filtering and classification problems. We show the impossibility of using a strategy based solely on current homomorphic encryption systems, and we propose several novel secure protocols for a privacy-preserving execution of the least mean squares (LMS) algorithm, combining different SPED techniques, and paying special attention to the error analysis of the finite-precision implementations. We seek the best trade-offs in terms of error, computational complexity, and used bandwidth, showing a comparison among the different alternatives in these terms, and we provide the experimental results of a prototype implementation of the presented protocols, as a proof of concept that showcases the viability and efficiency of our novel solutions. The obtained results and the proposed solutions are straightforwardly extensible to other adaptive filtering algorithms, providing a basis and master guidelines for their privacy-preserving implementation.

[1]  A. Sadeghi,et al.  How to Combine Homomorphic Encryption and Garbled Circuits - Improved Circuits and Computing the Minimum Distance Efficiently , 2009 .

[2]  Pim Tuyls,et al.  Efficient Binary Conversion for Paillier Encrypted Values , 2006, EUROCRYPT.

[3]  S. T. Alexander,et al.  Transient weight misadjustment properties for the finite precision LMS algorithm , 1987, IEEE Trans. Acoust. Speech Signal Process..

[4]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[5]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[6]  G. Bauch,et al.  A MAC Perspective on Multiuser Detection in Ad Hoc Networks , 2007, 2007 International Workshop on Cross Layer Design.

[7]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[8]  E. Eweda,et al.  Reducing the effect of finite wordlength on the performance of an LMS adaptive filter , 1998, ICC '98. 1998 IEEE International Conference on Communications. Conference Record. Affiliated with SUPERCOMM'98 (Cat. No.98CH36220).

[9]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[10]  John F. Canny,et al.  Collaborative filtering with privacy , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[11]  Lalit M. Patnaik,et al.  A medium access protocol exploiting multiuser-detection in CDMA ad-hoc networks , 2010, Wirel. Networks.

[12]  François Gagnon,et al.  Multiuser detection based MAC design for Ad Hoc networks , 2007, IEEE Transactions on Wireless Communications.

[13]  Mauro Barni,et al.  Composite Signal Representation for Fast and Storage-Efficient Processing of Encrypted Signals , 2010, IEEE Transactions on Information Forensics and Security.

[14]  Mauro Barni,et al.  Encrypted Domain DCT Based on Homomorphic Cryptosystems , 2009, EURASIP J. Inf. Secur..

[15]  Brigitte Mathiak,et al.  Modeling and Management of Signal Transduction Pathways with Live Sequence Charts , 2007 .

[16]  Sanjit K. Mitra,et al.  Block implementation of adaptive digital filters , 1981 .

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Geetha Jagannathan,et al.  A Secure Clustering Algorithm for Distributed Data Streams , 2007, Seventh IEEE International Conference on Data Mining Workshops (ICDMW 2007).

[19]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[20]  S. Thomas Alexander,et al.  Adaptive Signal Processing , 1986, Texts and Monographs in Computer Science.

[21]  Stefan Katzenbeisser,et al.  A secure multidimensional point inclusion protocol , 2007, MM&Sec.

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  C. Caraiscos,et al.  A roundoff error analysis of the LMS adaptive algorithm , 1984 .

[24]  Helger Lipmaa,et al.  Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.

[25]  Weiping Li,et al.  Applied Nonlinear Control , 1991 .

[26]  Ivan Damgård,et al.  Efficient and Secure Comparison for On-Line Auctions , 2007, ACISP.

[27]  Yuval Ishai,et al.  Extending Oblivious Transfers Efficiently , 2003, CRYPTO.

[28]  Kazuo Ohta,et al.  Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[29]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[30]  Stefan Katzenbeisser,et al.  Signal Processing in the Encrypted Domain , 2007 .

[31]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[32]  Stefan Katzenbeisser,et al.  Secure computations on non-integer values , 2010, 2010 IEEE International Workshop on Information Forensics and Security.

[33]  Mauro Barni,et al.  On the Implementation of the Discrete Fourier Transform in the Encrypted Domain , 2009, IEEE Transactions on Information Forensics and Security.

[34]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[35]  Fernando Pérez-González,et al.  Secure Direct and Iterative Protocols for Solving Systems of Linear Equations , 2009 .

[36]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[37]  Zekeriya Erkin,et al.  Secure signal processing: Privacy preserving cryptographic protocols for multimedia , 2010 .

[38]  Geetha Jagannathan,et al.  A Secure Clustering Algorithm for Distributed Data Streams , 2007 .