Functional encryption with application to machine learning: simple conversions from generic functions to quadratic functions

Functional encryption (FE) and predicate encryption (PE) can be utilized in deploying and executing machine learning (ML) algorithms to improve efficiency. However, most of existing FE and PE algorithms only consider generic functions. Actually, quadratic-functions-based FE and PE can be used to further reduce the computation costs significantly. In this paper, we present a functional encryption scheme for quadratic functions from those for generic functions. In our constructions, ciphertexts are associated with a pair of vectors ( x , y ) ∈ ℤ q n × ℤ q m $(\mathsf {x},\mathsf {y})\in \mathbb {Z}^{n}_{q}\times \mathbb {Z}^{m}_{q}$ , private keys are associated with a quadratic function, and the decryption of ciphertexts C T ( x , y ) with a private key s k F , where F is a n × m -dimensional matrix, recovers ( x ) ⊤ F y ∈ ℤ q $(\mathsf {x})^{\top }\mathsf {F}\mathsf {y}\in \mathbb {Z}_{q}$ . Compared with Baltico et al.’s FEs for quadratic functions (at Crypto 2017), our schemes could obtain almost the same ciphertexts size of O ( ( n + m ) log q ) $O((n+m)\log q)$ as their schemes (in contrast to O ( n ) in Baltico et al.’s schemes), and the computation for quadratic functions in our scheme does not rely on bilinear maps, while their schemes must rely on this assumption. In particular, our schemes under the standard assumptions achieve adaptive security, while Baltico et al.’s scheme only obtains selective security. Moreover, beyond the MDDH and GGM assumptions, our schemes allow for instantiations under standard assumptions such as LWE, LPN, and etc.

[1]  Jiang Zhang,et al.  Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN , 2016, CRYPTO.

[2]  Hassan Takabi,et al.  CryptoDL: Deep Neural Networks over Encrypted Data , 2017, ArXiv.

[3]  Dario Fiore,et al.  Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption , 2017, CRYPTO.

[4]  Yuan-Shun Dai,et al.  Personalized Search Over Encrypted Data With Efficient and Secure Updates in Mobile Clouds , 2018, IEEE Transactions on Emerging Topics in Computing.

[5]  Mi Wen,et al.  Efficient and Privacy-Preserving Truth Discovery in Mobile Crowd Sensing Systems , 2019, IEEE Transactions on Vehicular Technology.

[6]  Kan Yang,et al.  VerifyNet: Secure and Verifiable Federated Learning , 2020, IEEE Transactions on Information Forensics and Security.

[7]  Amit Sahai,et al.  On the Practical Security of Inner Product Functional Encryption , 2015, Public Key Cryptography.

[8]  Brent Waters,et al.  A Punctured Programming Approach to Adaptively Secure Functional Encryption , 2015, CRYPTO.

[9]  Robert H. Deng,et al.  Privacy-Preserving Attribute-Based Keyword Search in Shared Multi-owner Setting , 2019, IEEE Transactions on Dependable and Secure Computing.

[10]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[11]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[12]  Xiaoqian Jiang,et al.  Secure Outsourced Matrix Computation and Application to Neural Networks , 2018, CCS.

[13]  Xiaodong Lin,et al.  HealthDep: An Efficient and Secure Deduplication Scheme for Cloud-Assisted eHealth Systems , 2018, IEEE Transactions on Industrial Informatics.

[14]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[15]  Xianhui Lu,et al.  CCA Secure Public Key Encryption Scheme Based on LWE Without Gaussian Sampling , 2015, Inscrypt.

[16]  Craig Gentry,et al.  Functional Encryption Without Obfuscation , 2016, TCC.

[17]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[18]  Xiaodong Lin,et al.  Enabling Efficient and Geometric Range Query With Access Control Over Encrypted Spatial Data , 2019, IEEE Transactions on Information Forensics and Security.

[19]  Kefei Chen,et al.  LR-RRA-CCA secure functional encryption for randomized functionalities from trapdoor HPS and LAF , 2017, Science China Information Sciences.

[20]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[21]  Hongwei Li,et al.  Blockchain-Assisted Public-Key Encryption with Keyword Search Against Keyword Guessing Attacks for Cloud Storage , 2019, IEEE Transactions on Cloud Computing.

[22]  Michael Naehrig,et al.  CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.

[23]  Robert H. Deng,et al.  Data Security Issues in Deep Learning: Attacks, Countermeasures, and Opportunities , 2019, IEEE Communications Magazine.

[24]  Yong Xiang,et al.  Achieving Secure and Efficient Dynamic Searchable Symmetric Encryption over Medical Cloud Data , 2020, IEEE Transactions on Cloud Computing.

[25]  Chao Li,et al.  CryptoNN: Training Neural Networks over Encrypted Data , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).

[26]  Yunlei Zhao,et al.  Functional broadcast encryption with applications to data sharing for cloud storage , 2019, Inf. Sci..

[27]  Vinod Vaikuntanathan,et al.  From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.

[28]  Xuemin Sherman Shen,et al.  Blockchain-Based Public Integrity Verification for Cloud Storage against Procrastinating Auditors , 2019, IEEE Transactions on Cloud Computing.

[29]  Amit Sahai,et al.  Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps , 2017, EUROCRYPT.

[30]  Xiaodong Lin,et al.  Querying in Internet of Things with Privacy Preserving: Challenges, Solutions and Opportunities , 2018, IEEE Network.

[31]  Haomiao Yang,et al.  Efficient and Privacy-Enhanced Federated Learning for Industrial Artificial Intelligence , 2020, IEEE Transactions on Industrial Informatics.

[32]  Xiaodong Lin,et al.  PTAS: Privacy-preserving Thin-client Authentication Scheme in blockchain-based PKI , 2019, Future Gener. Comput. Syst..

[33]  Joseph K. Liu,et al.  Leakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled Circuits , 2018, ISPEC.

[34]  Sarvar Patel,et al.  Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..

[35]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[36]  Michael Naehrig,et al.  ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.

[37]  Hovav Shacham,et al.  Careful with Composition: Limitations of the Indifferentiability Framework , 2011, EUROCRYPT.