Privacy-Preserving Chaotic Extreme Learning Machine with Fully Homomorphic Encryption

The Machine Learning and Deep Learning Models require a lot of data for the training process, and in some scenarios, there might be some sensitive data, such as customer information involved, which the organizations might be hesitant to outsource for model building. Some of the privacy-preserving techniques such as Differential Privacy, Homomorphic Encryption, and Secure Multi-Party Computation can be integrated with different Machine Learning and Deep Learning algorithms to provide security to the data as well as the model. In this paper, we propose a Chaotic Extreme Learning Machine and its encrypted form using Fully Homomorphic Encryption where the weights and biases are generated using a logistic map instead of uniform distribution. Our proposed method has performed either better or similar to the Traditional Extreme Learning Machine on most of the datasets.

[1]  Baocang Wang,et al.  Toward practical privacy-preserving linear regression , 2022, Inf. Sci..

[2]  Nathalie Baracaldo,et al.  Privacy-Preserving Machine Learning: Methods, Challenges and Directions , 2021, ArXiv.

[3]  Jong-Seon No,et al.  Privacy-Preserving Machine Learning With Fully Homomorphic Encryption for Deep Neural Network , 2021, IEEE Access.

[4]  Yike Guo,et al.  Privacy preservation in federated learning: An insightful survey from the GDPR perspective , 2020, Comput. Secur..

[5]  Weixin Xie,et al.  Private Machine Learning Classification Based on Fully Homomorphic Encryption , 2020, IEEE Transactions on Emerging Topics in Computing.

[6]  Chi-Man Vong,et al.  Homo-ELM: fully homomorphic extreme learning machine , 2020, International Journal of Machine Learning and Cybernetics.

[7]  William Stallings,et al.  Handling of Personal Information and Deidentified, Aggregated, and Pseudonymized Information Under the California Consumer Privacy Act , 2020, IEEE Security & Privacy.

[8]  Sharath Pankanti,et al.  Towards Deep Neural Network Training on Encrypted Data , 2019, 2019 IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW).

[9]  Xingyuan Wang,et al.  A color image encryption algorithm based on Hopfield chaotic neural network , 2019, Optics and Lasers in Engineering.

[10]  Ann Dooms,et al.  Conditionals in Homomorphic Encryption and Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..

[11]  Zhicong Huang,et al.  Logistic regression over encrypted data from fully homomorphic encryption , 2018, BMC Medical Genomics.

[12]  Frederik Vercauteren,et al.  Privacy-preserving logistic regression training , 2018, BMC Medical Genomics.

[13]  Jung Hee Cheon,et al.  Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption , 2018, IEEE Access.

[14]  Gouenou Coatrieux,et al.  Secure Multilayer Perceptron Based On Homomorphic Encryption , 2018, IWDW.

[15]  F. Caramelo,et al.  Using Resistin, glucose, age and BMI to predict the presence of breast cancer , 2018, BMC Cancer.

[16]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[17]  Shiho Moriai,et al.  Privacy preserving extreme learning machine using additively homomorphic encryption , 2017, 2017 IEEE Symposium Series on Computational Intelligence (SSCI).

[18]  Mohammed Farik,et al.  RSA Public Key Cryptography Algorithm – A Review , 2017 .

[19]  Mauro Conti,et al.  A Survey on Homomorphic Encryption Schemes , 2017, ACM Comput. Surv..

[20]  Abdelkarim Erradi,et al.  Paillier's encryption: Implementation and cloud applications , 2015, 2015 International Conference on Applied Research in Computer Science and Engineering (ICAR).

[21]  Pengtao Xie,et al.  Crypto-Nets: Neural Networks over Encrypted Data , 2014, ArXiv.

[22]  Warren B. Chik,et al.  The Singapore Personal Data Protection Act and an assessment of future trends in data privacy reform , 2013, Comput. Law Secur. Rev..

[23]  Stratis Ioannidis,et al.  Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.

[24]  David Gil Méndez,et al.  Predicting seminal quality with artificial intelligence methods , 2012, Expert Syst. Appl..

[25]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[26]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[27]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[28]  Jinde Cao,et al.  Cryptography based on delayed chaotic neural networks , 2006 .

[29]  Guang-Bin Huang,et al.  Extreme learning machine: a new learning scheme of feedforward neural networks , 2004, 2004 IEEE International Joint Conference on Neural Networks (IEEE Cat. No.04CH37541).

[30]  Ingoo Han,et al.  The discovery of experts' decision rules from qualitative bankruptcy data using genetic algorithms , 2003, Expert Syst. Appl..

[31]  Richard S. Johannes,et al.  Using the ADAP Learning Algorithm to Forecast the Onset of Diabetes Mellitus , 1988 .

[32]  Ruwei Huang,et al.  A CKKS-based Privacy Preserving Extreme Learning Machine , 2021 .

[33]  GUOWEI QIU,et al.  Privacy-Preserving Linear Regression on Distributed Data by Homomorphic Encryption and Data Masking , 2020, IEEE Access.

[34]  Shai Halevi,et al.  Design and implementation of HElib: a homomorphic encryption library , 2020, IACR Cryptol. ePrint Arch..

[35]  Ferhat Özgür Çatak,et al.  CPP-ELM: Cryptographically Privacy-Preserving Extreme Learning Machine for Cloud Systems , 2018, Int. J. Comput. Intell. Syst..

[36]  Constance Morel,et al.  Privacy-Preserving Classification on Deep Neural Network , 2017, IACR Cryptol. ePrint Arch..

[37]  Prastudy Fauzi Fully Homomorphic Encryption , 2014 .

[38]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[39]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[40]  Hadi Otrok,et al.  A COMPARITIVE STUDY OF ELGAMAL BASED CRYPTOGRAPHIC ALGORITHMS , 2004 .

[41]  Nitesh V. Chawla,et al.  SMOTE: Synthetic Minority Over-sampling Technique , 2002, J. Artif. Intell. Res..