Skip to main content

Construction of Differentially Private Summaries Over Fully Homomorphic Encryption

  • Conference paper
  • First Online:
Database and Expert Systems Applications (DEXA 2021)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12924))

Included in the following conference series:

Abstract

Cloud computing has garnered attention as a platform of query processing systems. However, data privacy leakage is a critical problem. Chowdhury et al. proposed Cryptε, which executes differential privacy (DP) over encrypted data on two non-colluding semi-honest servers. Further, the DP index proposed by these authors summarizes a dataset to prevent information leakage while improving the performance. However, two problems persist: 1) the original data are decrypted to apply sorting via a garbled circuit, and 2) the added noise becomes large because the sorted data are partitioned with equal width, regardless of the data distribution. To solve these problems, we propose a new method called DP-summary that summarizes a dataset into differentially private data over a homomorphic encryption without decryption, thereby enhancing data security. Furthermore, our scheme adopts Li et al.’s data-aware and workload-aware (DAWA) algorithm for the encrypted data, thereby minimizing the noise caused by DP and reducing the errors of query responses. An experimental evaluation using torus fully homomorphic encryption (TFHE), a bit-wise fully homomorphic encryption library, confirms the applicability of the proposed method, which summarized eight 16-bit data in 12.5 h. We also confirmed that there was no accuracy degradation even after adopting TFHE along with the DAWA algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    d(D, D′) = 1 means that the two databases D and D′ are exactly the same except for one record, and the rest of the records are the same.

  2. 2.

    Details of Cryptε’s possible privacy leakage are unknown because of no detailed implementation described in the paper [4]; thereby, some other information might be leaked.

References

  1. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), pp.169–178 (2009)

    Google Scholar 

  2. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  3. Ushiyama, S., Masashi, K., Takahashi, T., Inoue, K., Suzuki, T., Yamana, H.: Survey on the combination of differential privacy and homomorphic encryption. In: Proceedings of Computer Security Symposium 2020, pp. 207–214 (2020). (in Japanese)

    Google Scholar 

  4. Chowdhury, A.R., Wang, C., He, X., Machanavajjhala, A., Jha, S.: Cryptε: crypto-assisted differential privacy on untrusted servers. In: Proceedings of the 2020 SIGMOD International Conference on Management of Data (SIGMOD 2020), pp. 603–619 (2020)

    Google Scholar 

  5. Li, C., Hay, M., Miklau, G., Wang, Y.: A data- and workload-aware algorithm for range queries under differential privacy. In: Proceedings of VLDB 2014, pp. 341–352 (2014)

    Google Scholar 

  6. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

  7. Barbosa, M., Catalano, D., Fiore, D.: Labeled homomorphic encryption. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10492, pp. 146–166. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66402-6_10

    Chapter  Google Scholar 

  8. McKenna, R., Miklau, G., Hay, M., Machanavajjhala, A.: Optimizing error of high-imensional statistical queries under differential privacy. Proc. VLDB Endow. 11(10), 1206–1219 (2018)

    Article  Google Scholar 

  9. Hay, M., Machanavajjhala, A., Miklau, G., Chen, Y., Zhang, D.: Principled evaluation of differentially private algorithms using DPBench. In: Proceedings of the 2016 SIGMOD International Conference on Management of Data (SIGMOD 2016), pp. 139–154 (2016)

    Google Scholar 

  10. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  11. Matsuoka, K., Banno, R., Matsumoto, N., Sato, T., Bian, S.: Virtual secure platform: a five-stage pipeline processor over TFHE. In: Proceedings of the 30th USENIX Security Symposium, pp. 1–18 (2021, in press)

    Google Scholar 

Download references

Acknowledgment

The research was supported by NII CRIS collaborative research program operated by NII CRIS and LINE Corporation.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Shojiro Ushiyama , Tsubasa Takahashi , Masashi Kudo or Hayato Yamana .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ushiyama, S., Takahashi, T., Kudo, M., Yamana, H. (2021). Construction of Differentially Private Summaries Over Fully Homomorphic Encryption. In: Strauss, C., Kotsis, G., Tjoa, A.M., Khalil, I. (eds) Database and Expert Systems Applications. DEXA 2021. Lecture Notes in Computer Science(), vol 12924. Springer, Cham. https://doi.org/10.1007/978-3-030-86475-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-86475-0_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-86474-3

  • Online ISBN: 978-3-030-86475-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics