Skip to main content

Performance Impact Analysis of Homomorphic Encryption: A Case Study Using Linear Regression as an Example

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2023)

Abstract

In recent years, the trend has increasingly been to store and process data in the cloud. However, this is based on the premise that cloud providers treat the data in a trustworthy manner. One way of using the data in the cloud without the provider having access to it is homomorphic encryption. However, since this encryption has only recently become practicable, analysis of its for practical applications is still in its infancy. Therefore, we investigate the performance of homomorphic encryption using a real-world application, namely linear regression. Our main finding is that although the homomorphic computation of linear regression is in the range of minutes and thus slower than in the non-homomorphic case, linear regression can be computed homomorphic and is therefore suitable for use cases where data security is the top priority.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Akavia, A., et al.: Linear-regression on packed encrypted data in the two-server model. In: Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography (2019)

    Google Scholar 

  2. Chen, B., et al.: Implementing linear regression with homomorphic encryption. Procedia Comput. Sci. 202, 324–329 (2022). International Conference on Identification, Information and Knowledge in the internet of Things, 2021

    Google Scholar 

  3. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  4. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing (2009)

    Google Scholar 

  5. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53(3) (2010). https://doi.org/10.1145/1666420.1666444

  6. Giacomelli, I., Jha, S., Joye, M., Page, C.D., Yoon, K.: Privacy-preserving ridge regression with only linearly-homomorphic encryption. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 243–261. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_13

    Chapter  Google Scholar 

  7. Goey, J.Z., et al.: Accelerating number theoretic transform in GPU platform for fully homomorphic encryption. J. Supercomput. 77(2), 1455–1474 (2021)

    Article  Google Scholar 

  8. Hall, R., et al.: Secure multiple linear regression based on homomorphic encryption. J. Off. Stat. 27(4), 669 (2011)

    Google Scholar 

  9. Kaggle: House Prices - Advanced Regression Techniques. https://www.kaggle.com/competitions/house-prices-advanced-regression-techniques/data. Accessed 29 Oct 2022

  10. Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. Cryptology ePrint Archive (2011)

    Google Scholar 

  11. Katz, J., et al.: Introduction to Modern Cryptography, 2nd edn. Chapman Hall, CRC Cryptography and Network Security, CRC Press, Boca Raton; London; New York (2015)

    Google Scholar 

  12. Kim, M., et al.: Secure logistic regression based on homomorphic encryption: Design and evaluation. JMIR Med. Inform. 6(2), e8805 (2018)

    Article  Google Scholar 

  13. Ng, A.: CS229 lecture notes. CS229 Lect. Notes 1(1), 1–3 (2000). https://see.stanford.edu/materials/aimlcs229/cs229-notes1.pdf. Accessed 25 Sept 2022

  14. PALISADE Project: Palisade Homomorphic Encryption Software Library. https://palisade-crypto.org/. Accessed 17 Jan 2023

  15. Qiu, G., et al.: Privacy-preserving linear regression on distributed data by homomorphic encryption and data masking. IEEE Access 8, 107601–107613 (2020)

    Article  Google Scholar 

  16. Rivest, R.L., et al.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  17. Steve, R., Angus, L.: Oracle ceo hurd says 80% of corporate data centers gone by 2025. https://www.wsj.com/articles/BL-CIOB-11316. Accessed 25 Sept 2022

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Prantl .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Prantl, T. et al. (2023). Performance Impact Analysis of Homomorphic Encryption: A Case Study Using Linear Regression as an Example. In: Meng, W., Yan, Z., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2023. Lecture Notes in Computer Science, vol 14341. Springer, Singapore. https://doi.org/10.1007/978-981-99-7032-2_17

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7032-2_17

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7031-5

  • Online ISBN: 978-981-99-7032-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics