Skip to main content
Log in

Verifiable privacy-preserving cox regression from multi-key fully homomorphic encryption

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

While it is well known that privacy-preserving cox regression generally consists of a semi-honest cloud service provider (CSP) who performs curious-but-honest computations on ciphertexts to train the cox model. No one can verify the behaviors of CSP when he performs computations dishonestly in reality. Focusing on this problem, we propose a verifiable privacy-preserving cox regression algorithm tailored with the semi-malicious CSP, where all his behaviors are recorded on a witness tape fulfilling the requirement of transparency. To be specific, a multi-key fully homomorphic encryption (FHE) is used to protect the information of different data owners. The verifiability of our proposed multi-key homomorphic message authenticator (HMAC) ensures CSP sends correct results back to data owners. Furthermore, the compactness of FHE and succinctness of HMAC both under multi keys make the cox regression scheme more feasible. The efficiency of our proposed cox regression scheme is also proved by both theoretical analyses and experimental evaluations. After 21 iterations, it costs no more than 10 min to evaluate our cox regression scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Algorithm 1
Algorithm 2
Fig. 2
Algorithm 3
Algorithm 4
Fig. 3

Similar content being viewed by others

Data Availability

No new data were generated or analysed in support of this research.

Notes

  1. When level \(D_i=D\), ignore the subscript of \(pk=(\varvec{b}_{D_i}^T, \varvec{a}_{D_i}^T)\), and denote the public key with \(pk=(\varvec{b}^T, \varvec{a}^T)\) for simplicity.

  2. For simplicity, we just take multilinear map \(\mathfrak {e}\) ignoring the subscripts, since the subscripts seem to have no effect on the function of multilinear maps.

  3. Any two authenticators \(\widehat{\varvec{\sigma }_1}, \widehat{\varvec{\sigma }_2}\) can be changed into same space \(\mathbb {R}_p\times \mathbb {G}_i\times \mathbb {G}_i\): by multiplying the authenticator with underlying message 1, i.e. \(\sigma _U\). Moreover, the i-level encoding is \(\varPhi _i=\mathfrak {e}(\varPhi _{i-1}, g_1^a)\) for integer \(i\ge 2\).

  4. In order to highlight the number of modular products, some numbers are outside the \(O(\cdot )\).

References

  1. Tian Y, Shang Y, Tong DY, Chi SQ, Li J, Kong XX, Ding KF, Li JS (2018) Popcorn: A web service for individual prognosis prediction based on multi-center clinical data collaboration without patientlevel data sharing. J Biomed Inf 86:1–14

    Article  Google Scholar 

  2. Tang Z, Zhou C, Jiang W, Zhou W, Jing X, Yu J, Alkali B, Sheng B (2014) Analysis of significant factors on cable failure using the cox proportional hazard model. IEEE Trans Power Deliv 29(2):951–957

    Article  Google Scholar 

  3. Kaplan EL, Meier P (1958) Nonparametric estimation from incomplete observations. J Am Stat Assoc 53:457–481

    Article  MathSciNet  Google Scholar 

  4. Cox DR (1972) Regression models and life-tables. J R Stat Soc 34(2):187–202

    Article  MathSciNet  Google Scholar 

  5. Tang Z, Zhou C, Wei J, Zhou W, Sheng B (2014) Analysis of significant factors on cable failure using the cox proportional hazard model. IEEE Trans Power Deliv 29(2):951–957

    Article  Google Scholar 

  6. Zhou X, Liu Q (2021) Mechanistic study and analysis of cox regression model for colon cancer based on seer database. In: ICAICA, pp 1228–1232

  7. Yu S, Fung G, Rosales R, Krishnan S, Rao RB, Dehing-Oberije C, Lambin P (2008) Privacy-preserving cox regression for survival analysis. In: Proceedings of the 14th ACM SIGKDD international conference on knowledge discovery and data mining, pp 1034–1042

  8. Lu C, Wang S, Ji Z, Wu Y, Xiong L, Jiang X, Ohno-Machado L (2015) Webdisco: a web service for distributed cox model learning without patient-level data sharing. J Am Med Inf Assoc 22(6):1212–1219

    Article  Google Scholar 

  9. Dai W, Jiang X, Bonomi L, Li Y, Ohno-Machado L (2020) Verticox: Vertically distributed cox proportional hazards model using the alternating direction method of multipliers. IEEE Trans Knowl Data Eng 34(2):996–1010

    Article  Google Scholar 

  10. Lu Y, Tian Y, Zhou T, Zhu S, Li J (2021) Multicenter privacy-preserving cox analysis based on homomorphic encryption. IEEE J Biomed Health Inf 25(9):3310–3320

    Article  Google Scholar 

  11. Cheon JH, Kim A, Kim M, Song YS (2017) Homomorphic encryption for arithmetic of approximate numbers. In: Advances in cryptology - ASIACRYPT, pp 409–437

  12. Brakerski Z (2012) Fully homomorphic encryption without modulus switching from classical gapsvp. In: Advances in cryptology - CRYPTO, pp 868–886

  13. Fan J, Vercauteren F (2012) Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. p 144

  14. Rivest R, Adleman L, Dertouzos M (1978) On data banks and privacy homomorphisms. Found Secure Comput 4:169–180

    MathSciNet  Google Scholar 

  15. Gentry C (2009) Fully homomorphic encryption scheme using ideal lattices. In: Proceedings of the 41st annual ACM symposium on theory of computing, pp 169–178

  16. Brown DRL (2016) Breaking RSA may be as difficult as factoring. J Cryptol 29(1):220–241

    Article  MathSciNet  Google Scholar 

  17. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology - EUROCRYPT, pp 223–238

  18. Zhiwei C, Min D, Yatao Y, Zichen L (2013) Homomorphic cloud computing scheme based on rsa and paillier. Comput Eng (in Chinese) 39(7):35–39

    Google Scholar 

  19. Akavia A, Shaul H, Weiss M, Yakhini Z (2019) Linear-regression on packed encrypted data in the two-server model. In: WAHC@CCS, pp 21–32

  20. Brakerski Z, Gentry C, Vaikuntanathan V (2012) (leveled) fully homomorphic encryption without bootstrapping. In: Innovations in theoretical computer science, pp 309–325

  21. Bergamaschi F, Halevi S, Halevi TT, Hunt H (2019) Homomorphic training of 30000 logistic regression models. In: ACNS, pp 592–611

  22. Gennaro R, Wichs D (2013) Fully homomorphic message authenticators. In: Advances in cryptology - ASIACRYPT, pp 301–320

  23. Gorbunov S, Vaikuntanathan V, Wichs D (2015) Leveled fully homomorphic signatures from standard lattices. In: STOC, pp 469–477

  24. Fiore D, Mitrokotsa A, Nizzardo L, Pagnin E (2016) Multi-key homomorphic authenticators. In: Advances in cryptology - ASIACRYPT, pp 499–530

  25. Catalano D, Fiore D, Gennaro R, Nizzardo L (2014) Generalizing homomorphic macs for arithmetic circuits. In: Public-key cryptography - PKC, pp 538–555

  26. Mukherjee P, Wichs D (2016) Two round multiparty computation via multi-key FHE. In: Advances in cryptology - EUROCRYPT, pp 735–763

  27. Cheon JH, Kim D, Kim D, Lee H, Lee K (2019) Numerical method for comparison on homomorphically encrypted numbers. In: Advances in cryptology - ASIACRYPT, pp 415–445

  28. Li B, Micciancio D (2020) On the security of homomorphic encryption on approximate numbers. IACR Cryptol. ePrint Arch. p 1533

  29. Chen H, Dai W, Kim M, Song Y (2019) Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: CCS, pp 395–412

  30. Benaissa A, Retiat B, Cebere B, Belfedhal AE (2021) TenSEAL: a library for encrypted tensor operations using homomorphic encryption. In: ICLR 2021 Workshop on Distributed and  Private Machine Learning. https://github.com/OpenMined/TenSEAL

Download references

Funding

This research was funded by Sichuan Science and Technology Program under Grant No.2023NSFSC1396, and Stability Program of National Key Laboratory of Security Communication(2023) under Grant No.M3023Y327.

Author information

Authors and Affiliations

Authors

Contributions

Wenju Xu: Validation, Formal analysis, Writing-original draft. Xin Li: Software. Yunxuan Su: Software. Baocang Wang: Conceptualization, Methodology, Supervision. Wei Zhao: Writing-review & editing.

Corresponding author

Correspondence to Wenju Xu.

Ethics declarations

Consent to publish

The author confirms: 1) that the work described has not been published before; 2) that it is not under consideration for publication elsewhere; 3) that its publication has been approved by all co-authors, if any; 4) that its publication has been approved by the responsible authorities at the institution where the work is carried out.

Conflict of interest

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on 2 - Track on Security and Privacy

Guest Editor: Rongxing Lu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, W., Li, X., Su, Y. et al. Verifiable privacy-preserving cox regression from multi-key fully homomorphic encryption. Peer-to-Peer Netw. Appl. 17, 3182–3199 (2024). https://doi.org/10.1007/s12083-024-01740-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-024-01740-9

Keywords