Skip to main content
Log in

Functional encryption with application to machine learning: simple conversions from generic functions to quadratic functions

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Functional encryption (FE) and predicate encryption (PE) can be utilized in deploying and executing machine learning (ML) algorithms to improve efficiency. However, most of existing FE and PE algorithms only consider generic functions. Actually, quadratic-functions-based FE and PE can be used to further reduce the computation costs significantly. In this paper, we present a functional encryption scheme for quadratic functions from those for generic functions. In our constructions, ciphertexts are associated with a pair of vectors \((\mathsf {x},\mathsf {y})\in \mathbb {Z}^{n}_{q}\times \mathbb {Z}^{m}_{q}\), private keys are associated with a quadratic function, and the decryption of ciphertexts CT(x,y) with a private key skF, where F is a n × m-dimensional matrix, recovers \((\mathsf {x})^{\top }\mathsf {F}\mathsf {y}\in \mathbb {Z}_{q}\). Compared with Baltico et al.’s FEs for quadratic functions (at Crypto 2017), our schemes could obtain almost the same ciphertexts size of \(O((n+m)\log q)\) as their schemes (in contrast to O(n) in Baltico et al.’s schemes), and the computation for quadratic functions in our scheme does not rely on bilinear maps, while their schemes must rely on this assumption. In particular, our schemes under the standard assumptions achieve adaptive security, while Baltico et al.’s scheme only obtains selective security. Moreover, beyond the MDDH and GGM assumptions, our schemes allow for instantiations under standard assumptions such as LWE, LPN, and etc.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Agrawal S, Kumarasubramanian A, Prabhakaran M, Sahai A (2015) On the practical security of inner product functional encryption. In: Katz J. (ed) Advance in PKC 2015, vol 9020. Springer, Berlin Heidelberg, pp 777–798

  2. Ananth P, Brakerski Z, Segev G, Vaikuntanathan V (2015) From selective to adaptive security in functional encryption. In: Gennaro R, Robshaw M (eds) Advance in CRYPTO, vol 2015, pp 657–677

  3. Ananth P, Sahai A (2017) Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps. In: Coron JS., Nielsen J (eds) Advances in EUROCRYPT 2017, vol 10210, Springer, Berlin Heidelberg. pp 152–181

  4. Baltico CEZ, Catalano D, Fiore D, Gay R (2017) Practical functional encryption for quadratic functions with applications to predicate encryption. In CRYPTO 2017:67–98

    MathSciNet  MATH  Google Scholar 

  5. Bellare M, Rogaway P (2006) The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay S (ed) EUROCRYPT 2006. vol 4004. Springer, Heidelberg, pp 409–426

  6. Boneh D (1998) The decision di e-hellman problem. In: proceedings of the 3rd Algorithmic Number Theory Symposium volume 1423, pages 48–63 Lecture Notes in Computer Science

  7. Boneh D (1999) Twenty years of attacks on the rsa cryptosystem. In: Notices of the American Mathematical Society, pp 203–213

  8. Ehsan H, Hassan T, Mehdi G (2017) Cryptodl: Deep neural networks over encrypted data. arXiv:1711.05189

  9. Garg S, Gentry C, Halevi S, Zhandry M (2016) Functional encryption without obfuscation, In TCC2016, 480–511

  10. Gorbunov S, Vaikuntanathan V, Wee H (2012) Functional encryption with bounded collusions via multi-party computation. In: Reihaneh Safavi-Naini, Ran Canetti (eds) editors, Advances in Cryptology CRYPTO 2012, vol 7417. Springer, Berlin Heidelberg, pp 162–179

  11. Graepel T, Kristin L, Michael N (2012) Ml confidential: Machine learning on encrypted data. In: International Conference on Information Security and Cryptology, pages 1–21. Springer

  12. Wang H, Chen K, Qin B et al (2018) LR-RRA-CCA secure functional encryption for randomized functionalities from trapdoor HPS and LAF. Sci China Inf Sci 61:058101. https://doi.org/10.1007/s11432-017-9120-4

    Article  Google Scholar 

  13. Hao M, Li H, Luo X, Xu G, Yang H, Liu S (2019) Efficient and privacy-enhanced federated learning for industrial artificial intelligence 1–1. IEEE Trans Industrial Inform. to appear, https://doi.org/10.1109/TII.2019.2945367

  14. Jiang W, Li H, Xu G, Wen M, Dong G, Lin X (2019) Ptas: Privacy-preserving thin-client authentication scheme in blockchain-based pki. Future Generation Comput Syst 96:185–195

    Article  Google Scholar 

  15. Jiang XQ, Kim M, Lauter K, Song YS (2018) Secure outsourced matrix computation, and Application to neural networks. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications security pages 1209–1222

  16. Keith B, Vladimir I, Ben K, Antonio M, Brendan MH, Sarvar P, Daniel R, Aaron S, Karn S (2017) Practical secure aggregation for privacy-preserving machine learning. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp 1175–1191

  17. Li H, Liu D, Dai Y, Luan TH, Yu S (2018) Personalized search over encrypted data with efficient and secure updates in mobile clouds. IEEE Trans Emerg Topic Comput 6(1):97–109

    Article  Google Scholar 

  18. Li H, Yang Y, Dai Y, Yu S, Xiang Y Achieving secure and efficient dynamic searchable symmetric encryption over medical cloud data, pages 1–1, 2017, to appear. https://doi.org/10.1109/TCC.2017.2769645https://doi.org/10.1109/TCC.2017.2769645 IEEE Transactions on Cloud Computing

  19. Li HW, Yang Y, Dai YS, Bai J, Yu S, Xiang Y (2017) Achieving secure and efficient dynamic searchable symmetric encryption over medical cloud data IEEE Transactions on Cloud Computing accepted

  20. Lin H (2016) Indistinguishability obfuscation from ddh on 5-linear maps and locality-5 prgs, In Cryptology ePrint Archive, Report 2016/1096., 2016. http://eprint.iacr.org/2016/1096

  21. Miao YB, Liu XM, Choo KKR, Deng H, Li JG, Li HW, Ma JF (2019) Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Trans Dependable Sec Comput Accepted. https://doi.org/10.1109/TDSC.2019.2897675

  22. Mohassel P, Zhang YP (2017) Secureml: a system for scalable privacy-preserving machine learning. In: In 2017 IEEE Symposium on Security and Privacy (S&P), pp 19–38

  23. Ran G, Nathan D, Kim L, Kristin L, Michael N, John W (2016) Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In: International Conference on Machine Learning, pp 201–210

  24. Ren H, Li HW, Dai YS, Yang K, Lin XD (2018) Querying in internet of things with privacy preserving: Challenges, solutions and opportunities. IEEE Network 32(6):144–151

    Article  Google Scholar 

  25. Sun XC, Li B, Lu XH, Fang FY (2015) Cca secure public key encryption scheme based on lwe without gaussian sampling. In Inscrypt 2015:361–378

    MATH  Google Scholar 

  26. Shacham H, Ristenpart T, Shrimpton T (2011) Careful with composition: Limitations of the indiferentiability framework. In: Paterson KG (ed) EUROCRYPT 2011, volume 6632 of LNCS, pages 487–506 pringer

  27. Wang HG, Chen KF, Joseph KL, Hu ZY (2018) Leakage-resilient chosen-ciphertext secure functional encryption from garbled circuits, In ISPEC2018, 119–140

  28. Wang HG, Zhang Y, Chen K, Sui GY, Zhao YL, huang XY (2019) Functional broadcast encryption with applications to data sharing for cloud storage Information Sciences

  29. Waters B (2015) A punctured programming approach to adaptively secure functional encryption. In Advances in CRYPTO 2015:678–697

    MathSciNet  MATH  Google Scholar 

  30. Li GWXHW, Liu S, Yang K, Lin XD (2019) Verifynet: Secure and verifiable federated learning. IEEE Trans Inform Forensics Secur Accepted. https://doi.org/10.1109/TIFS.2019.2929409

  31. Xu G, Li H, Liu S, Wen M, Lu R (2019) Efficient and privacy-preserving truth discovery in mobile crowd sensing systems. IEEE Trans Vehicular Technol 68(4):3854–3865

    Article  Google Scholar 

  32. Xu G, Li H, Ren H, Yang K, Deng RH (2019) Data security issues in deep learning: Attacks, countermeasures and opportunities. IEEE Commun Mag 57(11):116–122

    Article  Google Scholar 

  33. Xu GW, Li HW, Dai YS, Yang K, Lin XD (2018) Enabling efficient and geometric range query with access control over encrypted spatial data. IEEE Trans Inform Forensics Secur 14(4):870–885

    Article  Google Scholar 

  34. Xu RH, James JB, Lin C (2019) Cryptonn: Training neural networks over encrypted data. arXiv:1904.07303

  35. Yu Y, Zhang J (2016) Cryptography with auxiliary input and trapdoor from constant-noise lpn. In CRYPTO 2016:214–243

    MathSciNet  MATH  Google Scholar 

  36. Zhang Y, Xu CX, Li HW, Yang K, Zhou JY, Lin XD (2018) Healthdep: An efficient and secure deduplication scheme for cloud-assisted ehealth systems. IEEE Trans Industrial Inform 14(9):4101–4112

    Article  Google Scholar 

  37. Zhang Y, Xu CX, Lin XD, Shen XM (2019) Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Transactions on Cloud Computing accepted

  38. Zhang Y, Xu CX, Ni JB, Li HW, Shen XM (2019) Blockchain-assisted public-key encryption with keyword search against keyword guessing attacks for cloud storage. IEEE Trans Cloud Comput. https://doi.org/10.1109/TCC.2019.2923222

Download references

Acknowledgments

The first author is supported by the National Key Research and Development Program of China (Grant No. 2017YFB0802000) and the National Natural Science Foundation of China (Grant Nos. NSFC61702007, NSFC61572318) and Other Foundations (Grant Nos. 2019M661360, gxbjZD27,KJ2018A0533, XWWD201801, ahnis20178002, KJ2017A519, 16ZB0140). The second author is supported by the National Key Research and Development Program of China (Grant No. 2017YFB0802000) and the National Natural Science Foundation of China (Grant No. U1705264). The fourth author is supported in part by National Key Research and Development Program of China (Grant No. 2017YFB0802000), the National Natural Science Foundation of China (Grant Nos. 61877011, 61472084, U1536205), Shanghai Innovation Action Project (Grant No. 16DZ1100200), Shanghai Science and Technology Development Funds (Grant No. 16JC1400801), and Shandong Provincial Key Research and Development Program of China (Grant Nos. 2017CXG0701, 2018CXGC0701).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huige Wang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Security and Privacy in Machine Learning Assisted P2P Networks

Guest Editors: Hongwei Li, Rongxing Lu and Mohamed Mahmoud

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Chen, K., Zhang, Y. et al. Functional encryption with application to machine learning: simple conversions from generic functions to quadratic functions. Peer-to-Peer Netw. Appl. 13, 2334–2341 (2020). https://doi.org/10.1007/s12083-020-00907-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-00907-4

Keywords

Navigation