skip to main content
10.1145/2808769.2808774acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Fast, Privacy Preserving Linear Regression over Distributed Datasets based on Pre-Distributed Data

Published:16 October 2015Publication History

ABSTRACT

This work proposes a protocol for performing linear regression over a dataset that is distributed over multiple parties. The parties will jointly compute a linear regression model without actually sharing their own private datasets. We provide security definitions, a protocol, and security proofs. Our solution is information-theoretically secure and is based on the assumption that a Trusted Initializer pre-distributes random, correlated data to the parties during a setup phase. The actual computation happens later on, during an online phase, and does not involve the trusted initializer. Our online protocol is orders of magnitude faster than previous solutions. In the case where a trusted initializer is not available, we propose a computationally secure two-party protocol based on additive homomorphic encryption that substitutes the trusted initializer. In this case, the online phase remains the same and the offline phase is computationally heavy. However, because the computations in the offline phase happen over random data, the overall problem is embarrassingly parallelizable, making it faster than existing solutions for processors with an appropriate number of cores.

References

  1. M. Aliasgari, M. Blanton, Y. Zhang, and A. Steele. Secure computation on floating point numbers. In ISOC Network and Distributed System Security Symposium -- NDSS 2013, San Diego, California, USA, Feb. 24--27, 2013. The Internet Society.Google ScholarGoogle Scholar
  2. D. Beaver. Precomputing oblivious transfer. In D. Coppersmith, editor, Advances in Cryptology -- CRYPTO'95, volume 963 of Lecture Notes in Computer Science, pages 97--109, Santa Barbara, CA, USA, Aug. 27--31, 1995. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Beaver. Commodity-based cryptography (extended abstract). In 29th Annual ACM Symposium on Theory of Computing, pages 446--455, El Paso, Texas, USA, May 4--6, 1997. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Beaver. One-time tables for two-party computation. In Computing and Combinatorics, pages 361--370. Springer, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Beaver. Server-assisted cryptography. In Proceedings of the 1998 workshop on New security paradigms, NSPW '98, pages 92--106, New York, NY, USA, 1998. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Bendlin, I. Damgård, C. Orlandi, and S. Zakarias. Semi-homomorphic encryption and multiparty computation. In K. G. Paterson, editor, Advances in Cryptology -- EUROCRYPT 2011, volume 6632 of Lecture Notes in Computer Science, pages 169--188, Tallinn, Estonia, May 15--19, 2011. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Blundo, B. Masucci, D. R. Stinson, and R. Wei. Constructions and bounds for unconditionally secure non-interactive commitment schemes. Des. Codes Cryptography, 26(1--3):97--110, June 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science, pages 136--145, Las Vegas, Nevada, USA, Oct. 14--17, 2001. IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. O. Catrina and A. Saxena. Secure computation with fixed-point numbers. In R. Sion, editor, FC 2010: 14th International Conference on Financial Cryptography and Data Security, volume 6052 of Lecture Notes in Computer Science, pages 35--50, Tenerife, Canary Islands, Spain, Jan. 25--28, 2010. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. I. Damgård, M. Keller, E. Larraia, V. Pastro, P. Scholl, and N. P. Smart. Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In J. Crampton, S. Jajodia, and K. Mayes, editors, ESORICS 2013: 18th European Symposium on Research in Computer Security, volume 8134 of Lecture Notes in Computer Science, pages 1--18, Egham, UK, Sept. 9--13, 2013. Springer, Berlin, Germany.Google ScholarGoogle Scholar
  11. I. Damgård, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption. In R. Safavi-Naini and R. Canetti, editors, Advances in Cryptology -- CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 643--662, Santa Barbara, CA, USA, Aug. 19--23, 2012. Springer, Berlin, Germany.Google ScholarGoogle Scholar
  12. R. Dowsley, J. Graaf, D. Marques, and A. C. A. Nascimento. A two-party protocol with trusted initializer for computing the inner product. In Y. Chung and M. Yung, editors, WISA 10: 11th International Workshop on Information Security Applications, volume 6513 of Lecture Notes in Computer Science, pages 337--350, Jeju Island, Korea, Aug. 24--26, 2010. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Dowsley, J. Müller-Quade, A. Otsuka, G. Hanaoka, H. Imai, and A. C. A. Nascimento. Universally composable and statistically secure verifiable secret sharing scheme based on pre-distributed data. IEICE Transactions, 94-A(2):725--734, 2011.Google ScholarGoogle Scholar
  14. W. Du, Y. S. Han, and S. Chen. Privacy-preserving multivariate statistical analysis: Linear regression and classification. In In Proceedings of the 4th SIAM International Conference on Data Mining, pages 222--233, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  15. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. Strauss, and R. N. Wright. Secure multiparty computation of approximations. In Automata, Languages and Programming, 28th International Colloquium, ICALP 2001, Crete, Greece, July 8--12, 2001, Proceedings, pages 927--938, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. J. Strauss, and R. N. Wright. Secure multiparty computation of approximations. ACM Transactions on Algorithms, 2(3):435--472, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. O. Goldreich. Foundations of Cryptography: Basic Applications, volume 2. Cambridge University Press, Cambridge, UK, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C.-H. Guo and N. J. Higham. A schur-newton method for the matrix p'th root and its inverse. SIAM Journal On Matrix Analysis and Applications, 28(3):788--804, oct 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. R. Hall, S. E. Fienberg, and Y. Nardi. Secure multiple linear regression based on homomorphic encryption. Journal of Official Statistics, 27(4):669--691, 2011.Google ScholarGoogle Scholar
  20. Y. Ishai, E. Kushilevitz, S. Meldgaard, C. Orlandi, and A. Paskin-Cherniavsky. On the power of correlated randomness in secure computation. In Theory of Cryptography, pages 600--620. Springer, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. F. Karr, X. Lin, A. P. Sanil, and J. P. Reiter. Secure regression on distributed databases. Journal of Computational and Graphical Statistics, 14(2):263--279, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  22. A. F. Karr, X. Lin, A. P. Sanil, and J. P. Reiter. Privacy-preserving analysis of vertically partitioned data using secure matrix products. Journal of Official Statistics, 25(1):125, 2009.Google ScholarGoogle Scholar
  23. E. Kiltz, G. Leander, and J. Malone-Lee. Secure computation of the mean and related statistics. In J. Kilian, editor, TCC 2005: 2nd Theory of Cryptography Conference, volume 3378 of Lecture Notes in Computer Science, pages 283--302, Cambridge, MA, USA, Feb. 10--12, 2005. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. C. A. Nascimento, J. Müller-Quade, A. Otsuka, G. Hanaoka, and H. Imai. Unconditionally secure homomorphic pre-distributed bit commitment and secure two-party computations. In C. Boyd and W. Mao, editors, ISC 2003: 6th International Conference on Information Security, volume 2851 of Lecture Notes in Computer Science, pages 151--164, Bristol, UK, Oct. 1--3, 2003. Springer, Berlin, Germany.Google ScholarGoogle Scholar
  25. A. C. A. Nascimento, J. Müller-Quade, A. Otsuka, G. Hanaoka, and H. Imai. Unconditionally non-interactive verifiable secret sharing secure against faulty majorities in the commodity based model. In M. Jakobsson, M. Yung, and J. Zhou, editors, ACNS 04: 2nd International Conference on Applied Cryptography and Network Security, volume 3089 of Lecture Notes in Computer Science, pages 355--368, Yellow Mountain, China, June 8--11, 2004. Springer, Berlin, Germany.Google ScholarGoogle Scholar
  26. V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft. Privacy-preserving ridge regression on hundreds of millions of records. In Security and Privacy (SP), 2013 IEEE Symposium on, pages 334--348. IEEE, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, Advances in Cryptology -- EUROCRYPT'99, volume 1592 of Lecture Notes in Computer Science, pages 223--238, Prague, Czech Republic, May 2--6, 1999. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. R. L. Rivest. Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer. Preprint available at http://people.csail.mit.edu/rivest/Rivest- commitment.pdf, 1999.Google ScholarGoogle Scholar
  29. A. P. Sanil, A. F. Karr, X. Lin, and J. P. Reiter. Privacy preserving regression modelling via distributed computation. In Proceedings of the tenth ACM SIGKDD international conference on Knowledge discovery and data mining, pages 677--682. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. S. Shalev-Shwartz and S. Ben-David. Understanding Machine Learning: From Theory to Algorithms. Cambridge University Press, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. R. Tonicelli, A. C. Nascimento, R. Dowsley, J. Müller-Quade, H. Imai, G. Hanaoka, and A. Otsuka. Information-theoretically secure oblivious polynomial evaluation in the commodity-based model. International Journal of Information Security, pages 1--12, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Fast, Privacy Preserving Linear Regression over Distributed Datasets based on Pre-Distributed Data

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          AISec '15: Proceedings of the 8th ACM Workshop on Artificial Intelligence and Security
          October 2015
          110 pages
          ISBN:9781450338264
          DOI:10.1145/2808769

          Copyright © 2015 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 16 October 2015

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          AISec '15 Paper Acceptance Rate11of25submissions,44%Overall Acceptance Rate94of231submissions,41%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader