skip to main content
10.1145/3267973.3267974acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Doing Real Work with FHE: The Case of Logistic Regression

Published: 15 January 2018 Publication History

Abstract

We describe our recent experience, building a system that uses fully-homomorphic encryption (FHE) to approximate the coefficients of a logistic-regression model, built from genomic data. The aim of this project was to examine the feasibility of a solution that operates "deep within the bootstrapping regime,'' solving a problem that appears too hard to be addressed just with somewhat-homomorphic encryption. As part of this project, we implemented optimized versions of many bread and butter FHE tools. These tools include binary arithmetic, comparisons, partial sorting, and low-precision approximation of arbitrary functions (used for reciprocals, logarithms, etc.). Our solution can handle thousands of records and hundreds of fields, and it takes a few hours to run. To achieve this performance we had to be extremely frugal with expensive bootstrapping and data-movement operations. We believe that our experience in this project could serve as a guide for what is or is not currently feasible to do with fully-homomorphic encryption.

References

[1]
Yoshinori AONO, Takuya HAYASHI, Le Trieu PHONG, and Lihua WANG. 2016. Privacy-Preserving Logistic Regression with Distributed Data Sources via Homomorphic Encryption. IEICE Transactions on Information and Systems E99.D, 8 (2016), 2079--2089.
[2]
Anonymized Authors. 2018. Doing Real Work with FHE: The Case of Logistic Regression. Detailed removed for anonimity.
[3]
Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, and David J. Wu. 2013. Private Database Queries Using Somewhat Homomorphic Encryption. In ACNS (Lecture Notes in Computer Science), Vol. 7954. Springer, 102--118.
[4]
Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, 868--886.
[5]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Transactions on Computation Theory 6, 3 (2014), 13.
[6]
Hao Chen, Kim Laine, and Rachel Player. 2017. Simple Encrypted Arithmetic Library - SEAL v2.1. In Financial Cryptography Workshops (Lecture Notes in Computer Science), Vol. 10323. Springer, 3--18.
[7]
Jingwei Chen, Yong Feng, Yang Liu, and Wenyuan Wu. 2017. Faster Binary Arithmetic Operations on Encrypted Integers. In WCSE'17, Proceedings of 2017 the 7th International Workshop on Computer Science and Engineering.
[8]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In ASIACRYPT (1) (Lecture Notes in Computer Science), Vol. 10624. Springer, 409--437.
[9]
Jung Hee Cheon, Miran Kim, and Myungsun Kim. 2015. Search-and-compute on encrypted data. In International Conference on Financial Cryptography and Data Security. Springer, 142--159.
[10]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2017. Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. In ASIACRYPT (1) (Lecture Notes in Computer Science), Vol. 10624. Springer, 377--408.
[11]
Anamaria Costache, Nigel P. Smart, Srinivas Vivek, and Adrian Waller. 2016. Fixed-Point Arithmetic in SHE Schemes. In SAC (Lecture Notes in Computer Science), Vol. 10532. Springer, 401--422.
[12]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In EUROCRYPT (1) (Lecture Notes in Computer Science), Vol. 9056. Springer, 617--640.
[13]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st ACM Symposium on Theory of Computing -- STOC 2009. ACM, 169--178.
[14]
Craig Gentry, Shai Halevi, Charanjit S. Jutla, and Mariana Raykova. 2015. Private Database Access with HE-over-ORAM Architecture. In ACNS (Lecture Notes in Computer Science), Vol. 9092. Springer, 172--191.
[15]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology - CRYPTO 2013, Part I, Ran Canetti and Juan A. Garay (Eds.). Springer, 75--92.
[16]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In ICML (JMLR Workshop and Conference Proceedings), Vol. 48. JMLR.org, 201--210.
[17]
Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In CRYPTO (1) (Lecture Notes in Computer Science), Vol. 8616. Springer, 554--571.
[18]
Shai Halevi and Victor Shoup. 2015. Bootstrapping for HElib. In EUROCRYPT (1) (Lecture Notes in Computer Science), Vol. 9056. Springer, 641--670.
[19]
Shai Halevi and Victor Shoup. Accessed September 2014. HElib - An Implementation of homomorphic encryption. https://github.com/shaih/HElib/.
[20]
iDASH {n. d.}. Integrating Data for Analysis, Anonymization and SHaring (iDASH). https://idash.ucsd.edu/.
[21]
Richard M. Karp and Vijaya Ramachandran. 1990. Parallel Algorithms for Sharedmemory Machines. In Handbook of Theoretical Computer Science (Vol. A), Jan van Leeuwen (Ed.). MIT Press, Cambridge, MA, USA, 869--941. http://dl.acm.org/ citation.cfm?id=114872.114889
[22]
Alhassan Khedr, P. Glenn Gulak, and Vinod Vaikuntanathan. 2016. SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers. IEEE Trans. Computers 65, 9 (2016), 2848--2858.
[23]
Miran Kim, Yongsoo Song, Shuang Wang, Yuhou Xia, and Xiaoqian Jiang. 2018. Secure Logistic Regression based on Homomorphic Encryption. Cryptology ePrint Archive, Report 2018/074. https://eprint.iacr.org/2018/074.
[24]
Tancrède Lepoint and Pascal Paillier. 2013. On the minimal number of bootstrappings in homomorphic circuits. In International Conference on Financial Cryptography and Data Security. Springer, 189--200.
[25]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. IEEE Computer Society, 19--38.
[26]
ShuangWang, Yuchen Zhang,Wenrui Dai, Kristin Lauter, Miran Kim, Yuzhe Tang, Hongkai Xiong, and Xiaoqian Jiang. 2016. HEALER: homomorphic computation of ExAct Logistic rEgRession for secure rare disease variants analysis in GWAS. Bioinformatics 32, 2 (2016), 211--218.
[27]
Chen Xu, Jingwei Chen, Wenyuan Wu, and Yong Feng. 2016. Homomorphically Encrypted Arithmetic Operations Over the Integer Ring. In Information Security Practice and Experience, Feng Bao, Liqun Chen, Robert H. Deng, and GuojunWang (Eds.). Springer International Publishing, Cham, 167--181. https://ia.cr/2017/387.

Cited By

View all
  • (2025)Fast polynomial arithmetic in homomorphic encryption with cyclo-multiquadratic fieldsCryptography and Communications10.1007/s12095-024-00771-6Online publication date: 30-Jan-2025
  • (2024)Non-interactive Private Multivariate Function Evaluation using Homomorphic Table LookupIACR Communications in Cryptology10.62056/andkmp-3yOnline publication date: 7-Oct-2024
  • (2024)Privacy Preserving Function Evaluation Using Lookup Tables with Word-Wise FHEIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023EAP1114E107.A:8(1163-1177)Online publication date: 1-Aug-2024
  • Show More Cited By

Index Terms

  1. Doing Real Work with FHE: The Case of Logistic Regression

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '18: Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    October 2018
    77 pages
    ISBN:9781450359870
    DOI:10.1145/3267973
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 January 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. homomorphic encryption
    2. implementation
    3. logistic regression
    4. private genomic computation

    Qualifiers

    • Research-article

    Conference

    CCS '18
    Sponsor:

    Acceptance Rates

    WAHC '18 Paper Acceptance Rate 6 of 17 submissions, 35%;
    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)59
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 16 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Fast polynomial arithmetic in homomorphic encryption with cyclo-multiquadratic fieldsCryptography and Communications10.1007/s12095-024-00771-6Online publication date: 30-Jan-2025
    • (2024)Non-interactive Private Multivariate Function Evaluation using Homomorphic Table LookupIACR Communications in Cryptology10.62056/andkmp-3yOnline publication date: 7-Oct-2024
    • (2024)Privacy Preserving Function Evaluation Using Lookup Tables with Word-Wise FHEIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023EAP1114E107.A:8(1163-1177)Online publication date: 1-Aug-2024
    • (2024)Approaches for Writing HE ApplicationsHomomorphic Encryption for Data Science (HE4DS)10.1007/978-3-031-65494-7_4(69-108)Online publication date: 25-Jul-2024
    • (2023)Towards Practical Secure Neural Network Inference: The Journey So Far and the Road AheadACM Computing Surveys10.1145/3628446Online publication date: 18-Oct-2023
    • (2023)Privacy-Preserving Distributed Machine Learning Made FasterProceedings of the 2023 Secure and Trustworthy Deep Learning Systems Workshop10.1145/3591197.3591306(1-14)Online publication date: 10-Jul-2023
    • (2023)Learning in the Dark: Privacy-Preserving Machine Learning using Function Approximation2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00031(62-71)Online publication date: 1-Nov-2023
    • (2023)Learnable Image Transformations for Privacy Enhanced Deep Neural Networks2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPS-ISA58951.2023.00018(64-73)Online publication date: 1-Nov-2023
    • (2023)More Efficient Secure Matrix Multiplication for Unbalanced Recommender SystemsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.313931820:1(551-562)Online publication date: 1-Jan-2023
    • (2023)Performance of hierarchical transforms in homomorphic encryption: a case study on logistic regression inferenceJournal of Cryptographic Engineering10.1007/s13389-023-00325-113:3(295-310)Online publication date: 13-Jun-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media