skip to main content
10.1145/3628797.3628913acmotherconferencesArticle/Chapter ViewAbstractPublication PagessoictConference Proceedingsconference-collections
research-article

Towards Privacy-first Manufacturing Data Exchange Platform

Published:07 December 2023Publication History

ABSTRACT

Reducing their operating costs and optimizing manufacturing processes are main challenges for manufacturers that need no-doubt help from machine suppliers-OEMs. However, like 64% of Business entities, they do not intend to collaborate as long as their confidential data can be seen by anyone. Until now, some solutions on market using technologies like Confidential Computing, Differential Privacy, Multi Party Computation cannot completely fit to industrial requirements, data are sometimes partially encrypted or using trust execution environment (a bunker) to analyse in clear format. For this reason, until now, no secure computation and no solution for privacy-preserving data analysis are yet completely satisfactory (in terms of privacy and security constraints) and moreover they are often tested for different applications and on different datasets. Fully Homomorphic Encryption (FHE) technology is going to change the game. FHE allows service providers to work directly on encrypted data without ever decrypting it, which offers a privacy data protection for both customers and OEMs. In the collaboration with Siemens France, we provide FHE-based manufacturing data exchange space which is a part of RaiseSens© Data eXchange Platform (RS-DXP). In this respect, API-driven RS-DXP architecture allows the practical and easy integration of FHE techniques combined with optimisation engine, and non-moving data techniques applied in lightweight yet real-world manufacturing applications and deploying them in Cloud computing environment to offer a solution at low software engineering cost. This will pave the way for a wide deployment, boosting data-enabled manufacturing services.

References

  1. David W Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P Smart, and Rebecca N Wright. 2018. From Keys to Databases—Real-World Applications of Secure Multi-Party Computation. Comput. J. 61, 12 (09 2018), 1749–1771. https://doi.org/10.1093/comjnl/bxy090 arXiv:https://academic.oup.com/comjnl/article-pdf/61/12/1749/26725031/bxy090.pdfGoogle ScholarGoogle ScholarCross RefCross Ref
  2. Ahmad Al Badawi, Jack Bates, Flavio Bergamaschi, David Bruce Cousins, Saroja Erabelli, Nicholas Genise, Shai Halevi, Hamish Hunt, Andrey Kim, Yongwoo Lee, Zeyu Liu, Daniele Micciancio, Ian Quah, Yuriy Polyakov, Saraswathy R.V., Kurt Rohloff, Jonathan Saylor, Dmitriy Suponitsky, Matthew Triplett, Vinod Vaikuntanathan, and Vincent Zucca. 2022. OpenFHE: Open-Source Fully Homomorphic Encryption Library. Cryptology ePrint Archive, Paper 2022/915. https://eprint.iacr.org/2022/915 https://github.com/openfheorg/openfhe-development.Google ScholarGoogle Scholar
  3. Keith Bonawitz, Vladimir Ivanov, Ben Kreuter, Antonio Marcedone, H. Brendan McMahan, Sarvar Patel, Daniel Ramage, Aaron Segal, and Karn Seth. 2016. Practical Secure Aggregation for Federated Learning on User-Held Data. arxiv:1611.04482 [cs.CR]Google ScholarGoogle Scholar
  4. Keith Bonawitz, Vladimir Ivanov, Ben Kreuter, Antonio Marcedone, H. Brendan McMahan, Sarvar Patel, Daniel Ramage, Aaron Segal, and Karn Seth. 2017. Practical Secure Aggregation for Privacy-Preserving Machine Learning. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS ’17). Association for Computing Machinery, New York, NY, USA, 1175–1191. https://doi.org/10.1145/3133956.3133982Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology – CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 868–886.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption without Bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (Cambridge, Massachusetts) (ITCS ’12). Association for Computing Machinery, New York, NY, USA, 309–325. https://doi.org/10.1145/2090236.2090262Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2017. Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. In Advances in Cryptology – ASIACRYPT 2017, Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer International Publishing, Cham, 377–408.Google ScholarGoogle ScholarCross RefCross Ref
  8. Mache Creeger. 2022. The Rise of Fully Homomorphic Encryption: Often Called the Holy Grail of Cryptography, Commercial FHE is Near.Queue 20, 4 (sep 2022), 39–60. https://doi.org/10.1145/3561800Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bryan Petzold Davide Grande, Jorge Machado and Marcus Roth. 2020. Reducing data costs without jeopardizing growth. https://www.mckinsey.com/ /media/McKinsey/Business%20Functions/McKinsey%20Digital/Our%20Insights/Reducing%20data%20costs%20without%20jeopardizing%20growth/reducing-data-costs-not-jeopardizing-growth.pdfGoogle ScholarGoogle Scholar
  10. Zhongshu Gu, Hani Jamjoom, Dong Su, Heqing Huang, Jialong Zhang, Tengfei Ma, Dimitrios Pendarakis, and Ian M. Molloy. 2018. Reaching Data Confidentiality and Model Accountability on the CalTrain. CoRR abs/1812.03230 (2018). arXiv:1812.03230http://arxiv.org/abs/1812.03230Google ScholarGoogle Scholar
  11. Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. Cryptology ePrint Archive, Paper 2020/1481. https://eprint.iacr.org/2020/1481 https://github.com/homenc/HElib.Google ScholarGoogle Scholar
  12. Hanieh Hashemi, Yongqin Wang, and Murali Annavaram. 2020. DarKnight: A Data Privacy Scheme for Training and Inference of Deep Neural Networks. arxiv:2006.01300 [cs.CR]Google ScholarGoogle Scholar
  13. Tyler Hunt, Congzheng Song, Reza Shokri, Vitaly Shmatikov, and Emmett Witchel. 2018. Chiron: Privacy-preserving Machine Learning as a Service. CoRR abs/1803.05961 (2018). arXiv:1803.05961http://arxiv.org/abs/1803.05961Google ScholarGoogle Scholar
  14. Taegyeong Lee, Zhiqi Lin, Saumay Pushp, Caihua Li, Yunxin Liu, Youngki Lee, Fengyuan Xu, Chenren Xu, Lintao Zhang, and Junehwa Song. 2019. Occlumency: Privacy-Preserving Remote Deep-Learning Inference Using SGX. In The 25th Annual International Conference on Mobile Computing and Networking (Los Cabos, Mexico) (MobiCom ’19). Association for Computing Machinery, New York, NY, USA, Article 46, 17 pages. https://doi.org/10.1145/3300061.3345447Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Carlos Aguilar Melchor, Guilhem Castagnos, and Philippe Gaborit. 2008. Lattice-based homomorphic encryption of vector spaces. In 2008 IEEE International Symposium on Information Theory. 1858–1862. https://doi.org/10.1109/ISIT.2008.4595310Google ScholarGoogle ScholarCross RefCross Ref
  16. Krishna Giri Narra, Zhifeng Lin, Yongqin Wang, Keshav Balasubramaniam, and Murali Annavaram. 2019. Privacy-Preserving Inference in Machine Learning Services Using Trusted Execution Environments. arxiv:1912.03485 [cs.LG]Google ScholarGoogle Scholar
  17. Lucien Ng, Sherman S.M. Chow, Anna P. Y. Woo, Donald P. H. Wong, and Yongjun Zhao. 2019. Goten: GPU-Outsourcing Trusted Execution of Neural Network Training and Prediction. https://api.semanticscholar.org/CorpusID:261514216Google ScholarGoogle Scholar
  18. Alexander Nilsson, Pegah Nikbakht Bideh, and Joakim Brorsson. 2020. A Survey of Published Attacks on Intel SGX. CoRR abs/2006.13598 (2020). arXiv:2006.13598https://arxiv.org/abs/2006.13598Google ScholarGoogle Scholar
  19. Silvio Micali Oded Goldreich and Avi Wigderson. 1987, 2004. How to Solve any Multi-Party Protocol Problem. ACM, 19th STOC, The Foundations of Cryptography Vol. 2 (1987, 2004).Google ScholarGoogle Scholar
  20. SEAL 2023. Microsoft SEAL is an easy-to-use and powerful homomorphic encryption library. https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA..Google ScholarGoogle Scholar
  21. Florian Tramèr and Dan Boneh. 2019. Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware. arxiv:1806.03287 [stat.ML]Google ScholarGoogle Scholar
  22. European Union. 1996. Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases. European Commisson (1996). https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=celex%3A31996L0009Google ScholarGoogle Scholar
  23. European Union. 2016. Directive (EU) 2016/943 of the European Parliament and of the Council of 8 June 2016 on the protection of undisclosed know-how and business information (trade secrets) against their unlawful acquisition, use and disclosure (Text with EEA relevance).European Commisson (2016). https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32016L0943Google ScholarGoogle Scholar
  24. European Union. 2018. Regulation (EU) 2018/1807 of the European Parliament and of the Council of 14 November 2018 on a framework for the free flow of non-personal data in the European Union (Text with EEA relevance.). European Commisson (2018). https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=celex%3A32018R1807Google ScholarGoogle Scholar
  25. Elif Ustundag Soykan, Zeki Bilgin, Mehmet Akif Ersoy, and Emrah Tomur. 2019. Differentially Private Deep Learning for Load Forecasting on Smart Grid. In 2019 IEEE Globecom Workshops (GC Wkshps). 1–6. https://doi.org/10.1109/GCWkshps45667.2019.9024520Google ScholarGoogle ScholarCross RefCross Ref
  26. Alexandra Wood, Micah Altman, Aaron Bembenek, Mark Bun, Marco Gaboardi, James Honaker, Kobbi Nissim, David O’Brien, Thomas Steinke, and Salil Vadhan. 2018. Differential Privacy: A Primer for a Non-Technical Audience. In Vanderbilt Journal of Entertainment & Technology Law, Vol. Vol. 21, No. 17. Berkman Klein Center Research Publication No. 2019-2, 1175–1191. http://dx.doi.org/10.2139/ssrn.3338027Google ScholarGoogle ScholarCross RefCross Ref
  27. Andrew C. Yao. 1982. Protocols for secure computations. In 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982). 160–164. https://doi.org/10.1109/SFCS.1982.38Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Towards Privacy-first Manufacturing Data Exchange Platform

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            SOICT '23: Proceedings of the 12th International Symposium on Information and Communication Technology
            December 2023
            1058 pages
            ISBN:9798400708916
            DOI:10.1145/3628797

            Copyright © 2023 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 7 December 2023

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited

            Acceptance Rates

            Overall Acceptance Rate147of318submissions,46%
          • Article Metrics

            • Downloads (Last 12 months)41
            • Downloads (Last 6 weeks)8

            Other Metrics

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format .

          View HTML Format