2019
DOI: 10.1155/2019/3648671
|View full text |Cite
|
Sign up to set email alerts
|

A Bitwise Design and Implementation for Privacy-Preserving Data Mining: From Atomic Operations to Advanced Algorithms

Abstract: Homomorphic encryption (HE) is considered as one of the most powerful solutions to securely protect clients' data from malicious users and even severs in the cloud computing. However, though it is known that HE can protect the data in theory, it has not been well utilized because many operations of HE are too slow, especially multiplication. In addition, existing data mining research studies using encrypted data focus on implementing only speci c algorithms without addressing the fundamental problem of HE. In … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 19 publications
0
6
0
Order By: Relevance
“…The lack of division will undoubtedly cause issue with things such as activation functions if we were to use a sigmoid function ( 1 1+e −x ) meaning we should use a different function or approximate. One such possibility is a Taylor expansion series which closely approximates sigmoid, although there are a number of alternative methods proposed [14], [15]. FHE/RLWE has recently been paired with deep learning with success, causing some movement toward FHE in literature but primarily for convolutional neural networks (CNNs).…”
Section: Fully Homomorphic Encryptionmentioning
confidence: 99%
“…The lack of division will undoubtedly cause issue with things such as activation functions if we were to use a sigmoid function ( 1 1+e −x ) meaning we should use a different function or approximate. One such possibility is a Taylor expansion series which closely approximates sigmoid, although there are a number of alternative methods proposed [14], [15]. FHE/RLWE has recently been paired with deep learning with success, causing some movement toward FHE in literature but primarily for convolutional neural networks (CNNs).…”
Section: Fully Homomorphic Encryptionmentioning
confidence: 99%
“…In this section, we summarize concise details of some of the basic operations given in Table 1 to show insights into how we designed the basis of our system. For the full details of its construction, we recommend the readers to refer to [19,23]. Note that we use notations ⊕, ∧, ∨, and to denote logical gates XOR, AND, OR, and NOT that are homomorphically designed and provide bootstrapping after each operation.…”
Section: Some Basic Operationsmentioning
confidence: 99%
“…where ct.s i and ct.c i represent the encrypted sum and carry at index i, respectively. Additionally, we improved and optimized the full-adder circuit considering the execution time for each homomorphic operation which is elaborated in [23].…”
Section: Additionmentioning
confidence: 99%
See 2 more Smart Citations