2011
DOI: 10.48550/arxiv.1102.4021
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Privacy Preserving Spam Filtering

Abstract: Email is a private medium of communication, and the inherent privacy constraints form a major obstacle in developing effective spam filtering methods which require access to a large amount of email data belonging to multiple users. To mitigate this problem, we envision a privacy preserving spam filtering system, where the server is able to train and evaluate a logistic regression based spam classifier on the combined email data of all users without being able to observe any emails using primitives such as homo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2016
2016
2016
2016

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(4 citation statements)
references
References 9 publications
0
4
0
Order By: Relevance
“…To perform the computation described above within a function module ( §2.2) securely, i.e., in a way that the client does not learn the model parameters and the provider does not learn the feature vector, Pretzel uses secure two-party computation (2PC): cryptographic protocols that enable two parties to compute a function without revealing their inputs to each other [56,128]. Pretzel builds on a relatively efficient 2PC protocol [19,28,69,98,102] that we name Yao+GLLM; we present this below, informally and bottom up. (For details and rigorous descriptions, see [55,66,84,103].…”
Section: Secure Two-party Computationmentioning
confidence: 99%
See 3 more Smart Citations
“…To perform the computation described above within a function module ( §2.2) securely, i.e., in a way that the client does not learn the model parameters and the provider does not learn the feature vector, Pretzel uses secure two-party computation (2PC): cryptographic protocols that enable two parties to compute a function without revealing their inputs to each other [56,128]. Pretzel builds on a relatively efficient 2PC protocol [19,28,69,98,102] that we name Yao+GLLM; we present this below, informally and bottom up. (For details and rigorous descriptions, see [55,66,84,103].…”
Section: Secure Two-party Computationmentioning
confidence: 99%
“…Yao+GLLM has been applied to spam filtering using LR [98], face recognition using SVM [19], and face and biometric identification using Euclidean distance [28,69,102].…”
Section: Secure Two-party Computationmentioning
confidence: 99%
See 2 more Smart Citations