2018
DOI: 10.2196/medinform.8805
|View full text |Cite
|
Sign up to set email alerts
|

Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation

Abstract: BackgroundLearning a model without accessing raw data has been an intriguing idea to security and machine learning researchers for years. In an ideal setting, we want to encrypt sensitive data to store them on a commercial cloud and run certain analyses without ever decrypting the data to preserve privacy. Homomorphic encryption technique is a promising candidate for secure data outsourcing, but it is a very challenging task to support real-world machine learning tasks. Existing frameworks can only handle simp… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
162
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 187 publications
(171 citation statements)
references
References 21 publications
0
162
0
Order By: Relevance
“…DPs [13] and Gazelle [32]. In Table 12a, we show that Drynx provides several functionalities in a strong threat model and achieves results that can rival with other secure and dedicated approaches, notably in the training of logistic regression models as depicted in Figure 12a.…”
Section: B System Evaluationmentioning
confidence: 86%
See 1 more Smart Citation
“…DPs [13] and Gazelle [32]. In Table 12a, we show that Drynx provides several functionalities in a strong threat model and achieves results that can rival with other secure and dedicated approaches, notably in the training of logistic regression models as depicted in Figure 12a.…”
Section: B System Evaluationmentioning
confidence: 86%
“…In this context, decentralized data-sharing systems [10], [11], [12], [13], [14], [15] have raised considerable interest and are key enablers for privacy-conscious big-data analysis. By distributing the storage and the computation, thus avoiding single points of failure, these systems enable data sharing and minimize the risks incurred by centralized solutions.…”
Section: Introductionmentioning
confidence: 99%
“…For the multiple linear regression (d > 1), we set the initial values to (N, d, l, p) � (10, 2, 16, 1) for the experiment. e dataset consists of feature vectors x 1 � [2,4,5,6,8,10,13,16,17,19], x 2 � [3,5,6,7,8,11,14,15,18,20], and a target variable y � [5,9,12,14,15,18,24,26,30, 32] with 10 data created artificially, and it takes 1047 seconds with 0.01 running rate. e iteration proceeded 50 steps to converge θ � (− 0.952, 1.094, 3.331) with threshold value, ε � 0.1.…”
Section: Performance Evaluation Of Fhe Linear Regressionmentioning
confidence: 99%
“…proposed a least square polynomial that broadens bounded domain of Taylor series expansion to (− 8, 8) [19,20]. e underlying principle is to derive a function g(x) that minimizes mean squared error (MSE) such that 1/|I|…”
Section: Least Square Approximation Kim and Cheon Et Almentioning
confidence: 99%
“…Miran Kim et al [12] in their work have discussed regarding homomorphic encryption, which can be used to protect user data privacy through the parameter exchange under the encryption mechanism during machine learning. They have also studied regarding the possibility of leakage at the raw data level.…”
Section: Zdzislaw Polkowski Mohanty Anita Mishra Sambit Kumarmentioning
confidence: 99%