2019
DOI: 10.1007/978-3-030-11389-6_24
|View full text |Cite
|
Sign up to set email alerts
|

Secure Multilayer Perceptron Based on Homomorphic Encryption

Abstract: In this work, we propose an outsourced Secure Multilayer Perceptron (SMLP) scheme where privacy and confidentiality of both the data and the model are ensured during the training and the classification phases. More clearly, this SMLP : i) can be trained by a cloud server based on data previously outsourced by a user in an homomorphically encrypted form; ii) its parameters are homomorphically encrypted giving thus no clues to the cloud; and iii) it can also be used for classifying new encrypted data sent by the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(8 citation statements)
references
References 17 publications
0
7
0
Order By: Relevance
“…The aspects of the comparison revolve around the security (including the ability to counteract hitchhiking wiretapping), whether the activation computing supports accuracy losslessness from the underlying network, whether it supports low latency, whether it supports multiple keys and whether it is lightweight on the user side. Among them, the scheme based on Paillier encryption proposed by Bellafqira et al 8 allows the cloud server to know the user's private key, which can cause data privacy leakage, and the scheme does not support multiple keys. The scheme proposed by Mohassel et al 20 uses a Relu function approximate polynomials approach to calculate the activation function, and thus does not support the activation computation accuracy in line with the underlying network, and the scheme is computationally burdensome to the user, thus it does not support lightweight users.…”
Section: Theoretical Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…The aspects of the comparison revolve around the security (including the ability to counteract hitchhiking wiretapping), whether the activation computing supports accuracy losslessness from the underlying network, whether it supports low latency, whether it supports multiple keys and whether it is lightweight on the user side. Among them, the scheme based on Paillier encryption proposed by Bellafqira et al 8 allows the cloud server to know the user's private key, which can cause data privacy leakage, and the scheme does not support multiple keys. The scheme proposed by Mohassel et al 20 uses a Relu function approximate polynomials approach to calculate the activation function, and thus does not support the activation computation accuracy in line with the underlying network, and the scheme is computationally burdensome to the user, thus it does not support lightweight users.…”
Section: Theoretical Analysismentioning
confidence: 99%
“…After analyzing and studying related literature, we found the following two main issues regarding the prediction on the privacy‐preserving convolutional neural network at present: (1) privacy protection. In some dual‐server models where one of the servers is allowed to have the private key from a user 7,8 or both are given access to the model parameters, 7 which is obviously insecure. While in schemes with secret sharing, the raw data is uploaded directly to the server in a shared format, which can also cause semi‐honest participants to restore information by wiretapping, bring the risk of privacy leakage 9,10 .…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…As stated in Section III-A, the objective is to allow HMI to securely filter IMD data and threshold the filter output so as to raise or not an alarm to the patient. Several well-known issues have to be considered when filtering data in the homomorphic domain [43]: negative numbers, fractional numbers,... In this section and in order to alleviate the presentation of our proposal, we consider that the IMD data {d i } i=0,...,M −1 , the threshold s and the HMI filter weights {w i } i=0,...,M −1 are integers.…”
Section: ) Analyzing Homomorphically Encrypted Datamentioning
confidence: 99%
“…In this section and in order to alleviate the presentation of our proposal, we consider that the IMD data {d i } i=0,...,M −1 , the threshold s and the HMI filter weights {w i } i=0,...,M −1 are integers. One can refer to [43] for a strategy for managing fractional and real numbers. In that respect, once HMI accesses to D-J encrypted data…”
Section: ) Analyzing Homomorphically Encrypted Datamentioning
confidence: 99%