CN114844621A - Multi-user privacy protection machine learning method and device based on multi-key fully homomorphic encryption - Google Patents

Multi-user privacy protection machine learning method and device based on multi-key fully homomorphic encryption Download PDF

Info

Publication number
CN114844621A
CN114844621A CN202210365746.7A CN202210365746A CN114844621A CN 114844621 A CN114844621 A CN 114844621A CN 202210365746 A CN202210365746 A CN 202210365746A CN 114844621 A CN114844621 A CN 114844621A
Authority
CN
China
Prior art keywords
key
data
machine learning
ciphertext
fully homomorphic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210365746.7A
Other languages
Chinese (zh)
Other versions
CN114844621B (en
Inventor
蒋琳
王轩
王泓潇
顾嘉婧
刘洋
漆舒汉
方俊彬
廖清
张加佳
李晔
吴宇琳
姚霖
陈倩
赵鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Jinan University
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University, Shenzhen Graduate School Harbin Institute of Technology filed Critical Jinan University
Priority to CN202210365746.7A priority Critical patent/CN114844621B/en
Publication of CN114844621A publication Critical patent/CN114844621A/en
Application granted granted Critical
Publication of CN114844621B publication Critical patent/CN114844621B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/048Activation functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a multi-user privacy protection machine learning method and a device based on multi-key fully homomorphic encryption, wherein the method comprises the following steps: initializing a multi-key fully homomorphic encryption algorithm by using a common character string CRS, generating a security parameter lambda and generating a common parameter set mkparams; the server S integrates the single-key ciphertext data Enc uploaded by each data provider ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D) (ii) a Server S isMulti-key ciphertext data set Enc sk (D) On the basis, linear operation in the common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the server S encrypts the model ciphertext Enc with multiple keys sk (model) issuing to each data provider DP i And a decryption side DE; decrypting multiple key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model)). The invention ensures higher security and completes the privacy calculation task with lower communication cost and fewer interaction times.

Description

Multi-user privacy protection machine learning method and device based on multi-key fully homomorphic encryption
Technical Field
The invention belongs to the technical field of machine learning, and particularly relates to a multi-user privacy protection machine learning method and device based on multi-key fully homomorphic encryption.
Background
In multi-user machine learning, there are the following information that needs to be protected: input feature values, output labels or feedback, model details (including model framework, parameters and loss functions), and information from the data provider. The multi-user machine learning method with privacy protection can enable a plurality of entities to train one machine learning model without data sharing or resource aggregation, and protect data privacy while multi-user machine learning is carried out. In addition, the multi-user machine learning method provides a method for a plurality of users to train the same model together, but the data privacy of the method needs to use safety technical guarantee. Current security techniques for privacy protection in multi-user machine learning are:
1. the de-identification method comprises the following steps: some direct identifiers are deleted, thereby reducing the re-identification probability. Anonymization is one of de-identification, and through anonymization processing, an attacker cannot realize re-identification of a person corresponding to a certain personal information record in a database, namely, the association between the identity attribute of a natural person and the privacy attribute is cut off. However, this method does not protect the user's overall privacy, and may reduce the accuracy of the model, and, strictly speaking, depending on the capabilities of the attacker, there is still a potential risk of re-identification.
2. The differential privacy method comprises the following steps: noise is added to the data or inductive methods are used to mask certain sensitive attributes until a third party cannot distinguish the individual, thereby making the data unrecoverable to protect the user's privacy. Protection is provided for client data, for example, by hiding the client's contribution during training. However, this method may result in insufficient model accuracy and no guarantee of confidentiality during parameter delivery, and the nature of this method still requires data to be transmitted to other places, and usually requires a trade-off between accuracy and privacy, and the security is lower than that of the homomorphic encryption.
3. The single-key homomorphic encryption method comprises the following steps: and the privacy of user data is protected by parameter exchange under an encryption mechanism. Each user holds the same key and encrypts respective data, and the server trains the machine learning model using the data by using the property of a homomorphic encryption algorithm. In this way, the server can only see the data in the ciphertext state, and the data is prevented from being directly exposed to the server. However, the keys owned by each user are the same, and malicious user nodes can steal input data of other users through collusion with the central server; and a man-in-the-middle attack can be started on other users by utilizing the held key, so that the trained model result develops towards the direction beneficial to malicious user nodes.
4. Secure multiparty computing protocol: the security model contains multiple participants and provides security proofs in a well-defined simulation framework to ensure complete zero knowledge, i.e., each participant cannot obtain other information except for its inputs and outputs. However, this method usually requires multiple interactions of multiple participants to generate a calculation result, and the number of interactions is large, and the communication cost is large.
Disclosure of Invention
The invention mainly aims to overcome the defects in the prior art, and provides a multi-key full homomorphic encryption-based multi-user privacy protection machine learning method and device, which can complete privacy calculation tasks at lower communication cost and fewer interaction times while ensuring higher security.
In order to achieve the purpose, the invention adopts the following technical scheme:
the invention provides a multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption, which comprises the following steps:
initializing a multi-key fully-homomorphic encryption algorithm by using a common character string CRS, wherein the initialization comprises the steps of generating a security parameter lambda and generating a common parameter set mkparams, and sending the common parameter set mkparams to a cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm,A decryption algorithm and a multi-key fully homomorphic operation algorithm;
each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
Server S stores multiple key cipher text data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation;
after completing machine learning modeling under ciphertext, the server S encrypts the multi-key encrypted model ciphertext Enc sk (model) issuing to each data provider DP i And a decryption side DE;
decryptor DE federates all data providers DP i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
As a preferred technical solution, the common parameter set mkparams is generated by:
and calling the common parameter generation algorithm by the common character string CRS, taking the safety parameter lambda as the input of the common parameter generation algorithm, and finally outputting a common parameter set mkparams.
As a preferred technical meansSaid each data provider DP i Data d local to itself i Before using the encryption key, the method also comprises the following steps:
each data provider DP i Preparing local data d i And preprocessing local data of the user and extracting features to prepare for machine learning modeling.
As a preferred technical solution, the server S integrates the single-key ciphertext data Enc uploaded by each data party ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D) The method specifically comprises the following steps:
ith data provider DP i Uploaded single key ciphertext data Enc ski (d i ) Is a p i Ciphertext matrix of xq, i.e. DP i Uploaded data common p i And each piece of data comprises q values including the tag value, the server S firstly fills the ciphertext uploaded by each data provider, expands the ciphertext structure of a single key into a multi-key ciphertext structure, and then aggregates the multi-key ciphertext structure to obtain a multi-key ciphertext data set Enc sk (D) Is a matrix of p x q, where,
Figure BDA0003586904080000031
that is, the server pieces together the data uploaded by all the data providers to obtain p pieces of data, each piece of data contains q values including the tag value, and p × q ciphertexts.
As a preferred technical solution, the replacing linear operation in the ordinary machine learning algorithm with fully homomorphic addition and fully homomorphic multiplication specifically includes:
in order to perform machine learning training in a ciphertext state, common operations in a machine learning algorithm are all split into basic addition and multiplication operations, and then the common operations are replaced by fully homomorphic addition and fully homomorphic multiplication operations under the ciphertext supported by multi-key fully homomorphic encryption.
As a preferred technical solution, the nonlinear function employs an activation function, and the activation function is specifically calculated as:
when the ciphertext data c is Enc sk (d) An activation function calculation is required, then:
The server S will need to perform an activation function, e.g.
Figure BDA0003586904080000032
Performing Taylor expansion, i.e.
Figure BDA0003586904080000033
Operation of multi-key ciphertext c using fully homomorphic addition and fully homomorphic multiplication
Figure BDA0003586904080000034
Finally, a multi-key ciphertext result c' ═ Enc is obtained sk (Sigmoid '(d)), and Sigmoid' (d) ≈ Sigmoid (d), thereby ensuring the accuracy of the calculation.
As a preferred technical solution, the machine learning modeling supports various types of machine learning modeling algorithms, including linear regression, logistic regression, neural network, or other algorithms.
The invention provides a multi-user privacy protection machine learning system based on multi-key fully homomorphic encryption, which is applied to the multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption and comprises a preprocessing module, a multi-key ciphertext data set generating module, a fully homomorphic operation module, a machine learning module and a decryption module;
the preprocessing module is used for initializing a multi-key fully homomorphic encryption algorithm by using a common character string CRS, generating a security parameter lambda and a common parameter set mkparams, and sending the common parameter set mkparams to the cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm, a decryption algorithm and a multi-key fully homomorphic operation algorithm;
The multi-key ciphertext data set generation module is used for each data provider DP i The keys sk are generated independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then call upThe encryption algorithm uses the respective keys sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
The fully homomorphic operation module is used for the server S to perform multi-key ciphertext data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation;
the machine learning module is used for enabling the server S to complete machine learning modeling under the ciphertext and then encrypting the multi-key encrypted model ciphertext Enc sk (model) issuing to each data provider DP i And a decryption side DE;
the decryption module is used for combining all data providers DP by the decryption party DE i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
Yet another aspect of the present invention provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores computer program instructions executable by the at least one processor to cause the at least one processor to perform the multi-user privacy preserving machine learning method based on multi-key fully homomorphic encryption.
Yet another aspect of the present invention provides a computer-readable storage medium storing a program, which when executed by a processor, implements the multi-key fully homomorphic encryption-based multi-user privacy protection machine learning method.
Compared with the prior art, the invention has the following advantages and beneficial effects:
(1) The invention adopts a multi-key fully homomorphic encryption algorithm, the security is based on the difficult assumption of error learning on the sub-ring, the semantic security is proved, and meanwhile, the attack of a quantum computer can be resisted.
(2) In the invention, each user independently encrypts own data by using the respectively generated key, thereby preventing the problem that malicious users collude with the server to steal input data of other users.
(3) The invention directly encrypts the input data, adopts the fully homomorphic encryption support and operates under the ciphertext for infinite times, so that the machine learning model can finally converge, and the ciphertext training/predicting result is consistent with the direct training/predicting result in the plaintext.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is an architecture diagram of a multi-user privacy preserving machine learning scheme based on multi-key fully homomorphic encryption according to an embodiment of the present invention;
FIG. 2 is a flowchart of a multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption according to an embodiment of the present invention;
FIG. 3 is a block diagram of a multi-user privacy preserving machine learning system based on multi-key fully homomorphic encryption according to an embodiment of the present invention;
fig. 4 is a structural diagram of an electronic device according to an embodiment of the invention.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It should be apparent that the described embodiments are only a few embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
Machine learning: machine learning is a branch of artificial intelligence, and is a research on computer algorithms which can be automatically improved through experience; the machine learning algorithm is an algorithm for automatically analyzing and obtaining rules from data and predicting unknown data by using the rules.
Multi-key fully homomorphic encryption: homomorphic encryption techniques are cryptographic techniques based on mathematical challenges. The multi-key fully homomorphic encryption means that data which is homomorphic encrypted by using different keys is operated to obtain an output, and the output is decrypted, and the result is the same as the result obtained by directly operating unencrypted data by using the same method.
And (3) learning the upper band error of the sub-circle: the method is a kind of difficult calculation problem on the sub-ring, aims to prevent the cryptoanalysis of the quantum computer and provides a basis for homomorphic encryption.
The invention relates to a scheme for realizing multi-user privacy protection machine learning based on a multi-key fully homomorphic encryption algorithm, wherein the multi-key fully homomorphic encryption algorithm supports data encrypted by different keys to perform fully homomorphic operation together, and the algorithm consists of 5 specific algorithms:
1. common parameter generation algorithm mkparams ← mkfhe λ ) A security parameter λ is used as input and a common parameter set mkparams is output;
2. Key generation algorithm sk, pk, BK, KS ← mkfhe. keygen (mkparams) using a common set of parameters to generate a different LWE key sk, public key pk, bootstrapping key BK, key exchange key KS for each data provider;
3. c ← MKTFHE. SymEnc (μ, sk), which encrypts the single-bit data μ with the LWE key sk and then returns an LWE ciphertext c;
4. decryption algorithm μ ← MKTFHE. SymDec (c, { sk) i } i∈{k} ) The algorithm inputs a multi-key encrypted ciphertext c and a set of keys { sk ] corresponding thereto i Returning a plaintext decryption result mu corresponding to the ciphertext c encrypted by the multiple keys;
5. multiple key fully homomorphic arithmetic algorithm c' ← MKTFHE 1 ,c 2 ,{pk i ,BK i ,KS i } i∈{k} ) Input as two LWE ciphertexts c 1 And c 2 And a set of public keys { pk } i ,BK i ,KS i } i∈{k} And outputting a result c' of performing corresponding operation on the plaintext of the two groups of input ciphertexts after the multi-key encryption.
Referring to fig. 1, a system architecture of the multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption of the present invention includes a public string (CRS), a data provider, a cloud server, and a decryptor, specifically:
common character string (CRS): a security parameter λ and a common parameter set mkparams are generated and broadcast to the cloud server and each data provider.
A data provider: in the system, data samples are provided in a data providing direction machine learning algorithm, and data of each data providing direction are independent. Taking two data providers as an example, each data provider independently generates a key and a public key pair according to the received public parameter set, encrypts the data sample by using the respective key, and uploads the encrypted data sample to the cloud server. And then participate in the joint decryption.
Cloud server: the method mainly receives ciphertext data encrypted by each data provider, completes a model training/predicting task under a multi-key fully homomorphic condition according to a corresponding machine learning algorithm, and returns a training/predicting result to a decryptor.
And (3) decryption: and the decryptor is responsible for receiving the machine learning model training/prediction result under the multi-key fully homomorphic encryption completed by the cloud server and combining all the data providers for decryption.
Referring to fig. 2, the multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption of the embodiment includes the following steps:
s1, initializing a multi-key fully homomorphic encryption algorithm by a common character string CRS, generating a security parameter lambda and a common parameter set mkparams, and sending the common parameter set mkparams to the cloud server S and each data provider DP i Is initialized.
Further, each data provider DP i Data d local to itself i Before using the encryption key, the method also comprises the following steps:
each data provider DP i Preparing local data d i And preprocessing local data of the user and extracting features to prepare for machine learning modeling.
S2, each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D)。
Further, the server S integrates the single-key ciphertext data Enc uploaded by each data party ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D) The method specifically comprises the following steps:
ith data provider DP i Uploaded single key ciphertext data Enc ski (d i ) Is a p i Ciphertext matrices of xq, i.e. DP i Uploaded data consensus p i And each piece of data comprises q values including the tag value, the server S firstly fills the ciphertext uploaded by each data provider, expands the ciphertext structure of a single key into a multi-key ciphertext structure, and then aggregates the multi-key ciphertext structure to obtain a multi-key ciphertext data set Enc sk (D) Is a matrix of p x q, where,
Figure BDA0003586904080000071
that is, the server pieces together the data uploaded by all the data providers to obtain p pieces of data, each piece of data contains q values including the tag value, and p × q ciphertexts.
S3, server S stores multiple key cipher text data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation.
Further, the replacing linear operation in the common machine learning algorithm with fully homomorphic addition and fully homomorphic multiplication specifically includes:
in order to perform machine learning training in a ciphertext state, common operations in a machine learning algorithm are all split into basic addition and multiplication operations, and then the common operations are replaced by fully homomorphic addition and fully homomorphic multiplication operations under the ciphertext supported by multi-key fully homomorphic encryption.
Further, the nonlinear function is an activation function, and the activation function is specifically calculated as:
when the cipher is encryptedText data c ═ Enc sk (d) Activation function calculations need to be performed, then:
the server S will need to perform an activation function, e.g.
Figure BDA0003586904080000072
Performing Taylor expansion, i.e.
Figure BDA0003586904080000081
Operation of multi-key ciphertext c using fully homomorphic addition and fully homomorphic multiplication
Figure BDA0003586904080000082
Finally, a multi-key ciphertext result c' ═ Enc is obtained sk (Sigmoid '(d)), and Sigmoid' (d) ≈ Sigmoid (d), thereby ensuring the accuracy of the calculation.
S4, after completing machine learning modeling under ciphertext, server S encrypts model ciphertext Enc with multiple keys sk (model) issuing to each data provider DP i And a decryption side DE.
S5, decryptor DE unites all data providers DP i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
Further, the machine learning modeling supports various types of machine learning modeling algorithms, including linear regression, logistic regression, or neural network algorithms.
In a more specific embodiment of the present application, a multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption includes the following steps:
Step 1: setup (1) for public string call mkfhe λ ) A common parameter set mkparams is generated and sent to all data providers and cloud servers.
Step 2: each data provider i (1. ltoreq. i.ltoreq.k) calls MKTFHE. KeyGen (mkparams), LWE key s through the common parameter set mkparamsk, the public key pk, the bootstrap key BK and the key exchange key KS independently generate respective LWE keys sk i Public key pk i Bootstrapping Key BK i Key exchange key KS i Then call MKTFHESymEnc (μ, sk), using the respective LWE key sk i Encrypting the data to generate a single-key ciphertext, and then combining the encrypted data with the { pk i ,BK i ,KS i } i∈{k} And uploading the public key to the cloud server.
And 3, after receiving the single-key ciphertext and the public key uploaded by each data participant, the cloud server firstly expands the single-key ciphertext into a multi-key ciphertext and then calls MKTFHE 1 ,c 2 ,{pk i ,BK i ,KS i } i∈{k} ) And performing corresponding multi-key fully homomorphic calculation to finally obtain a machine learning model result under the multi-key ciphertext, and sending the result to a decryptor.
And 4, step 4: after receiving the training result under the ciphertext from the cloud server, the decryptor calls MKTFHENSeSymDec (c, { sk) i } i∈{k} ) And all data providers are combined to carry out alternate decryption, and the decryption of the result is finished under the condition that the secret key of each party is not disclosed.
The invention provides a privacy protection multi-user machine learning method based on multi-key homomorphic encryption aiming at the problems of poor safety, low accuracy and the like of the existing multi-user machine learning, each data provider independently generates a respective key and encrypts respective data by using the key, compared with a multi-user machine learning scheme based on a single key, the method has the advantages of higher difficulty, more complex flow and the following technical key points:
1. in order to ensure the training and prediction effects of the machine learning model, the input data is directly encrypted, and a fully homomorphic encryption technology is adopted to support higher-frequency iterative training;
2. in order to solve the problem that users and servers in single-key homomorphic encryption conspire to steal input data of other users, the invention provides a privacy protection machine learning system supporting multiple users by relying on a multi-key homomorphic encryption scheme, and each user can encrypt data by using different keys and use a ciphertext of the data to finish training and prediction of a machine learning model.
It should be noted that, for the sake of simplicity, the foregoing method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present invention is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present invention.
Based on the same idea as the multi-user privacy protection machine learning method based on the multi-key fully homomorphic encryption in the embodiment, the invention also provides a multi-user privacy protection machine learning system based on the multi-key fully homomorphic encryption, and the system can be used for executing the multi-user privacy protection machine learning method based on the multi-key fully homomorphic encryption. For convenience of explanation, the structural schematic diagram of the embodiment of the multi-user privacy-preserving machine learning system based on multi-key fully homomorphic encryption only shows a part related to the embodiment of the present invention, and those skilled in the art will understand that the illustrated structure does not constitute a limitation to the apparatus, and may include more or less components than those illustrated, or combine some components, or arrange different components.
Referring to fig. 3, in another embodiment of the present application, a multi-user privacy-preserving machine learning system 100 based on multi-key fully homomorphic encryption is provided, the system includes a preprocessing module 101, a multi-key ciphertext data set generating module 102, a fully homomorphic operation module 103, a machine learning module 104, and a decryption module 105;
the preprocessing module 101 is configured to initialize a multi-key fully homomorphic encryption algorithm with a common character string CRS, generate a security parameter λ and a common parameter set mkparams, and send the common parameter set mkparams to the cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm, a decryption algorithm and a multi-key fully homomorphic operation algorithm;
the multi-key ciphertext data set generating module 102 may be implemented byAt each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
The fully homomorphic operation module 103 is used for the server S to perform the operation on the multi-key ciphertext data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation;
The machine learning module 104 is configured to, after the server S completes machine learning modeling under the ciphertext, encrypt the model ciphertext Enc with multiple keys sk (model) issuing to each data provider DP i And a decryption side DE;
the decryption module 105 is used for the decryptor DE to associate all data providers DP i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
Furthermore, in the multi-key ciphertext data set generation module, the server S integrates the single-key ciphertext data Enc uploaded by each data party ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D) The method specifically comprises the following steps:
ith data provider DP i Uploading single secret keyText data Enc ski (d i ) Is a p i Ciphertext matrices of xq, i.e. DP i Uploaded data consensus p i And each piece of data comprises q values including the tag value, the server S firstly fills the ciphertext uploaded by each data provider, expands the ciphertext structure of a single key into a multi-key ciphertext structure, and then aggregates the multi-key ciphertext structure to obtain a multi-key ciphertext data set Enc sk (D) Is a matrix of p x q, where,
Figure BDA0003586904080000101
That is, the server pieces together the data uploaded by all the data providers to obtain p pieces of data, each piece of data contains q values including the tag value, and p × q ciphertexts.
Furthermore, the nonlinear function adopts an activation function, and the activation function is specifically calculated as follows:
when ciphertext data c ═ Enc sk (d) An activation function calculation is required, then:
the server S will need to perform an activation function, e.g.
Figure BDA0003586904080000102
Performing Taylor expansion, i.e.
Figure BDA0003586904080000103
Operation of multi-key ciphertext c using fully homomorphic addition and fully homomorphic multiplication
Figure BDA0003586904080000104
Finally, a multi-key ciphertext result c' ═ Enc is obtained sk (Sigmoid '(d)), and Sigmoid' (d) ≈ Sigmoid (d), thereby ensuring the accuracy of the calculation.
It should be noted that, the multi-user privacy protection machine learning system based on multi-key homomorphic encryption of the present invention corresponds to the multi-user privacy protection machine learning method based on multi-key homomorphic encryption of the present invention one to one, and the technical features and the beneficial effects described in the above-mentioned embodiment of the multi-user privacy protection machine learning method based on multi-key homomorphic encryption are both applicable to the embodiment of multi-user privacy protection machine learning based on multi-key homomorphic encryption, and specific contents may refer to the description in the embodiment of the method of the present invention, and are not described herein again, and thus, the present invention is claimed.
In addition, in the implementation of the multi-user privacy-preserving machine learning system based on multi-key fully homomorphic encryption according to the above embodiment, the logical division of each program module is only an example, and in practical applications, the above function distribution may be performed by different program modules according to needs, for example, due to the configuration requirements of corresponding hardware or the convenience of implementation of software, that is, the internal structure of the multi-user privacy-preserving machine learning system based on multi-key fully homomorphic encryption is divided into different program modules to perform all or part of the above described functions.
Referring to fig. 4, in an embodiment, an electronic device 200 for implementing a multi-user privacy-preserving machine learning method based on multi-key fully homomorphic encryption is provided, where the electronic device 200 may include a first processor 201, a first memory 202, and a bus, and may further include a computer program stored in the first memory 202 and executable on the first processor 201, such as a multi-user privacy-preserving machine learning program 203 with multi-key fully homomorphic encryption.
The first memory 202 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The first memory 202 may in some embodiments be an internal storage unit of the electronic device 200, e.g. a removable hard disk of the electronic device 200. The first memory 202 may also be an external storage device of the electronic device 200 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 200. Further, the first memory 202 may also include both an internal storage unit and an external storage device of the electronic device 200. The first memory 202 may be used to store not only application software installed in the electronic device 200 and various types of data, such as codes of the multi-user privacy protection machine learning program 203 for multi-key fully homomorphic encryption, but also temporarily store data that has been output or is to be output.
The first processor 201 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same function or different functions, and includes one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The first processor 201 is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 200 by running or executing programs or modules (e.g., federal learning defense programs, etc.) stored in the first memory 202 and calling data stored in the first memory 202.
Fig. 4 shows only an electronic device having components, and those skilled in the art will appreciate that the structure shown in fig. 4 does not constitute a limitation of the electronic device 200, and may include fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
The multi-key fully homomorphic encrypted multi-user privacy preserving machine learning program 203 stored in the first memory 202 of the electronic device 200 is a combination of instructions that, when executed in the first processor 201, can implement:
Initializing a multi-key fully homomorphic encryption algorithm by using a common character string CRS, generating a security parameter lambda and a common parameter set mkparams, and sending the common parameter set mkparams to a cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm, a decryption algorithm and a multi-key fully homomorphic operation algorithm;
each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
Server S stores multiple key cipher text data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation;
After completing machine learning modeling under ciphertext, the server S encrypts the multi-key encrypted model ciphertext Enc sk (model) issuing to each data provider DP i And a decryption side DE;
decryptor DE federates all data providers DP i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
Further, the modules/units integrated with the electronic device 200, if implemented in the form of software functional units and sold or used as independent products, may be stored in a non-volatile computer-readable storage medium. The computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.

Claims (10)

1. The multi-user privacy protection machine learning method based on multi-key full homomorphic encryption is characterized by comprising the following steps of:
the common character string CRS is used to initialize the multi-key fully homomorphic encryption algorithm,comprises generating a security parameter lambda and a common parameter set mkparams, and sending the common parameter set mkparams to the cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm, a decryption algorithm and a multi-key fully homomorphic operation algorithm;
Each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
Server S stores multiple key cipher text data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and calculate by utilizing addition and multiplication in the fully homomorphic operation;
after completing machine learning modeling under ciphertext, the server S encrypts the multi-key encrypted model ciphertext Enc sk (model) issuing to each data provider DP i And a decryption side DE;
decryptor DE federates all data providers DP i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
2. The multi-user privacy preserving machine learning method based on multi-key fully homomorphic encryption according to claim 1, wherein the public parameter set mkparams is generated by:
and calling the common parameter generation algorithm by the common character string CRS, taking the safety parameter lambda as the input of the common parameter generation algorithm, and finally outputting a common parameter set mkparams.
3. The multi-user privacy preserving machine learning method based on multi-key fully homomorphic encryption according to claim 1, wherein each Data Provider (DP) i Data d local to itself i Before using the encryption key, the method also comprises the following steps:
each data provider DP i Preparing local data d i And preprocessing local data of the user and extracting features to prepare for machine learning modeling.
4. The multi-user privacy-preserving machine learning method based on multi-key fully homomorphic encryption as claimed in claim 1, wherein the server S integrates single-key ciphertext data Enc uploaded by each data party ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D) The method specifically comprises the following steps:
ith data provider DP i Uploaded single key ciphertext data Enc ski (d i ) Is a p i Ciphertext matrices of xq, i.e. DP i Uploaded data consensus p i And each piece of data comprises q values including the tag value, the server S firstly fills the ciphertext uploaded by each data provider, expands the ciphertext structure of a single key into a multi-key ciphertext structure, and then aggregates the multi-key ciphertext structure to obtain a multi-key ciphertext data set Enc sk (D) Is a matrix of p x q, where,
Figure FDA0003586904070000021
that is, the server combines the data uploaded by all data providers together to obtain p pieces of data, and each piece of data contains q values including a tag valueThere are p × q ciphertexts.
5. The multi-user privacy-preserving machine learning method based on multi-key fully homomorphic encryption according to claim 1, wherein the linear operation in the ordinary machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, specifically:
in order to perform machine learning training in a ciphertext state, common operations in a machine learning algorithm are all split into basic addition and multiplication operations, and then the common operations are replaced by fully homomorphic addition and fully homomorphic multiplication operations under the ciphertext supported by multi-key fully homomorphic encryption.
6. The multi-user privacy-preserving machine learning method based on multi-key fully homomorphic encryption according to claim 1, wherein the nonlinear function employs an activation function, and the activation function is specifically calculated as:
when ciphertext data c ═ Enc sk (d) An activation function calculation is required, then:
the server S will need to perform an activation function, e.g.
Figure FDA0003586904070000022
Performing Taylor expansion, i.e.
Figure FDA0003586904070000023
Operation of multi-key ciphertext c using fully homomorphic addition and fully homomorphic multiplication
Figure FDA0003586904070000024
Finally, a multi-key ciphertext result c' ═ Enc is obtained sk (Sigmoid '(d)), and Sigmoid' (d) ≈ Sigmoid (d), thereby ensuring the accuracy of the calculation.
7. The multi-user privacy-preserving machine learning method based on multi-key fully homomorphic encryption according to claim 1, wherein the machine learning modeling supports various types of machine learning modeling algorithms, including linear regression, logistic regression, or neural network.
8. The multi-user privacy protection machine learning system based on multi-key fully homomorphic encryption is characterized by being applied to the multi-user privacy protection machine learning method based on multi-key fully homomorphic encryption of any one of claims 1 to 7, and comprising a preprocessing module, a multi-key ciphertext data set generating module, a fully homomorphic operation module, a machine learning module and a decryption module;
The preprocessing module is used for initializing a multi-key fully homomorphic encryption algorithm by using a common character string CRS, generating a security parameter lambda and a common parameter set mkparams, and sending the common parameter set mkparams to the cloud server S and each data provider DP i Initializing; the multi-key fully homomorphic encryption algorithm comprises a public parameter generation algorithm, a key generation algorithm, an encryption algorithm, a decryption algorithm and a multi-key fully homomorphic operation algorithm;
the multi-key ciphertext data set generation module is used for each data provider DP i Generating keys sk independently from each other by calling a key generation algorithm according to the received public parameter set mkparams i And evaluation key evk i Then calls the encryption algorithm with the respective key sk i For own local data d i Encrypting to obtain single-key ciphertext Enc ski (d i ) And evaluation key evk i Uploading the data to a server S, and integrating the single-key ciphertext data Enc uploaded by each data provider by the server S ski (d i ) Obtaining a multi-key ciphertext data set Enc sk (D);
The fully homomorphic operation module is used for the server S to perform multi-key ciphertext data set Enc sk (D) On the basis of the method, a multi-key fully homomorphic operation algorithm is called, linear operation in a common machine learning algorithm is replaced by fully homomorphic addition and fully homomorphic multiplication, and a multi-key ciphertext data set Enc is subjected to sk (D) Performing machine learning modeling training; the machine learning modeling training is to calculate the ciphertext data by adopting a nonlinear function, linearly expand the ciphertext data by utilizing the nonlinear function, and utilize the full-scalePerforming calculation by addition and multiplication in homomorphic operation;
the machine learning module is used for enabling the server S to complete machine learning modeling under the ciphertext and then encrypting the multi-key encrypted model ciphertext Enc sk (model) issuing to each data provider DP i And a decryption side DE;
the decryption module is used for combining all data providers DP by the decryption party DE i And their respective keys sk i Calling a decryption algorithm to sequentially decrypt the multi-key model ciphertext Enc sk (model) to obtain the DP from the respective data provider i Training the model (Dec) obtained by the data D sk (Enc sk (model))。
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores computer program instructions executable by the at least one processor to cause the at least one processor to perform the multi-user privacy preserving machine learning method based on multi-key fully homomorphic encryption of any one of claims 1-7.
10. A computer-readable storage medium storing a program, wherein the program, when executed by a processor, implements the multi-user privacy preserving machine learning method based on multi-key fully homomorphic encryption according to any one of claims 1 to 7.
CN202210365746.7A 2022-04-08 2022-04-08 Multi-user privacy protection machine learning method and device based on multi-key full homomorphic encryption Active CN114844621B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210365746.7A CN114844621B (en) 2022-04-08 2022-04-08 Multi-user privacy protection machine learning method and device based on multi-key full homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210365746.7A CN114844621B (en) 2022-04-08 2022-04-08 Multi-user privacy protection machine learning method and device based on multi-key full homomorphic encryption

Publications (2)

Publication Number Publication Date
CN114844621A true CN114844621A (en) 2022-08-02
CN114844621B CN114844621B (en) 2023-04-07

Family

ID=82564141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210365746.7A Active CN114844621B (en) 2022-04-08 2022-04-08 Multi-user privacy protection machine learning method and device based on multi-key full homomorphic encryption

Country Status (1)

Country Link
CN (1) CN114844621B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314211A (en) * 2022-08-08 2022-11-08 济南大学 Privacy protection machine learning training and reasoning method and system based on heterogeneous computing
CN116402505A (en) * 2023-05-11 2023-07-07 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium
CN116915382A (en) * 2023-09-14 2023-10-20 北京隐算科技有限公司 Multi-user privacy protection method based on mode component homomorphism
CN117792637A (en) * 2024-01-04 2024-03-29 北京睿航至臻科技有限公司 Dynamic data encryption method based on deep learning

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130329883A1 (en) * 2012-06-12 2013-12-12 Kryptnostic Method for fully homomorphic encryption using multivariate cryptography
CN112910624A (en) * 2021-01-14 2021-06-04 东北大学 Ciphertext prediction method based on homomorphic encryption
CN113037460A (en) * 2021-03-03 2021-06-25 北京工业大学 Federal learning privacy protection method based on homomorphic encryption and secret sharing
CN113553610A (en) * 2021-09-22 2021-10-26 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Multi-party privacy protection machine learning method based on homomorphic encryption and trusted hardware
CN114745092A (en) * 2022-04-11 2022-07-12 浙江工商大学 Financial data sharing privacy protection method based on federal learning

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130329883A1 (en) * 2012-06-12 2013-12-12 Kryptnostic Method for fully homomorphic encryption using multivariate cryptography
CN112910624A (en) * 2021-01-14 2021-06-04 东北大学 Ciphertext prediction method based on homomorphic encryption
CN113037460A (en) * 2021-03-03 2021-06-25 北京工业大学 Federal learning privacy protection method based on homomorphic encryption and secret sharing
CN113553610A (en) * 2021-09-22 2021-10-26 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Multi-party privacy protection machine learning method based on homomorphic encryption and trusted hardware
CN114745092A (en) * 2022-04-11 2022-07-12 浙江工商大学 Financial data sharing privacy protection method based on federal learning

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ZOE L. JIANG等: "《Secure Neural Network in Federated Learning with Model Aggregation under Multiple Keys》", 《2021 8TH IEEE INTERNATIONAL CONFERENCE ON CYBER SECURITY AND CLOUD COMPUTING (CSCLOUD)》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314211A (en) * 2022-08-08 2022-11-08 济南大学 Privacy protection machine learning training and reasoning method and system based on heterogeneous computing
CN115314211B (en) * 2022-08-08 2024-04-30 济南大学 Privacy protection machine learning training and reasoning method and system based on heterogeneous computing
CN116402505A (en) * 2023-05-11 2023-07-07 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium
CN116402505B (en) * 2023-05-11 2023-09-01 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium
CN116915382A (en) * 2023-09-14 2023-10-20 北京隐算科技有限公司 Multi-user privacy protection method based on mode component homomorphism
CN116915382B (en) * 2023-09-14 2023-12-15 北京隐算科技有限公司 Multi-user privacy protection method based on mode component homomorphism
CN117792637A (en) * 2024-01-04 2024-03-29 北京睿航至臻科技有限公司 Dynamic data encryption method based on deep learning

Also Published As

Publication number Publication date
CN114844621B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN114844621B (en) Multi-user privacy protection machine learning method and device based on multi-key full homomorphic encryption
CN113553610B (en) Multi-party privacy protection machine learning method based on homomorphic encryption and trusted hardware
US11451386B2 (en) Method and system for many-to-many symmetric cryptography and a network employing the same
US11095428B2 (en) Hybrid system and method for secure collaboration using homomorphic encryption and trusted hardware
Dong et al. Achieving an effective, scalable and privacy-preserving data sharing service in cloud computing
CN110599163B (en) Transaction record outsourcing method facing block chain transaction supervision
US11616643B2 (en) System and method of management of a shared cryptographic account
CN110611662A (en) Attribute-based encryption-based fog collaborative cloud data sharing method
JP2022531593A (en) Systems and methods for adding and comparing integers encrypted by quasigroup operations in AES counter mode encryption
CA3056814A1 (en) Symmetric cryptographic method and system and applications thereof
CN114500069A (en) Method and system for storing and sharing electronic contract
Yan et al. CloudFile: A cloud data access control system based on mobile social trust
CN117879820A (en) Block chain-based data sharing method
Joseph et al. A Novel Algorithm for secured data sharing in cloud using GWOA-DNA cryptography
CN116861477A (en) Data processing method, system, terminal and storage medium based on privacy protection
Devaki Re-encryption model for multi-block data updates in network security
Xie et al. Assured Deletion: A Scheme Based on Strong Nonseparability
US11811920B1 (en) Secure computation and communication
CN113746829B (en) Multi-source data association method, device, equipment and storage medium
Pandey et al. Implementation of Homomorphic Encryption Schemes in Fog Computing
CN116049853A (en) Access control method based on LSSS and blockchain
Raina et al. A Framework for Security Management in Cloud Based on Quantum Cryptography
CN115834042A (en) Privacy data sharing scheme based on de-center attribute and block chain
CN118427874A (en) Quantitative neural network privacy reasoning method and system of double-branch structure
CN117955752A (en) Data privacy protection method and system with controllable computation and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant