Browse > Article
http://dx.doi.org/10.9708/jksci.2021.26.04.001

Secure Training Support Vector Machine with Partial Sensitive Part  

Park, Saerom (Dept. of Convergence Security Engineering, Sungshin Women's University)
Abstract
In this paper, we propose a training algorithm of support vector machine (SVM) with a sensitive variable. Although machine learning models enable automatic decision making in the real world applications, regulations prohibit sensitive information from being used to protect privacy. In particular, the privacy protection of the legally protected attributes such as race, gender, and disability is compulsory. We present an efficient least square SVM (LSSVM) training algorithm using a fully homomorphic encryption (FHE) to protect a partial sensitive attribute. Our framework posits that data owner has both non-sensitive attributes and a sensitive attribute while machine learning service provider (MLSP) can get non-sensitive attributes and an encrypted sensitive attribute. As a result, data owner can obtain the encrypted model parameters without exposing their sensitive information to MLSP. In the inference phase, both non-sensitive attributes and a sensitive attribute are encrypted, and all computations should be conducted on encrypted domain. Through the experiments on real data, we identify that our proposed method enables to implement privacy-preserving sensitive LSSVM with FHE that has comparable performance with the original LSSVM algorithm. In addition, we demonstrate that the efficient sensitive LSSVM with FHE significantly improves the computational cost with a small degradation of performance.
Keywords
Privacy-preserving Machine Learning; Support Vector Machine; Homomorphic Encryption; Privacy; Secure Machine Learning;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Cheon, J. H., Kim, A., Kim, M., and Song, Y., "Homomorphic encryption for arithmetic of approximate numbers." In International Conference on the Theory and Application of Cryptology and Information Security , Springer, Cham. (2017): 409-437.
2 Park, S., Byun, J., Lee, J., Cheon, J. H., and Lee, J., HE-friendly algorithm for privacy - preserving SVM training. IEEE Access, 8, (2020): 57414-57425.   DOI
3 Kim, M., Song, Y., Wang, S., Xia, Y., and Jiang, X., "Secure logistic regression based on homomorphic encryption: Design and evaluation." JMIR medical informatics, 6(2) e19. (2018)   DOI
4 Chen, H., Gilad-Bachrach, R., Han, K., Huang, Z., Jalali, A., Laine, K., and Lauter, K. "Logistic regression over encrypted data from fully homomorphic encryption." BMC medical genomics, 11(4) (2018): 3-12.   DOI
5 Dwork, C., "Differential privacy: A survey of results." In International conference on theory and applications of models of computation. Springer, Berlin, Heidelberg (2018): 1-19
6 Bonawitz, Keith, et al. "Towards federated learning at scale: System design." arXiv preprint arXiv:1902.01046 (2019).
7 Cheon, J. H., Han, K., Kim, A., Kim, M., and Song, Y., "Bootstrapping for approximate homomorphic encryption." In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Cham. (2018): 360-384
8 Chillotti, I., Gama, N., Georgieva, M., and Izabachene, M., "TFHE: fast fully homomorphic encryption over the torus." Journal of Cryptology, 33(1), (2018): 34-91.   DOI
9 Polat, K., and Gunes, S. "Breast cancer diagnosis using least square support vector machine." Digital signal processing, 17(4), (2007): 694-701.   DOI
10 Hall, R., Fienberg, S. E., and Nardi, Y. "Secure multiple linear regression based on homomorphic encryption." Journal of Official Statistics, 27(4) (2011): 669.
11 Cheon, J. H., Kim, D., Kim, D., Lee, H. H., and Lee, K., "Numerical method for comparison on homomorphically encrypted numbers." In International Conference on the Theory and Application of Cryptology and Information Security, Springer, Cham. (2020): 415-445
12 Ben-David, A., Nisan, N., and Pinkas, B., "FairplayMP: a system for secure multi-party computation." In Proceedings of the 15th ACM conference on Computer and communications security (2018): 257-266.
13 Sunhwan Lee and Jongsu Park. "Legal Problems of the Guideline on De-identification of Personal Information and Ways to Improve the Personal Information Protection Legislation." Public Law, 45(2) (2016): 257-287.
14 Jagielski, Matthew, et al. "Differentially private fair learning." International Conference on Machine Learning. PMLR, (2019).