Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 4
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

This paper aims to provide a high-level overview of practical approaches to machine-learning respecting the privacy and confidentiality of customer information, which is called Privacy-Preserving Machine Learning. First, the security approaches in offline-learning privacy methods are assessed. Those focused on modern cryptographic methods, such as Homomorphic Encryption and Secure Multi-Party Computation, as well as on dedicated combined hardware and software platforms like Trusted Execution Environment - Intel® Software Guard Extensions (Intel® SGX). Combining the security approaches with different machine learning architectures leads to our Proof of Concept in which the accuracy and speed of the security solutions will be examined. The next step was exploring and comparing the Open-Source Python-based solutions for PPML. Four solutions were selected from almost 40 separate, state-of-the-art systems: SyMPC, TF-Encrypted, TenSEAL, and Gramine. Three different Neural Network architectures were designed to show different libraries’ capabilities. The POC solves the image classification problem based on the MNIST dataset. As the computational results show, the accuracy of all considered secure approaches is similar. The maximum difference between non-secure and secure flow does not exceed 1.2%. In terms of secure computations, the most effective Privacy-Preserving Machine Learning library is based on Trusted Execution Environment, followed by Secure Multi-Party Computation and Homomorphic Encryption. However, most of those are at least 1000 times slower than the nonsecure evaluation. Unfortunately, it is not acceptable for a realworld scenario. Future work could combine different security approaches, explore other new and existing state-of-the-art libraries or implement support for hardware-accelerated secure computation.
Go to article

Authors and Affiliations

Konrad Kuźniewski
1
Krystian Matusiewicz
1
Piotr Sapiecha
1

  1. Intel, the IPAS division
Download PDF Download RIS Download Bibtex

Abstract

We propose the proxy threshold signature scheme with the application of elegant construction of verifiable delegating key in the ID-based infrastructure, and also with the bilinear pairings. The protocol satisfies the classical security requirements used in the proxy delegation of signing rights. The description of the system architecture and the possible application of the protocol in edge computing designs is enclosed.
Go to article

Bibliography

[1] A. Boldyreva, ”Threshold signatures, multi-signatures and blind signatures based on the Gap Diffie-Hellman Group signature scheme”, LNCS, vol. 2567, pp. 31-44, 2003.
[2] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Short signatures from the Weil pairing”, Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
[3] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Aggregate and verifiably encrypted signatures from bilinear pairing”, Proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003.
[4] Y. Desmedt, ”Society and group oriented cryptography”, Crypto 87, pp. 120-127, 1987.
[5] Y. Desmedt, Y. Frankel, ”Threshold cryptosystems”, LNCS, vol. 718, pp. 1-14, 1993.
[6] D. E. Kouicem, A. Bouabdallah, H. Lakhlef, ”Internet of things security: A top-down survey”, 2018
[7] W. Gao, G. Wang, X. Wang, Z. Yang, ”One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings”, Informatica, Vol. 20, No. 4, pp. 461-476, 2009.
[8] K. Itakura, K. Nakamura, ”A public key cryptosystem suitable for digital multisignatures”, NEC Research and Development, pp. 1-8, vol. 71, 1983.
[9] A. Joux, ”A one-round protocol for tripartite Diffie-Hellman”, Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2004.
[10] S. Kim, S. Park, D. Won, ”Proxy signatures, revisited”, LNCS, vol. 1334, pp. 223-232, 1997.
[11] A. Lysyanskaya, ”Unique signatures and verifiable random functions from the DH-DDH separation”, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp. 597-612, 2002.
[12] M. Mambo, K. Usuda, E. Okamoto, ”Proxy signatures for delegating signing operation”, ACM Conference on Computer and Communications Security, pp. 48-57, 1996.
[13] A. Manzoor, M. Liyanagey, A. Braekenz, S. Kanherex, M. Ylianttila, ”Blockchain based Proxy Re-Encryption Scheme for Secure IoT Data Sharing”, 2018.
[14] B.C. Neuman, ”Proxy-based authorization and accounting for distributed systems”, Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283-291, 1993.
[15] K.G. Paterson, ”ID-based signatures from pairings on elliptic curves”, Journals and Magazines, Electronics Letters, Volume: 38 Issue: 18, pp. 1025 - 1026, 2002.
[16] J. Pomykała and T Warchoł, ”Threshold signatures in dynamic groups”, Proceedings of Future Generation Communication and Networking, IEEE Computer Science, pp. 32-37, 2007.
[17] J. Pomykała, B. ´ Zrałek, ”A model of ID-based proxy signature scheme”, Proc. of 6-th Collecter Iberoamerica, pp. 1-8, 2008.
[18] A. Shamir, ”How to share a secret”, Communications of the ACM, 22:612-613, 1979.
[19] N. Suryadevara and S. Mukhopadhyay, ”Internet of things: A review and future perspective” Reliance, 2018.
[20] R. Taylor, D. Baron, and D. Schmidt, ”The world in 2025-predictions for the next ten years”, Microsystems, Packaging, Assembly and Circuits Technology Conference (IMPACT), 2015 10th International. IEEE, pp. 192–195, 2015.
[21] V. Varadharajan, P. Allen, S. Black, ”An analysis of the proxy problem in distributed systems”, Proc. IEEE Computer Society Symposium on Research in Security and Privacy, pp. 255-275, 1991.
[22] H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. Kishigami, ”Blockchain contract: Securing a blockchain applied to smart contracts”, Consumer Electronics (ICCE), 2016 IEEE International Conference on. IEEE, pp. 467–468, 2016.
[23] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, ”An overview of blockchain technology: Architecture, consensus, and future trends”, Big Data (BigData Congress), 2017 IEEE International Congress IEEE, pp. 557–564, 2017.
Go to article

Authors and Affiliations

Jacek Pomykała
1
Henryk Kułakowski
1
Piotr Sapiecha
2
Błażej Grela
1

  1. Warsaw University of Technology, Poland
  2. National Institute of Telecommunications in Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

Confidential algorithm for the approximate graph vertex covering problem is presented in this article. It can preserve privacy of data at every stage of the computation, which is very important in context of cloud computing. Security of our solution is based on fully homomorphic encryption scheme. The time complexity and the security aspects of considered algorithm are described.
Go to article

Authors and Affiliations

Daniel Waszkiewicz
Aleksandra Horubała
Piotr Sapiecha
Michał Andrzejczak
Download PDF Download RIS Download Bibtex

Abstract

The article is devoted to generation techniques of the new public key crypto-systems, which are based on application of indistinguishability obfuscation methods to selected private key crypto-systems. The techniques are applied to symmetric key crypto-system and the target system is asymmetric one. As an input for our approach an implementation of symmetric block cipher with a given private-key is considered. Different obfuscation methods are subjected to processing. The targetsystem would be treated as a public-key for newly created public crypto-system. The approach seems to be interesting from theoretical point of view. Moreover, it can be useful for information protection in a cloud-computing model.
Go to article

Authors and Affiliations

Aleksandra Horubała
Daniel Waszkiewicz
Michał Andrzejczak
Piotr Sapiecha

This page uses 'cookies'. Learn more