Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3583780.3614998acmconferencesArticle/Chapter ViewAbstractPublication PagescikmConference Proceedingsconference-collections
research-article

Online Efficient Secure Logistic Regression based on Function Secret Sharing

Published: 21 October 2023 Publication History

Abstract

Logistic regression is an algorithm widely used for binary classification in various real-world applications such as fraud detection, medical diagnosis, and recommendation systems. However, training a logistic regression model with data from different parties raises privacy concerns. Secure Multi-Party Computation (MPC) is a cryptographic tool that allows multiple parties to train a logistic regression model jointly without compromising privacy. The efficiency of the online training phase becomes crucial when dealing with large-scale data in practice. In this paper, we propose an online efficient protocol for privacy-preserving logistic regression based on Function Secret Sharing (FSS). Our protocols are designed in the two non-colluding servers setting and assume the existence of a third-party dealer who only poses correlated randomness to the computing parties. During the online phase, two servers jointly train a logistic regression model on their private data by utilizing pre-generated correlated randomness. Furthermore, we propose accurate and MPC-friendly alternatives to the sigmoid function and encapsulate the logistic regression training process into a function secret sharing gate. The online communication overhead significantly decreases compared with the traditional secure logistic regression training based on secret sharing. We provide both theoretical and experimental analyses to demonstrate the efficiency and effectiveness of our method.

References

[1]
Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (Csur), Vol. 51, 4 (2018), 1--35.
[2]
Nitin Agrawal, Ali Shahin Shamsabadi, Matt J. Kusner, and Adrià Gascó n. 2019. QUOTIENT: Two-Party Secure Neural Network Training and Prediction. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019. ACM, 1231--1247. https://doi.org/10.1145/3319535.3339819
[3]
Yoshinori Aono, Takuya Hayashi, Le Trieu Phong, and Lihua Wang. 2016. Scalable and secure logistic regression via homomorphic encryption. In Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy. 142--144.
[4]
Carsten Baum, Ivan Damgård, Tomas Toft, and Rasmus Winther Zakarias. 2016. Better Preprocessing for Secure Multiparty Computation. In International Conference on Applied Cryptography and Network Security.
[5]
Donald Beaver. 1991. Efficient Multiparty Protocols Using Circuit Randomization. In Annual International Cryptology Conference.
[6]
Elette Boyle, Nishanth Chandran, Niv Gilboa, Divya Gupta, Yuval Ishai, Nishant Kumar, and Mayank Rathee. 2021. Function secret sharing for mixed-mode and fixed-point secure computation. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 871--900.
[7]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2015. Function secret sharing. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 337--367.
[8]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2016. Function secret sharing: Improvements and extensions. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 1292--1303.
[9]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2019. Secure computation with preprocessing via function secret sharing. In Theory of Cryptography. Springer.
[10]
Megha Byali, Harsh Chaudhari, Arpita Patra, and Ajith Suresh. 2019. FLASH: fast and robust framework for privacy-preserving machine learning. Cryptology ePrint Archive (2019).
[11]
Harsh Chaudhari, Ashish Choudhury, Arpita Patra, and Ajith Suresh. 2019. ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction. Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop (2019).
[12]
Heng-Tze Cheng, Levent Koc, Jeremiah Harmsen, Tal Shaked, Tushar Chandra, Hrishi Aradhye, Glen Anderson, Greg Corrado, Wei Chai, Mustafa Ispir, et al. 2016. Wide & deep learning for recommender systems. In Proceedings of the 1st workshop on deep learning for recommender systems. 7--10.
[13]
Anders PK Dalskov, Daniel Escudero, and Marcel Keller. 2021. Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security. In USENIX Security Symposium. 2183--2200.
[14]
Daniel Demmler, Thomas Schneider, and Michael Zohner. 2015. ABY-A framework for efficient mixed-protocol secure two-party computation. In NDSS.
[15]
Cynthia Dwork. 2008. Differential privacy: A survey of results. In International conference on theory and applications of models of computation. Springer, 1--19.
[16]
Guy Even, Peter-M Seidel, and Warren E Ferguson. 2005. A parametric error analysis of Goldschmidt's division algorithm. J. Comput. System Sci., Vol. 70, 1 (2005), 118--139.
[17]
Stephen E. Fienberg, William J. Fulp, Aleksandra B. Slavkovic, and Tracey A. Wrobel. 2006. "Secure" Log-Linear and Logistic Regression Analysis of Distributed Databases. In Privacy in Statistical Databases.
[18]
Oded Goldreich. 1998. Secure multi-party computation. Manuscript. Preliminary version, Vol. 78 (1998), 110.
[19]
Zhicong Huang, Wen jie Lu, Cheng Hong, and Jiansheng Ding. 2022. Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference. In 31st USENIX Security Symposium (USENIX Security 22). USENIX Association, Boston, MA, 809--826.
[20]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD, 1651--1669.
[21]
Marcel Keller. 2020. MP-SPDZ: A versatile framework for multi-party computation. In Proceedings of the 2020 ACM SIGSAC conference on computer and communications security. 1575--1590.
[22]
Hyunjoon Kim and Zheng Gu. 2006. A logistic regression analysis for predicting bankruptcy in the hospitality industry. The Journal of Hospitality Financial Management, Vol. 14, 1 (2006), 17--34.
[23]
Nishat Koti, Mahak Pancholi, Arpita Patra, and Ajith Suresh. 2021. SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning. In USENIX Security Symposium. 2651--2668.
[24]
Yehuda Lindell. 2017. How To Simulate It - A Tutorial on the Simulation Proof Technique. Electron. Colloquium Comput. Complex., Vol. TR17--112 (2017). showeprint[ECCC]TR17--112
[25]
Jian Liu, Mika Juuti, Yao Lu, and Nadarajah Asokan. 2017. Oblivious neural network predictions via minionn transformations. In Proceedings of the 2017 ACM SIGSAC conference on computer and communications security. 619--631.
[26]
Wen-jie Lu, Zhicong Huang, Qizhi Zhang, Yuchen Wang, and Cheng Hong. 2023. Squirrel: A Scalable Secure Two-Party Computation Framework for Training Gradient Boosting Decision Tree. Cryptology ePrint Archive (2023).
[27]
Junming Ma, Yancheng Zheng, Jun Feng, Derun Zhao, Haoqi Wu, Wenjing Fang, Jin Tan, Chaofan Yu, Benyu Zhang, and Lei Wang. 2023. SecretFlow-SPU: A Performant and User-Friendly Framework for Privacy-Preserving Machine Learning. In USENIX Annual Technical Conference.
[28]
Peter Markstein. 2004. Software division and square root using Goldschmidt's algorithms. In Proceedings of the 6th Conference on Real Numbers and Computers (RNC'6), Vol. 123. 146--157.
[29]
Pratyush Mishra, Ryan Lehmkuhl, Akshayaram Srinivasan, Wenting Zheng, and Raluca Ada Popa. 2020. Delphi: A Cryptographic Inference Service for Neural Networks. In 29th USENIX Security Symposium (USENIX Security 20). USENIX Association, 2505--2522.
[30]
Payman Mohassel and Peter Rindal. 2018. ABY3: A mixed protocol framework for machine learning. In Proceedings of the 2018 ACM SIGSAC conference on computer and communications security. 35--52.
[31]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. 2017 IEEE Symposium on Security and Privacy (SP) (2017), 19--38.
[32]
Guevara Noubir and Amirali Sanatinia. 2016. Trusted code execution on untrusted platforms using Intel SGX. Virus bulletin (2016).
[33]
Simon Nusinovici, Yih Chung Tham, Marco Yu Chak Yan, Daniel Shu Wei Ting, Jialiang Li, Charumathi Sabanayagam, Tien Yin Wong, and Ching-Yu Cheng. 2020. Logistic regression was as good as machine learning for predicting major chronic diseases. Journal of clinical epidemiology, Vol. 122 (2020), 56--69.
[34]
Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. 2021. ABY2. 0: Improved Mixed-Protocol Secure Two-Party Computation. In USENIX Security Symposium.
[35]
Arpita Patra and Ajith Suresh. 2020. BLAZE: blazing fast privacy-preserving machine learning. arXiv preprint arXiv:2005.09042 (2020).
[36]
Deevashwer Rathee, Anwesh Bhattacharya, Rahul Sharma, Divya Gupta, Nishanth Chandran, and Aseem Rastogi. 2022. SecFloat: Accurate Floating-Point meets Secure 2-Party Computation. In 2022 IEEE Symposium on Security and Privacy (SP). IEEE, 576--595.
[37]
Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, and Rahul Sharma. 2020. CrypTFlow2: Practical 2-party secure inference. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 325--342.
[38]
M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, T. Schneider, and Farinaz Koushanfar. 2018. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. Proceedings of the 2018 on Asia Conference on Computer and Communications Security (2018).
[39]
Théo Ryffel, Pierre Tholoniat, David Pointcheval, and Francis R. Bach. 2020. AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing. Proceedings on Privacy Enhancing Technologies, Vol. 2022 (2020), 291 -- 316.
[40]
Yusuf Sahin and Ekrem Duman. 2011. Detecting credit card fraud by ANN and logistic regression. In 2011 international symposium on innovations in intelligent systems and applications. IEEE, 315--319.
[41]
Aleksandra B. Slavkovic, Yuval Nardi, and Matthew M. Tibbits. 2007. "Secure" Logistic Regression of Horizontally and Vertically Partitioned Distributed Databases. Seventh IEEE International Conference on Data Mining Workshops (ICDMW 2007) (2007), 723--728.
[42]
Lushan Song, Jiaxuan Wang, Zhexuan Wang, Xinyu Tu, Guopeng Lin, Wenqiang Ruan, Haoqi Wu, and Weili Han. 2022. pMPL: A Robust Multi-Party Learning Framework with a Privileged Party. In Proceedings of the 2022 ACM SIGSAC Conference on eomputer and Communications Security. 2689--2703.
[43]
Sijun Tan, Brian Knott, Yuan Tian, and David J Wu. 2021. CryptGPU: Fast privacy-preserving machine learning on the GPU. In 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 1021--1038.
[44]
Sameer Wagh. 2022. Pika: Secure Computation using Function Secret Sharing over Rings. Cryptology ePrint Archive (2022).
[45]
Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: 3-Party Secure Computation for Neural Network Training. Proceedings on Privacy Enhancing Technologies, Vol. 2019 (2019), 26 -- 49.
[46]
Sameer Wagh, Shruti Tople, Fabrice Benhamouda, Eyal Kushilevitz, Prateek Mittal, and Tal Rabin. 2021. F: Honest-majority maliciously secure framework for private deep learning. Proceedings on Privacy Enhancing Technologies, Vol. 2021, 1 (2021), 188--208.
[47]
Jean-Luc Watson, Sameer Wagh, and Raluca Ada Popa. 2022. Piranha: A $$GPU$$ Platform for Secure Computation. In 31st USENIX Security Symposium (USENIX Security 22). 827--844.
[48]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. 27th Annual Symposium on Foundations of Computer Science (sfcs 1986) (1986), 162--167.

Cited By

View all
  • (2024)Secure Full-Text Search Using Function Secret SharingProceedings of the 23rd Workshop on Privacy in the Electronic Society10.1145/3689943.3695052(59-72)Online publication date: 20-Nov-2024

Index Terms

  1. Online Efficient Secure Logistic Regression based on Function Secret Sharing

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CIKM '23: Proceedings of the 32nd ACM International Conference on Information and Knowledge Management
    October 2023
    5508 pages
    ISBN:9798400701245
    DOI:10.1145/3583780
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 21 October 2023

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. function secret sharing
    2. logistic regression
    3. secure multi-party computation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CIKM '23
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,861 of 8,427 submissions, 22%

    Upcoming Conference

    CIKM '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)171
    • Downloads (Last 6 weeks)7
    Reflects downloads up to 14 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Secure Full-Text Search Using Function Secret SharingProceedings of the 23rd Workshop on Privacy in the Electronic Society10.1145/3689943.3695052(59-72)Online publication date: 20-Nov-2024

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media