Skip to main content
Log in

Improvement on a privacy-preserving outsourced classification protocol over encrypted data

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

In outsourced classification services, classifier owners outsource their classifiers to remote servers due to resource constraints, and users can request classification services from this server. What attracts us is that the users’ query data, classification results, and classifier privacy are all well protected during classification. However, we introduce a threat model that makes it easy for adversaries to attack. Thus, to ensure its security, this model should be modified. In addition, considering the low efficiency of Paillier cryptosystem, the classification phase is accompanied by problems of low computational efficiency and large occupied bandwidth consumption. In this paper, we use a substitutive OU cryptosystem, which effectively saves computational and communication costs. Moreover, experimental results show that the improvement enhances the efficiency of the scheme and reduces the bandwidth consumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Aggarwal, G., Mishra, N., & Pinkas, B. (2004). Secure computation of the kth-ranked element. In International conference on the theory and applications of cryptographic techniques (pp. 40–55). Springer.

  2. Alshaikhdeeb, B., & Ahmad, K. (2017). Feature selection for chemical compound extraction using wrapper approach with Naive Bayes classifier. In 2017 6th international conference on electrical engineering and informatics (ICEEI) (pp. 1–6). IEEE.

  3. Aslett, L. J., Esperança, P. M., & Holmes, C. C. (2015). Encrypted statistical machine learning: New privacy preserving methods. arXiv preprint arXiv:1508.06845

  4. Avidan, S., & Butman, M. (2007). Efficient methods for privacy preserving face detection. In Advances in neural information processing systems (pp. 57–64).

  5. Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A. R., & Schneider, T. (2009). Secure evaluation of private linear branching programs with medical applications. In European symposium on research in computer security (pp. 424–439). Springer.

  6. Barni, M., Failla, P., Lazzeretti, R., Sadeghi, A. R., & Schneider, T. (2011). Privacy-preserving ECG classification with branching programs and neural networks. IEEE Transactions on Information Forensics and Security, 6(2), 452–468.

    Article  Google Scholar 

  7. Baryalai, M., Jang-Jaccard, J., & Liu, D. (2016). Towards privacy-preserving classification in neural networks. In 2016 14th annual conference on privacy, security and trust (PST) (pp. 392–399). IEEE.

  8. Bayindir, R., Yesilbudak, M., Colak, M., & Genc, N. (2017). A novel application of naive bayes classifier in photovoltaic energy prediction. In 2017 16th IEEE international conference on machine learning and applications (ICMLA) (pp. 523–527). IEEE.

  9. Boland, M. V., & Murphy, R. F. (2001). A neural network classifier capable of recognizing the patterns of all major subcellular structures in fluorescence microscope images of hela cells. Bioinformatics, 17(12), 1213–1223.

    Article  Google Scholar 

  10. Bost, R., Popa, R. A., Tu, S., & Goldwasser, S. (2015). Machine learning classification over encrypted data. In Network and distributed system security symposium, NDSS 2015.

  11. Goldreich, O. (1998). Secure multi-party computation. Manuscript. Preliminary version, 78.

  12. Goldwasser, S., & Micali, S. (1982). Probabilistic encryption and how to play mental poker keeping secret all private information. In Proceedings 14th ACM symposium on the theory of computing, vol. 4.

  13. Hirt, M., Maurer, U., & Przydatek, B. (2000). Efficient secure multi-party computation. In International conference on the theory and application of cryptology and information security (pp. 143–161). Springer.

  14. Huang, Y., Evans, D., Katz, J., & Malka, L. (2011). Faster secure two-party computation using garbled circuits. USENIX Security Symposium, 201, 331–335.

    Google Scholar 

  15. Huang, Y., Shen, C. H., Evans, D., Katz, J., & Shelat, A. (2011). Efficient secure computation with garbled circuits. In International conference on information systems security (pp. 28–48). Springer.

  16. Joachims, T. (1998). Text categorization with support vector machines: Learning with many relevant features. In European conference on machine learning (pp. 137–142). Springer.

  17. Khedr, A., Gulak, G., & Vaikuntanathan, V. (2015). Shield: Scalable homomorphic implementation of encrypted data-classifiers. IEEE Transactions on Computers, 65(9), 2848–2858.

    Article  MathSciNet  Google Scholar 

  18. Kushilevitz, E., & Ostrovsky, R. (1997). Replication is not needed: Single database, computationally-private information retrieval. In Proceedings 38th annual symposium on foundations of computer science (pp. 364–373). IEEE.

  19. Li, J., & Wang, L. (2015). Noise-free symmetric fully homomorphic encryption based on noncommutative rings. IACR Cryptology ePrint Archive, 2015, 641.

    Google Scholar 

  20. Li, T., Huang, Z., Li, P., Liu, Z., & Jia, C. (2018). Outsourced privacy-preserving classification service over encrypted data. Journal of Network and Computer Applications, 106, 100–110.

    Article  Google Scholar 

  21. Lindell, Y., & Pinkas, B. (2007). An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Annual international conference on the theory and applications of cryptographic techniques (pp. 52–78). Springer.

  22. Moghaddam, B., Jebara, T., & Pentland, A. (2000). Bayesian face recognition. Pattern Recognition, 33(11), 1771–1782.

    Article  Google Scholar 

  23. Multiprecision integer and rational arithmetic cryptographic library. https://miracl.com/. Accessed (2019).

  24. Nahar, J., Chen, Y. P. P., & Ali, S. (2007). Kernel-based Naive Bayes classifier for breast cancer prediction. Journal of Biological Systems, 15(01), 17–25.

    Article  Google Scholar 

  25. Okamoto, T., & Uchiyama, S. (1998). A new public-key cryptosystem as secure as factoring. In International conference on the theory and applications of cryptographic techniques (pp. 308–318). Springer.

  26. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In International conference on the theory and applications of cryptographic techniques (pp. 223–238). Springer.

  27. Safavian, S. R., & Landgrebe, D. (1991). A survey of decision tree classifier methodology. IEEE Transactions on Systems, Man, and Cybernetics, 21(3), 660–674.

    Article  MathSciNet  Google Scholar 

  28. Van Dijk, M., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. In Annual international conference on the theory and applications of cryptographic techniques (pp. 24–43). Springer.

  29. Veugen, T. (2011). Comparing encrypted data. Multimedia Signal Processing Group, Delft University of Technology, The Netherlands, and TNO Information and Communication Technology, Delft, The Netherlands, Technical Report.

  30. Yao, A. C. C. (1986). How to generate and exchange secrets. In 27th annual symposium on foundations of computer science (SFCs 1986) (pp. 162–167). IEEE.

Download references

Acknowledgements

The authors thank the anonymous reviewers for their valuable suggestions and comments, which help the authors improve their work. This work is supported by the National Key R&D Program of China under Grant No. 2017YFB0802000, the National Natural Science Foundation of China under Grant Nos. U19B2021, U1736111, the National Cryptography Development Fund under Grant No.MMJJ20180111, the Key Research and Development Program of Shaanxi under Grant No. 2020ZDLGY08-04, the Fundamental Research Funds for the Central Universities, the Innovation Fund of Xidian University under Grant No. 5001-20109195456, and the Program for Science and Technology Innovation Talents in the Universities of Henan Province under Grant No. 18HASTIT022.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanting Chai.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chai, Y., Zhan, Y., Wang, B. et al. Improvement on a privacy-preserving outsourced classification protocol over encrypted data. Wireless Netw 26, 4363–4374 (2020). https://doi.org/10.1007/s11276-020-02329-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02329-9

Keywords

Navigation