一种处理隐私保护数据的神经网络
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Neural Network for Processing Privacy-protected Data
  • 作者:王启正 ; 高玲
  • 英文作者:WANG Qi-Zheng;GAO Ling;College of Information Science and Engineering, Shandong Normal University;
  • 关键词:神经网络 ; 隐私保护 ; 同态加密 ; 茫然传输 ; 云计算
  • 英文关键词:neural network;;privacy protection;;homomorphic encryption;;oblivious transfer;;cloud computing
  • 中文刊名:MMXB
  • 英文刊名:Journal of Cryptologic Research
  • 机构:山东师范大学信息科学与工程学院;
  • 出版日期:2019-04-15
  • 出版单位:密码学报
  • 年:2019
  • 期:v.6
  • 基金:国家自然科学基金(61602283,61672329,61572298,61772322,61601268);; 山东省自然科学基金(ZR2016FB10)~~
  • 语种:中文;
  • 页:MMXB201902012
  • 页数:11
  • CN:02
  • ISSN:10-1195/TN
  • 分类号:129-139
摘要
神经网络是一种重要的数据分类工具,一个经过良好训练的神经网络可以高效准确的完成对输入数据的分类和预测,在信息处理、模式识别等方面有着广泛的应用.目前对神经网络算法的研究,并在基础上对神经网络的训练,已成为产业界和学术界关注的热点,训练良好的神经网络也逐渐成为诸多数据处理企业的重要知识产权.因此,当普通用户希望借助神经网络进行数据分类时,往往需要将数据托管给专业机构,这时如何保护数据隐私就成为最为重要的问题.此外,目前的神经网络算法计算量较大,无法很好地在计算资源受限的设备上运行.引入云计算服务提供了一种解决方案,可以将复杂的神经网络计算任务委托给云,但同样存在着隐私泄露的风险.为了解决以上问题,本文设计了一种基于同态加密的隐私保护神经网络,使用了同态加密算法对数据进行加密,并借助同态加、乘的性质对神经网络的运算过程进行重写,在保障数据隐私性的前提下保留了数据的可计算性.与以往的隐私保护神经网络相比,可以更好的适用于复杂的神经网络,具有更高的安全性.
        Neural network is an important data classification tool. A well-trained neural network can efficiently and accurately classify and predict input data. It has extensive applications in information processing and pattern recognition. At present, the study of neural network algorithms and the training of neural networks based on them have become the focus of attention in the industry and academia.Well-trained neural networks have gradually become important intellectual property rights for many data processing companies. Therefore, when ordinary users want to use neural networks for data classification, they often need to host data to professional organizations. How to protect data privacy becomes an important issue. In addition, the current neural network algorithm needs a large amount of computation and cannot run well on devices with limited computing resources. The introduction of cloud computing services provides a solution that can delegate complex neural network computing tasks to the cloud, but there is also the risk of privacy leakage. In order to solve the above problems,a privacy protection neural network based on homomorphic encryption is designed in this paper. The homomorphic encryption algorithm is used to encrypt the data, and the operation process of the neural network is rewritten by means of the properties of homomorphic addition and multiplication. While preserving the data privacy, the designed neural network preserves the computability of the data.Compared with the previous privacy protection neural networks, the proposed one can be applied to complex neural networks with higher security.
引文
[1]GARTNER.Top 10 IT strategic technology trends for 2011[J].Electric Power Information Technology,2011,9(1):16-19.GARTNER.2011年IT行业十大战略技术[J].电力信息化,2011.9(1):16-19.
    [2]AGRAWAL R,SRIKANT R.Privacy-preserving data mining[C].In:Proceedings of the 2000 ACM SIGMODInternational Conference on Management of Data.ACM,2000:439-450.[DOI:10.1145/342009.335438]
    [3]TANDEL K,PATEL J.Privacy preserving decision tree classification on horizontal partition data[J].International Journal of Engineering&Technical Research,2016,5(8):183-186.[DOI:10.17577/IJERTV5IS080151]
    [4]BARYALAI M,JANG-JACCARD J,LIU D X.Towards privacy-preserving classification in neural networks[C].In:Proceedings of 2016 14th Annual Conference on Privacy,Security and Trust(PST).IEEE,2017:392-399.[DOI:10.1109/PST.2016.7906962]
    [5]LI X X,ZHU Y W,WANG J,et al.On the soundness and security of privacy-preserving SVM for outsourcing data classification[J].IEEE Transactions on Dependable and Secure Computing,2018,15(5):906-912.[DOI:10.1109/TDSC.2017.2682244]
    [6]MCCULLOCH W S,PITTS W.A logical calculus of the ideas immanent in nervous activity[J].The Bulletin of Mathematical Biophysics,1943,5(4):115-133.[DOI:10.1007/BF02478259]
    [7]RUMMELHART D,HINTON G,WILLIAMS R.Learning internal representations by error propagation[M].In:Readings in Cognitive Science.CA,USA,Morgan Kaufmann,1988:399-421.[DOI:10.1016/B978-1-4832-1446-7.50035-2]
    [8]KOHONEN T.Self-organized formation of topologically correct feature maps[J].Biological Cybernetics,1982,43(1):59-69.[DOI:10.1007/BF00337288]
    [9]ACKLEY D H,HINTON G E,SEJNOWSKI T J.A learning algorithm for Boltzmann machines[J].Cognitive Science,1985,9(1):147-169.[DOI:10.1016/S0364-0213(85)80012-4]
    [10]SAN I,AT N,YAKUT I,et al.Efficient paillier cryptoprocessor for privacy-preserving data mining[J].Security and Communication Networks,2016,9(11):1535-1546.[DOI:10.1002/sec.1442]
    [11]RIVEST R L,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126.[DOI:10.1145/359340.359342]
    [12]RIVEST R L,ADLEMAN L,DERTOUZOS M.On data banks and privacy homomorphisms[M].In:Foundations of Secure Computation.Academic Press,1978:169-179.
    [13]ZUO X J,LI S D,YANG X L.An efficient homomorphic encryption based solution to millionaires’problem[J].Journal of Chinese Computer Systems,2017,38(3):455-459.左祥建,李顺东,杨晓莉.同态加密的百万富翁问题高效解决方案[J].小型微型计算机系统,2017,38(3):455-459.
    [14]GENTRY C.Fully homomorphic encryption using ideal lattices[C].In:Proceedings of the Forty-first Annual ACMSymposium on Theory of Computing.ACM,2009:169-178.[DOI:10.1145/1536414.1536440]
    [15]LI L,LU R,CHOO K,et al.Privacy-preserving-outsourced association rule mining on vertically partitioned databases[J].IEEE Transactions on Information Forensics&Security,2016,11(8):1847-1861.[DOI:10.1109/TIFS.2016.2561241]
    [16]RABIN M.How to exchange secrets by oblivious transfer[R].Technical Report TR-81.Aiken Computation Laboratory,Harvard University,1981.
    [17]RUMELHART D E,MCCLELLAND J L.Parallel Distributed Processing[M].A Bradford Book,1986:776-778.
    [18]LESHNO M,LIN V,PINKUS A,et al.Multilayer feedforward networks with a nonpolynomial activation function can approximate any function[J].Neural Networks,1993,6(6):861-867.[DOI:10.1016/S0893-6080(05)80131-5]
    [19]KANDEL E,SCHWARTZ J,JESSELL T.Principles of Neural Science[M].McGraw-Hill Companies.2001:31-65.
    [20]BARNI M,ORLANDI C,PIVA A.A privacy-preserving protocol for neural-network-based computation[C].In:Proceedings of the 8th workshop on Multimedia and Security.ACM,2006:146-151.[DOI:10.1145/1161366.1161393]
    [21]WAN L,NG W,HAN S,et al.Privacy-preservation for gradient descent methods[C].In:Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.ACM,2007:775-783.[DOI:10.1145/1281192.1281275]
    [22]HAN S,NG W K.Privacy-preserving self-organizing map[C].In:Data Warehousing and Knowledge DiscoveryDaWaK 2007.Springer Berlin Heidelberg,2007:428-437.[DOI:10.1007/978-3-540-74553-2_40]
    [23]LIU Y H,WEI Z J.Private-preserving Naive Bayesian classification[J].Journal of Information Engineering University,2003.4(1):86-89.[DOI:10.3969/j.issn.1671-0673.2003.01.026]刘毅辉,魏振军.保持隐私的朴素贝叶斯分类[J].信息工程大学学报,2003.4(1):86-89.[DOI:10.3969/j.issn.1671-0673.2003.01.026]

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700