Skip to main content

Encrypted Classification Using Secure K-Nearest Neighbour Computation

  • Conference paper
  • First Online:
Security, Privacy, and Applied Cryptography Engineering (SPACE 2019)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11947))

  • 857 Accesses

Abstract

Machine learning (ML) is one of the growing areas of engineering with sweeping applications. Executing machine learning algorithms on vast amount of data raises demand of huge resources and large data set handling. Thus, machine learning was too costly for many enterprise budgets. However, cloud service suppliers are making this technology reasonable to enterprises by offering massive shared resources. Machine learning as a service (MlaaS) is a category of cloud computing services that provides machine learning tools to allow customers to run, develop and manage applications in cloud without the complexity of building and maintaining. However, ascent of machine learning as a service procreates scenarios where one faces concealment dilemma, where the model must be revealed to the outsourced platform. Hence, cloud data security is an important issue where users can fancy the ability of executing applications by outsourcing sensitive data. Fully Homomorphic Encryption (FHE) offers a refined way to accommodate these conflicting interests in the cloud scenario by preserving data confidentiality as well as applying Mlaas in secure domain. However, processing on FHE data can not be directly performed on traditional instruction execution flow, but requires special circuit based representation of algorithms. In this paper, we focus on realizing K-Nearest Neighbour (KNN) computation on encrypted data, where data is stored using a generalized encrypted representation. Such representation will be suitable for easily extending to encrypted ensemble learning framework supporting multiple encrypted learners for higher accuracy. Extensive performance studies are carried out to evaluate the timing overhead of the encrypted KNN computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Feature vectors are used to represent numeric or symbolic characteristics, called features, of an object in a mathematical, easily analyzable way.

References

  1. Park, H., Kim, P., Kim, H., Park, K.-W., Lee, Y.: Efficient machine learning over encrypted data with non-interactive communication. Comput. Stand. Interfaces 58, 87–108 (2017)

    Article  Google Scholar 

  2. Jäschke, A., Armknecht, F.: Unsupervised machine learning on encrypted. In: Cid, C., Jacobson Jr., M. (eds.) SAC 2018. LNCS. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-10970-7_21

    Chapter  Google Scholar 

  3. Bost, R., Popa, R.A., Goldwasser, S.: Machine learning classification over encrypted data. In: IACR Cryptology ePrint Archive 2014. https://doi.org/10.14722/ndss.2015.23241

  4. Hall, R., Fienberg, S.E., Nardi, Y.: Secure multiple linear regression based on homomorphic encryption (2011)

    Google Scholar 

  5. Park, H., Kim, P., Kim, H., Park, K.-W., Lee, Y.: Efficient machine learning over encrypted data with non-interactive communication. Comput. Stand. Interfaces 58, 87–108 (2018)

    Article  Google Scholar 

  6. Kesarwani, M., et al.: Efficient secure k-nearest neighbours over encrypted data. In: EDBT (2018). https://doi.org/10.5441/002/edbt.2018.67

  7. Yang, H., He, W., Li, J., Li, H.: Efficient and secure kNN classification over encrypted data using vector homomorphic encryption. In: 2018 IEEE International Conference on Communications (ICC), pp. 1–7 (2018)

    Google Scholar 

  8. Chen, H., et al.: Logistic regression over encrypted data from fully homomorphic encryption. BMC Med. Genomics 11, 81 (2018)

    Article  Google Scholar 

  9. Hu, S., Wang, Q., Wang, J., Chow, S.S.M., Zou, Q.: Securing fast learning! Ridge regression over encrypted big data. In: 2016 IEEE Trustcom/BigDataSE/ISPA, pp. 19–26 (2016)

    Google Scholar 

  10. Laur, S., Lipmaa, H., Mielikinen, T.: Cryptographically private support vector machines. In: 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2016)

    Google Scholar 

  11. Liu, F., Ng, W.K., Zhang, W.: Encrypted SVM for outsourced data mining. In: IEEE 8th International Conference on Cloud Computing (2015). https://doi.org/10.1109/CLOUD.2015.158

  12. Hesamifard, E., Takabi, H., Ghasemi, M.: CryptoDL: deep neural networks over encrypted data. CoRR abs/1711.05189 (2017)

    Google Scholar 

  13. Yao, B., Li, F., Xiao, X.: Secure nearest neighbor revisited. In: 2013 IEEE 29th International Conference on Data Engineering (ICDE), pp. 733–744 (2013)

    Google Scholar 

  14. Elmehdwi, Y., Samanthula, B.K., Jiang, W.: Secure k-nearest neighbor query over encrypted data in outsourced environments. In: IEEE 30th International Conference on Data Engineering, pp. 664–675 (2014)

    Google Scholar 

  15. Yi, X., Paulet, R., Bertino, E., Varadharajan, V.: Practical k nearest neighbor queries with location privacy. In: IEEE 30th International Conference on Data Engineering, pp. 640–651 (2014)

    Google Scholar 

  16. Wang, B., Hou, Y., Li, M.: Practical and secure nearest neighbor search on encrypted large-scale data. In: IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications, pp. 1–9 (2016)

    Google Scholar 

  17. Thosar, D.S., Thosar, R.D., Gadakh, P.J.: Secure kNN Query Processing in Untrusted Cloud Environments (2015)

    Google Scholar 

  18. Wong, W.K., Cheung, D.W.-L., Kao, B., Mamoulis, N.: Secure kNN computation on encrypted databases. In: SIGMOD Conference (2009)

    Google Scholar 

  19. Freedman, D.A.: Statistical Models: Theory and Practice. Cambridge University Press, Cambridge (2009)

    Book  Google Scholar 

  20. Rencher, A.C., Christensen, W.F.: Multivariate regression, Chap. 10 (2012)

    Google Scholar 

  21. Introduction. In: Methods of Multivariate Analysis. Wiley Series in Probability and Statistics, vol. 709, 3rd edn., p. 19. Wiley. ISBN 9781118391679

    Google Scholar 

  22. Harrell, F.E.: Regression Modeling Strategies, 2nd edn. Springer, Cham (2001). https://doi.org/10.1007/978-3-319-19425-7. ISBN 978-0-387-95232-1

    Book  MATH  Google Scholar 

  23. Caruana, R., Niculescu-Mizil, A.: An empirical comparison of supervised learning algorithms. In: 23rd International Conference on Machine Learning. CiteSeerX (2006)

    Google Scholar 

  24. Pagel, J.F., Kirshtein, P.: Machine Dreaming and Consciousness (2017)

    Google Scholar 

  25. Songhori, E.M., Hussain, S.U., Sadeghi, A.-R., Koushanfar, F.: Compacting privacy-preserving k-nearest neighbor search using logic synthesis. In: 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), pp. 1–6 (2015)

    Google Scholar 

  26. Zhu, Y., Huang, Z., Takagi, T.: Secure and controllable k-NN query over encrypted cloud data with key confidentiality. Parallel Distrib. Comput. 89, 1–12 (2016)

    Article  Google Scholar 

  27. Kaur, G., Pandey, P.S.: Emotion recognition system using IOT and machine learning-a healthcare application. In: 23rd Conference of Open Innovations Association FRUCT, p. 63. FRUCT Oy (2018)

    Google Scholar 

  28. Chatterjee, A., Sengupta, I.: Translating algorithms to handle fully homomorphic encrypted data on the cloud. IEEE Trans. Cloud Comput. 6, 287–300 (2018)

    Article  Google Scholar 

  29. Chatterjee, A., Sengupta, I.: Searching and sorting of fully homomorphic encrypted data on cloud. IACR Cryptology ePrint Archive 2015: 981 (2015)

    Google Scholar 

  30. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 1–58 (2018)

    Google Scholar 

  31. Carpov, S., Gama, N., Georgieva, M., Troncoso-Pastoriza, J.R.: Privacy-preserving semi-parallel logistic regression training with Fully Homomorphic Encryption. IACR Cryptology ePrint Archive 2019: 101 (2019)

    Google Scholar 

  32. Bourse, F., Minelli, M., Minihold, M., Paillier, P.: Fast homomorphic evaluation of deep discretized neural networks. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 483–512. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_17

    Chapter  Google Scholar 

  33. Dua, D., Graff, C.: UCI Machine Learning Repository (2017). http://archive.ics.uci.edu/ml

  34. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53(3), 97–105 (2010)

    Article  Google Scholar 

  35. https://tfhe.github.io/tfhe/

  36. https://github.com/homenc/HElib

  37. https://www.csoonline.com/article/2130877/the-biggest-data-breaches-of-the-21st-century.html

  38. Ultsch, A.: Clustering with SOM: U*C. In: Proceedings of Workshop on Self-Organizing Maps (2005)

    Google Scholar 

  39. Bishop, C.M.: Pattern Recognition and Machine Learning. Springer, New York (2006)

    MATH  Google Scholar 

  40. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 377–408. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_14

    Chapter  Google Scholar 

  41. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. Praeep Kumar Reddy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Reddy, B.P.K., Chatterjee, A. (2019). Encrypted Classification Using Secure K-Nearest Neighbour Computation. In: Bhasin, S., Mendelson, A., Nandi, M. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2019. Lecture Notes in Computer Science(), vol 11947. Springer, Cham. https://doi.org/10.1007/978-3-030-35869-3_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35869-3_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35868-6

  • Online ISBN: 978-3-030-35869-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics