数据安全与隐私保护文章

一、密码算法的应用

1. AI训练

1.1 联邦学习

1.1.1 横向联邦

[PAHWM18] Le Trieu Phong, Yoshinori Aono, Takuya HayashiLihua Wang, Shiho Moriai: Privacy-Preserving Deep Learning via Additively Homomorphic Encryption. IEEE Trans. Inf. Forensics Secur. 13(5): 1333-1345 (2018)

1.1.2. 纵向联邦

[YRZL] Shengwen Yang, Bing Ren, Xuhui Zhou, Liping Liu: Parallel Distributed Logistic Regression for Vertical Federated Learning without Third-Party Coordinator. CoRR abs/1911.09824 (2019) 

[HHINPST17] Stephen Hardy, Wilko Henecka, Hamish Ivey-Law, Richard Nock, Giorgio Patrini, Guillaume Smith, Brian Thorne:
Private federated learning on vertically partitioned data via entity resolution and additively homomorphic encryption. CoRR abs/1711.10677 (2017)

1.2 同态加密

Only加法同态

[AHPW16a] Y. Aono, T. Hayashi, L. T. Phong, and L. Wang. Privacy-preserving logistic regression with distributed data sources via homomorphic encryption. IEICE Transactions, 99-D(8):2079–2089, 2016. 

[AHPW16b] Y. Aono, T. Hayashi, L. T. Phong, and L. Wang. Scalable and secure logistic regression via homomorphic encryption. In Proceedings of the Sixth ACM on Conference on Data and Application Security and Privacy, CODASPY, pages 142–144, 2016.

[CZWWFTWLWH21] Chaochao Chen, Jun Zhou, Li Wang, Xibin Wu, Wenjing Fang, Jin Tan, Lei Wang, Alex X. Liu, Hao Wang, Cheng Hong:
When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk Control. KDD 20212652-2662

1.3 MPC

[MZ17] ayman Mohassel, Yupeng Zhang: SecureML: A System for Scalable Privacy-Preserving Machine Learning. IEEE Symposium on Security and Privacy 2017: 19-38

2. AI推理

2.1 同态加密

[GDLLNW16] Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, John Wernsing:CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. ICML 2016: 201-210

[Rah22] Yogachandran Rahulamathavan:
Privacy-preserving Similarity Calculation of Speaker Features Using Fully Homomorphic Encryption. CoRR abs/2202.07994 (2022).

贡献:使用全同态来保护用户声纹信息

[JKLS18] Xiaoqian Jiang, Miran Kim, Kristin E. Lauter, Yongsoo Song:Secure Outsourced Matrix Computation and Application to Neural Networks. CCS 2018: 1209-1222

2.2 MPC

[HLHD22] Zhicong Huang, Wen-jie Lu, Cheng Hong,Jiansheng Ding. Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference. 

[RRKCGRS20] Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma: CrypTFlow2: Practical 2-Party Secure Inference. CCS 2020: 325-342

[MLSZP20] Pratyush Mishra, Ryan Lehmkuhl, Akshayaram Srinivasan, Wenting Zheng, Raluca Ada Popa: Delphi: A Cryptographic Inference Service for Neural Networks. USENIX Security Symposium 2020: 2505-2522

[JVP18] Chiraag Juvekar, Vinod Vaikuntanathan, Anantha P. Chandrakasan: GAZELLE: A Low Latency Framework for Secure Neural Network Inference. USENIX Security Symposium 2018: 1651-1669

3.隐私集合求交--PSI(Private Set Intersection)

3.1 综述

[CLYCZW2019] 崔泓睿,刘天怡, 郁昱, 程越强, 张煜龙, 韦韬. 多方安全计算热点:隐私保护集合求交技术 (PSI) 分析研究报告

3.2基于公钥加密体系的PSI

3.2.1 基于全同态

[CLR17] Hao Chen, Kim Laine, Peter Rindal: Fast Private Set Intersection from Homomorphic Encryption. CCS 2017: 1243-1255

[CHLR18] Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. Labeled PSI from Fully Homomorphic Encryption with Malicious Security. CCS2018:1223-1237.

[CMGDILR21] Kelong Cong, Radames Cruz Moreno, Mariana Botelho da Gama, Wei Dai, Ilia Iliashenko, Kim Laine, Michael Rosenberg: Labeled PSI from Homomorphic Encryption with Reduced Computation and Communication. CCS 2021: 1135-1150

3.2.2 基于非全同态

[RA18] Amanda Cristina Davi Resende, Diego F. Aranha:Faster Unbalanced Private Set Intersection. Financial Cryptography 2018: 203-221

3.3 基于OT

[CM20] Melissa Chase, Peihan Miao:Private Set Intersection in the Internet Setting from Lightweight Oblivious PRF. CRYPTO (3) 2020: 34-63

[DCW13] Changyu Dong, Liqun Chen, and Zikai Wen. When private set intersection meets big data: an efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages 789–800. ACM, 2013.

4.隐私语音转录系统

[PRRS13] Manas A. Pathak, Bhiksha Raj, Shantanu Rane, Paris Smaragdis:
Privacy-Preserving Speech Processing: Cryptographic and String-Matching Frameworks Show Promise. IEEE Signal Process. Mag. 30(2): 62-74 (2013)

[ACFR20] Shimaa Ahmed, Amrita Roy Chowdhury, Kassem Fawaz, Parmesh Ramanathan:
Preech: A System for Privacy-Preserving Speech Transcription. USENIX Security Symposium 2020: 2703-2720

[Rah22] Yogachandran Rahulamathavan:
Privacy-preserving Similarity Calculation of Speaker Features Using Fully Homomorphic Encryption. CoRR abs/2202.07994 (2022)

5.匿踪查询--PIR(Private information retrieval)

5.1 基于全同态

[ACLS18] Sebastian Angel, Hao Chen, Kim Laine, Srinath T. V. Setty:PIR with Compressed Queries and Amortized Query Processing. IEEE Symposium on Security and Privacy 2018: 962-979

6. 口令泄露检测

[LLW21]Jie Li, Yamin Liu, Shuang Wu: Pipa: Privacy-preserving Password Checkup via Homomorphic Encryption. AsiaCCS 2021: 242-251

二、密码学算法

2.1 同态

2.1.1 半同态

Paillier算法

[Pailler99]Pascal Paillier:Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. EUROCRYPT 1999: 223-238

[DJN10]Ivan Damgård, Mads Jurik, Jesper Buus Nielsen:A generalization of Paillier's public-key system with applications to electronic voting. Int. J. Inf. Sec. 9(6): 371-385 (2010) 内容:2.4.2章节的方案在Fate中使用,2.4.3章节的方案转为固定底,可以采用window技术进行优化,加密速度可以提高4-5倍。

a= 1110 1011 1110 1011= 60395
WINSIZE = 4 
BLOCK_NUM=16/WINSIZE=4

1111=1*(2^12)+1*2^(4*2)+1*2^4+1=4096+256+16+1=4369
1010=1*(2^12)+0*2^(4*2)+1*2^4+0=4096+0+16+0=4112
1111=4369
0101=256+1=257

4369 *2+4112=12850
12850*2+4369=30069
30069*2+257=600395

[JLMS15] Christine Jost, Ha Lam, Alexander Maximov, Ben J. M. Smeets:Encryption Performance Improvements of the Paillier Cryptosystem. IACR Cryptol. ePrint Arch. 2015: 864 (2015) 内容:对[Pailler99]文章中的scheme3进行优化

[ZLXWYL20] Chengliang Zhang, Suyi Li, Junzhe Xia, Wei Wang, Feng Yan, Yang Liu:BatchCrypt: Efficient Homomorphic Encryption for Cross-Silo Federated Learning. USENIX Annual Technical Conference 2020: 493-506

2.1.2 二代全同态

[CKKS17] Jung Hee Cheon, Andrey Kim, Miran Kim, Yong Soo Song:Homomorphic Encryption for Arithmetic of Approximate Numbers. ASIACRYPT (1) 2017: 409-437

[B12] Zvika Brakerski:Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. CRYPTO 2012: 868-886

[FV12] Junfeng Fan, Frederik Vercauteren:Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012: 144 (2012)

[BGV12] Zvika Brakerski, Craig Gentry, Vinod Vaikuntanathan:(Leveled) fully homomorphic encryption without bootstrapping. ITCS 2012: 309-325

[GHS12a] Craig Gentry, Shai Halevi, Nigel P. Smart:Homomorphic Evaluation of the AES Circuit. CRYPTO 2012: 850-867

[GHS12b] Craig Gentry, Shai Halevi, Nigel P. Smart:Fully Homomorphic Encryption with Polylog Overhead. EUROCRYPT 2012: 465-482

[SV14] Nigel P. Smart, Frederik Vercauteren:Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71(1): 57-81 (2014)

2.1.3 三代全同态

[IJP21] Ilaria Chillotti, Marc Joye, Pascal Paillier:Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. CSCML 2021: 1-19

[CGGI20] Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 33(1): 34-91 (2020)

[DM15] Léo DucasDaniele Micciancio:FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. EUROCRYPT (1) 2015: 617-640

2.1.4 密文切换

[CDKS21] Hao Chen, Wei Dai, Miran Kim, and Yongsoo Song. Efficient homomorphic conversion between (ring) LWE ciphertexts. In Kazue Sako and Nils Ole Tippenhauer, editors, ACNS, volume 12726, pages 460–479, 2021.

[CHKLLLMY21] Jihoon ChoJincheol Ha, Seongkwang Kim, ByeongHak Lee, Joohee Lee, Jooyoung Lee, Dukjae Moon, Hyojin Yoon:
Transciphering Framework for Approximate Homomorphic Encryption. ASIACRYPT (3) 2021640-669

[HKLLS22] Jincheol Ha, Seongkwang Kim, ByeongHak Lee, Jooyoung Lee, Mincheol Son:

Rubato: Noisy Ciphers for Approximate Homomorphic Encryption. EUROCRYPT (1) 2022: 581-610

2.1.5 全同态自举

[BMTH21]Jean-Philippe Bossuat, Christian Mouchet, Juan Ramón Troncoso-Pastoriza, Jean-Pierre Hubaux: Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys. EUROCRYPT (1) 2021: 587-61

[HK20]Kyoohyung Han, Dohyeong Ki:Better Bootstrapping for Approximate Homomorphic Encryption. CT-RSA 2020: 364-390

[CCS19] Hao Chen, Ilaria Chillotti, and Yongsoo Song. “Improved bootstrapping for approximate homomorphic encryption”. EUROCRYPT 2019, pp. 34–54. 

[CHH18]Jung Hee Cheon, Kyoohyung Han, Minki Hhan:Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping. IACR Cryptol. ePrint Arch. 2018: 1073 (2018)

[CHKKS18]Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, Yongsoo Song:Bootstrapping for Approximate Homomorphic Encryption. EUROCRYPT (1) 2018: 360-384

2.1.6 FFT & NTT

[CG00] Chu, E., George, A.: Inside the FFT Black Box Serial and Parallel Fast Fourier Transform Algorithms. CRC Press, Boca Raton, FL, USA (2000)

[LN16] Patrick Longa, Michael Naehrig: Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography. CANS 2016: 124-139

[POG15] Thomas Pöppelmann, Tobias Oder, Tim Güneysu:High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers. LATINCRYPT 2015: 346-365

2.2.MPC

[MR18] Payman Mohassel, Peter Rindal: ABY3: A Mixed Protocol Framework for Machine Learning. CCS 2018: 35-52

 

2.3.Order-Preserving Encryption

[BCN11]Alexandra Boldyreva, Nathan Chenette, Adam O'Neill:Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions. CRYPTO 2011: 578-595

[TYM14] Teranishi, I., Yung, M., Malkin, T.: Order-preservingencryption secure beyond one-wayness. In: Sarkar, P.,Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874,pp. 42{61. Springer, Heidelberg (2014)

2.4. ABE

OpenABE: https://github.com/zeutro/openabe/blob/master/docs/libopenabe-v1.0.0-design-doc.pdf

代码网址: https://github.com/zeutro/openabe

posted @ 2022-04-16 10:24  aiwenhua_0610  阅读(753)  评论(0编辑  收藏  举报