English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109951/140892 (78%)
Visitors : 46203373      Online Users : 674
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/122461


    Title: RLWE同態加密技術落實於二元分類器
    RLWE-Based Homomorphic Data Encryption for Binary Classifier
    Authors: 黃為德
    HUANG, WEI-TE
    Contributors: 胡毓忠
    Hu, Yuh-Jong
    黃為德
    HUANG, WEI-TE
    Keywords: Ring learning with errors
    同態加密
    機器學習
    二元分類器
    支援向量機
    決策樹
    Ring learning with errors
    Homomorphic encryption
    Machine learning
    Binary classifier
    Support vector machine
    Decision tree
    Date: 2019
    Issue Date: 2019-03-07 11:59:36 (UTC+8)
    Abstract: 隨著公有雲技術的運用日漸廣泛,現今企業越來越傾向將對外資通服務建立在雲端伺服器上,然而現行雲端服務的安全機制只涵蓋傳輸階段與儲存階段,而每個階段必須運用不同的加密演算法;且在資料進行運算時仍必須還原回明文,從而導致運算期間有資料外洩的疑慮。本研究希望藉由以Ring-Learning With Errors(RLWE)為基礎的同態加密(Homomorphic Encryption)技術,以單一種加密機制達成資料在傳輸、儲存與運算三個階段的保護。
    本研究使用Medical Datasets Heart Disease來對支援向量機(Support Vector Machine, SVM)及決策樹(Decision Tree)等兩類機器學習演算法的二元分類器訓練,再透過同態加密技術來對模型內的係數與輸入資料進行加密後,進行密文間的各類同態運算,並將密文運算結果解密後,與明文、未加密的運算結果進行比較,確認在加密情形下運算得出的分類結果是否能保持正確,並就加密運算的額外時間成本與空間成本提出質化與量化的比較分析。
    With the increasing use of public cloud technology, enterprises are increasingly inclined to establish foreign-funded services on the cloud server. However, the current security mechanism of cloud services only covers the transmission phase and storage phase, and each phase must use different Encryption algorithm; and the data must still be restored back to the plaintext when the operation is performed, resulting in doubts about data leakage during the operation. This study hopes to achieve the protection of data in the three stages of transmission, storage and operation by a single encryption mechanism by using Homomorphic Encryption based on Ring-Learning With Errors (RLWE).

    In this study, Medical Datasets Heart Disease is used to train binary classifiers of two types of machine learning algorithms, such as Support Vector Machine (SVM) and Decision Tree, and then through homomorphic encryption technology. After the coefficient is encrypted with the input data, various homomorphic operations between the ciphertexts are performed, and the ciphertext operation results are decrypted, and compared with the plaintext and unencrypted operation results, and the classification result obtained by the operation in the encryption case is confirmed. Whether it can be kept correct, and a comparative analysis of the quality and cost of the extra time cost and space cost of the encryption operation.
    Reference: [1] M. J. Cox, “Cve-2014-0160 (heartbleed) issue,” 2014, https://plus.google.com/+MarkJCox/posts/TmCbp3BhJma.
    [2] X. Yi, R. Paulet, and E. Bertino, Homomorphic Encryption and Applications.Springer Publishing Company, Incorporated, 2014.
    [3] R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On data banks and privacy homomorphisms,” Foundations of Secure Computation, Academia Press, pp.169–179, 1978.
    [4] S. Halevi, Homomorphic Encryption. Cham: Springer International Publishing, 2017, pp. 219–276. [Online]. Available: https://doi.org/10.1007/978-3-319-57048-8_5
    [5] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, ser. STOC ’09. New York, NY, USA: ACM, 2009, pp. 169–178.[Online]. Available: http://doi.acm.org/10.1145/1536414.1536440
    [6] S. Goldwasser and S. Micali, “Probabilistic encryption.” J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270–299, 1984. [Online]. Available: http://dblp.uni-trier.de/db/journals/jcss/jcss28.html#GoldwasserM84
    [7] M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully homomorphic encryption over the integers,” in Proceedings of the29th Annual International Conference on Theory and Applications of Cryptographic Techniques, ser. EUROCRYPT’10. Berlin, Heidelberg: Springer-Verlag, 2010, pp. 24–43. [Online]. Available: http://dx.doi.org/10. 1007/978-3-642-13190-5_2
    [8] J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, “Fully homomorphic encryption over the integers with shorter public keys.” IACRCryptology ePrint Archive, vol. 2011, p. 441, 2011. [Online]. Available: http://dblp.uni-trier.de/db/journals/iacr/iacr2011.html#CoronMNT11
    [9] O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” in Proceedings of the Thirty-seventh Annual ACM Symposiumon Theory of Computing, ser. STOC ’05. New York, NY, USA: ACM, 2005, pp. 84–93. [Online]. Available: http://doi.acm.org/10.1145/1060590.1060603
    [10] V. Lyubashevsky, C. Peikert, and O. Regev, “On ideal lattices and learning with errors over rings,” in In Proc. of EUROCRYPT, volume 6110 of LNCS. Springer, 2010, pp. 1–23.
    [11] Z. Brakerski and V. Vaikuntanathan, “Fully homomorphic encryption from ring-lwe and security for key dependent messages,” in Advances in Cryptology – CRYPTO 2011, P. Rogaway, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 505–524.
    [12] ——, “Efficient fully homomorphic encryption from (standard) lwe,” in Proceedings of the 2011 IEEE 52Nd Annual Symposium on Foundations of Computer Science, ser. FOCS ’11. Washington, DC, USA: IEEE Computer Society, 2011, pp. 97–106. [Online]. Available: http://dx.doi.org/10.1109/FOCS.2011.12
    [13] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(leveled) fully homomorphic encryption without bootstrapping,” in Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ser. ITCS ’12. New York, NY, USA: ACM, 2012, pp. 309–325. [Online]. Available: http://doi.acm.org/10.1145/2090236.2090262
    [14] C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Proceedings of the Third Conference on Theory of Cryptography, ser. TCC’06. Berlin, Heidelberg: Springer-Verlag, 2006, pp. 265–284. [Online]. Available: http://dx.doi.org/10.1007/11681878_14
    [15] B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang, “On the (im)possibility of obfuscating programs,” in Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 1–18.
    [16] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology – EUROCRYPT 2005, R. Cramer, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 457–473.
    [17] S. Halevi and V. Shoup, “Algorithms in helib,” in CRYPTO (1), ser. Lecture Notes in Computer Science, vol. 8616. Springer, 2014, pp. 554–571.
    [18] Z. Brakerski, C. Gentry, and S. Halevi, “Packed ciphertexts in lwe-based homomorphic encryption,” in Public-Key Cryptography - PKC 2013, vol. 7778, 2013, p. 1.
    [19] C. Gentry, S. Halevi, and N. P. Smart, “Fully homomorphic encryption with polylog overhead,” in Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques, ser. EUROCRYPT’12. Berlin, Heidelberg: Springer-Verlag, 2012, pp. 465–482. [Online]. Available: http://dx.doi.org/10.1007/978-3-642-29011-4_28
    [20] S. Halevi and V. Shoup, “Faster homomorphic linear transformations in helib,” in CRYPTO (1), ser. Lecture Notes in Computer Science, vol. 10991. Springer, 2018, pp. 93–120.
    [21] G. S. Çetin, Y. Doröz, B. Sunar, and E. Savas, “Low depth circuits for efficient homomorphic sorting,” IACR Cryptology ePrint Archive, vol. 2015, p. 274,
    2015.
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    105971002
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0105971002
    Data Type: thesis
    DOI: 10.6814/THE.NCCU.EMCS.004.2019.B02
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File SizeFormat
    100201.pdf1792KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback