New Secure Data Protection Scheme for Data Privacy Protection Based on Complete Homomorphic Encryption in Link with Logistic Regression

Authors

  • Thirupathi Nanuvala, Bodla Kishor, Manchikatla Srikanth, Syed Shabbeer Ahmad

Keywords:

homomorphic, malicious, cryptography, instability, ASCII,

Abstract

More and more, healthcare facilities and academic institutions are relying on technological solutions to securely share patient information. Technical solutions such as distributed ledger technology and homomorphic encryption are available. It is possible to compute data without ever needing to decode it using homomorphic encryption. Cloud data is still a target for attackers due to the inherent instability and fast progress of technology. Consequently, homomorphic encryption offers a practical way to test the durability of collections of sensitive patient data kept in different regions. As a result, a homomorphic encryption method based on matrix transformations was used to shift, rotate, and transpose each letter in the converted Binary ASCII value of the original text. Symmetric cryptography encrypts and decrypts using the same secret key. One advantage of symmetric encryption is the "avalanche efect," which occurs when two different keys generate different cypher texts for the same communication. The key's varied circumstances are the source of this effect. The cryptanalysis of the proposed technique shows that it is more secure than current encryption approaches against a wide variety of attacks. a way that malicious actors' statistical analyses can't simply deduce the plaintext.

Downloads

Download data is not yet available.

References

2016. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). Office Journal of the European Union L 119 (April 2016), 1ś88.

2018. The PALISADE Lattice Cryptography Library. https://palisade-crypto.org/software-library/.

2018. PYthon For Homomorphic Encryption Libraries (Pyfhel). https://github.com/ibarrond/Pyfhel.

2018. RAMPARTS: RApid Machine-learning Processing Applications and Reconfigurable Targeting of Security.https://galois.com/project/ramparts/

2019. Lattigo 1.3.0. Online: http://github.com/ldsec/lattigo. EPFL-LDS.

Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Comput. Surv. 51, 4 (July 2018), 79:1ś79:35.

Rakesh Agrawal and Ramakrishnan Srikant. 2000. Privacy-preserving Data Mining. SIGMOD Rec. 29, 2 (May 2000), 439ś450.

C. Aguilar-Melchor, S. Fau, C. Fontaine, G. Gogniat, and R. Sirdey. 2013. Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain. IEEE Signal Processing Magazine 30, 2 (March 2013), 108ś117.

Miklós Ajtai and Cynthia Dwork. 1997. A Public-key Cryptosystem with Worst-case/Average-case Equivalence. In Proceedings of the Twenty-ninth Annual ACM Symposium on Theory of Computing (STOC ’97). ACM, New York, NY, USA, 284ś293.

Hany Alashwal, Mohamed El Halaby, Jacob J. Crouse, Areeg Abdalla, and Ahmed A. Moustafa. [n.d.]. The Application of Unsupervised Clustering Methods to Alzheimer’s Disease. 13 ([n. d.]).

Martin Albrecht, Shi Bai, and Léo Ducas. 2016. A Subfield Lattice Attack on Overstretched NTRU Assumptions. In Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology Ð CRYPTO 2016 -Volume 9814. Springer-Verlag, Berlin, Heidelberg, 153ś178.

Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2018. Homomorphic Encryption Security Standard. Technical Report. HomomorphicEncryption.org, Toronto, Canada.

Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster Bootstrapping with Polynomial Error. In Advances in Cryptology - CRYPTO 2014 (Lecture Notes in Computer Science). Springer, Berlin, Heidelberg, 297ś314.

R. Altman, E. Asch, D. Bloch, G. Bole, D. Borenstein, K. Brandt, W. Christy, T. D. Cooke, R. Greenwald, M. Hochberg,D. Howell, D. Kaplan, W. Koopman, S. Longley III, H. Mankin, D. J. McShane, T. Medsger Jr., R. Meenan, W. Mikkelsen, R. Moskowitz, W. Murphy, B. Rothschild, M. Segal, L. Sokoloff, and F. Wolfe. 1986. Development of criteria for the classification and reporting of osteoarthritis: Classification of osteoarthritis of the knee. Arthritis & Rheumatism 29, 8(Aug. 1986), 1039ś1049.

Yoshinori Aono, Takuya Hayashi, Le Trieu Phong, and Lihua Wang. 2016. Scalable and Secure Logistic Regression via Homomorphic Encryption. In Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy (CODASPY ’16). ACM, New York, NY, USA, 142ś144.

Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gùsteen, Angela J´’aschke, Christian A. Reuter, and Martin Strand. 2015. A Guide to Fully Homomorphic Encryption. Technical Report 1192.

Frederik Armknecht, Stefan Katzenbeisser, and Andreas Peter. 2013. Group homomorphic encryption: characterizations, impossibility results, and applications. Designs, Codes and Cryptography 67, 2 (May 2013), 209ś232.

Mikhail J. Atallah, Florian Kerschbaum, and Wenliang Du. [n.d.]. Secure and private sequence comparisons. In Proceeding of the ACM workshop on Privacy in the electronic society - WPES ’03 (2003). ACM Press, 39.

Erman Ayday, Jean Louis Raisaro, Jean-Pierre Hubaux, and Jacques Rougemont. [n.d.]. Protecting and evaluating genomic privacy in medical tests and personalized medicine. In Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society (2013-11-04) (WPES ’13). Association for Computing Machinery, 95ś106.

Md Momin Al Aziz, Md Nazmus Sadat, Dima Alhadidi, Shuang Wang, Xiaoqian Jiang, Cheryl L Brown, and Noman Mohammed. [n.d.]. Privacy-preserving techniques of genomic dataÐa survey. ([n. d.]).

Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, and Vincent Zucca. 2017. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. In Selected Areas in Cryptography ś SAC 2016, Roberto Avanzi and Howard Heys (Eds.). Springer International Publishing, Cham, 423ś442.

Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, and Vincent Zucca. 2019. An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster. Cryptology ePrint Archive, Report 2019/500.

https://eprint.iacr.org/2019/500.

Pierre Baldi, Roberta Baronio, Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. [n.d.]. Countering GATTACA: Efficient and Secure Testing of Fully-sequenced Human Genomes. In Proceedings of the 18th ACM Conference on

Computer and Communications Security (2011) (CCS ’11). ACM, 691ś702.

Josh Benaloh. 1987. Verifiable Secret-ballot Elections. Ph.D. Dissertation. New Haven, CT, USA. AAI8809191.

Josh Benaloh. 1994. Dense Probabilistic Encryption. In In Proceedings of the Workshop on Selected Areas of Cryptography. 120ś128.

Daniel Benarroch, Zvika Brakerski, and Tancrède Lepoint. 2017. FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime. In Public-Key Cryptography - PKC 2017, Serge Fehr (Ed.). Vol. 10175. Springer Berlin Heidelberg, 271ś301.

R. Bender and U. Grouven. 1997. Ordinal logistic regression in medical research. 31, 5 (Oct. 1997), 546ś551.

[Jean-François Biasse and Luis Ruiz. 2015. FHEW with Efficient Multibit Bootstrapping. In Progress in Cryptology ś LATINCRYPT 2015 (Lecture Notes in Computer Science), Kristin Lauter and Francisco Rodríguez-Henríquez (Eds.).

Springer International Publishing, 119ś135.

Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, Kurt Rohloff, and Vinod Vaikuntanathan. 2019. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies. Cryptology ePrint Archive, Report 2019/223. https://eprint.iacr.org//2019//223.

Fabian Boemer, Yixing Lao, Rosario Cammarota, and Casimir Wierzynski. [n.d.]. nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data. In Proceedings of the 16th ACM International Conference on Computing Frontiers (2019-04-30) (CF ’19). Association for Computing Machinery, 3ś13.

Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF Formulas on Ciphertexts. In Proceedings of the Second International Conference on Theory of Cryptography (TCC’05). Springer-Verlag, Berlin, Heidelberg, 325ś341.

Downloads

Published

09.07.2024

How to Cite

Thirupathi Nanuval. (2024). New Secure Data Protection Scheme for Data Privacy Protection Based on Complete Homomorphic Encryption in Link with Logistic Regression. International Journal of Intelligent Systems and Applications in Engineering, 12(22s), 1196 –. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/6652

Issue

Section

Research Article