Communication-Efficient Secure Federated Statistical Tests from Multiparty Homomorphic Encryption
Abstract
:1. Introduction
1.1. Related Work
1.2. Our Contributions
2. Preliminaries
2.1. Multiparty Homomorphic Encryption
- SecKeyGen(): Each party generates its own secret key with security parameter ;
- ColKeyGen(): The parties collectively generate the collective public key ;
- Encode(): Encodes a vector of complex numbers as a plaintext ;
- Decode(): Decodes a plaintext into a vector of complex numbers ;
- Encrypt(, ): Encrypts plaintext to ciphertext under the public key ;
- ColDecrypt(, ): The parties collectively decrypt a ciphertext into a plaintext ;
- ColBootstrap(, ): The parties collectively refresh the noise in the ciphertext returning a new ciphertext with less noise;
- HAdd(, ): Adds 2 ciphertexts ;
- HSub(, ): Subtracts the second ciphertext from the first ;
- HMul(, ): Multiplies 2 ciphertexts ;
- HRotate(, ): Assuming encodes and encrypts , returns a ciphertext encoding and encrypting ;
- HInnerSum(): For a ciphertext which encodes and encrypts a vector , compute the ciphertext that encodes and encrypts the vector which has, as all its elements, the norm of the vector i.e., .
2.2. System Overview
3. Communication-Efficient Secure Batch Division
Algorithm 1: Goldschmidt division |
|
Algorithm 2: Homomorphic division (HDiv) |
|
4. Secure Federated Statistical Tests
4.1. Welch’s t-Test
4.2. -Test
5. -Value Computation
5.1. MHE to SMPC Protocol
5.2. Private Table Lookup
6. Benchmarks
6.1. Secure Batch Division
6.2. Secure Federated t-Test
6.3. Secure Federated -Test
6.4. p-Value Computation
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Sheller, M.J.; Edwards, B.; Reina, G.A.; Martin, J.; Pati, S.; Kotrotsou, A.; Milchenko, M.; Xu, W.; Marcus, D.; Colen, R.R.; et al. Federated learning in medicine: Facilitating multi-institutional collaborations without sharing patient data. Sci. Rep. 2020, 10, 12598. [Google Scholar] [CrossRef] [PubMed]
- Strasak, A.M.; Zaman, Q.; Marinell, G.; Pfeiffer, K.P.; Ulmer, H. The use of statistics in medical research: A comparison of The New England Journal of Medicine and Nature Medicine. Am. Stat. 2007, 61, 47–55. [Google Scholar] [CrossRef]
- Bogdanov, D.; Laur, S.; Willemson, J. Sharemind: A framework for fast privacy-preserving computations. In Proceedings of the European Symposium on Research in Computer Security, Málaga, Spain, 6–8 October 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 192–206. [Google Scholar]
- Keller, M. MP-SPDZ: A versatile framework for multi-party computation. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 September 2020; pp. 1575–1590. [Google Scholar]
- Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending oblivious transfers efficiently. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 145–161. [Google Scholar]
- Sim, J.J.; Chan, F.M.; Chen, S.; Meng Tan, B.H.; Mi Aung, K.M. Achieving GWAS with homomorphic encryption. BMC Med. Genom. 2020, 13, 90. [Google Scholar] [CrossRef] [PubMed]
- Al Badawi, A.; Jin, C.; Lin, J.; Mun, C.F.; Jie, S.J.; Tan, B.H.M.; Nan, X.; Aung, K.M.M.; Chandrasekhar, V.R. Towards the alexnet moment for homomorphic encryption: Hcnn, the first homomorphic cnn on encrypted data with gpus. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1330–1343. [Google Scholar] [CrossRef]
- Jin, C.; Ragab, M.; Aung, K.M.M. Secure transfer learning for machine fault diagnosis under different operating conditions. In Proceedings of the International Conference on Provable Security, Singapore, 29 November–1 December 2020; Springer: Cham, Switzerland, 2020; pp. 278–297. [Google Scholar]
- Jin, C.; Al Badawi, A.; Unnikrishnan, J.B.; Mun, C.F.; Brown, J.M.; Campbell, J.P.; Chiang, M.; Kalpathy-Cramer, J.; Chandrasekhar, V.R.; Krishnaswamy, P.; et al. CareNets: Efficient homomorphic CNN for high resolution images. In Proceedings of the NeurIPS Workshop on Privacy in Machine Learning (PriML), Vancouver, BC, Canada, 13–14 December 2019. [Google Scholar]
- Wang, J.; Jin, C.; Tang, Q.; Liu, Z.; Aung, K.M.M. CryptoRec: Novel Collaborative Filtering Recommender Made Privacy-Preserving Easy. IEEE Trans. Dependable Secur. Comput. 2022, 19, 2622–2634. [Google Scholar] [CrossRef]
- Froelicher, D.; Troncoso-Pastoriza, J.R.; Raisaro, J.L.; Cuendet, M.A.; Sousa, J.S.; Cho, H.; Berger, B.; Fellay, J.; Hubaux, J.P. Truly privacy-preserving federated analytics for precision medicine with multiparty homomorphic encryption. Nat. Commun. 2021, 12, 5910. [Google Scholar] [CrossRef]
- Bogdanov, D.; Kamm, L.; Laur, S.; Pruulmann-Vengerfeldt, P.; Talviste, R.; Willemson, J. Privacy-preserving statistical data analysis on federated databases. In Proceedings of the Annual Privacy Forum, Athens, Greece, 20–21 May 2014; Springer: Cham, Switzerland, 2014; pp. 30–55. [Google Scholar]
- Servan-Schreiber, S.; Ohrimenko, O.; Kraska, T.; Zgraggen, E. STAR: Statistical Tests with Auditable Results. arXiv 2019, arXiv:1901.10875. [Google Scholar]
- Wang, L.; Pang, Q.; Wang, S.; Song, D. FED-χ2: Privacy Preserving Federated Correlation Test. arXiv 2021, arXiv:2105.14618. [Google Scholar]
- Chor, B.; Goldreich, O.; Kushilevitz, E.; Sudan, M. Private information retrieval. In Proceedings of the IEEE 36th Annual Foundations of Computer Science, Milwaukee, WI, USA, 23–25 October 1995; pp. 41–50. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Springer: Cham, Switzerland, 2017; pp. 409–437. [Google Scholar]
- Mouchet, C.; Troncoso-Pastoriza, J.; Bossuat, J.P.; Hubaux, J.P. Multiparty Homomorphic Encryption from Ring-Learning-with-Errors. Proc. Priv. Enhancing Technol. 2021, 2021, 291–311. [Google Scholar] [CrossRef]
- Catrina, O.; Saxena, A. Secure computation with fixed-point numbers. In Proceedings of the International Conference on Financial Cryptography and Data Security, Tenerife, Spain, 25–28 January 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 35–50. [Google Scholar]
- Damgård, I.; Fitzi, M.; Kiltz, E.; Nielsen, J.B.; Toft, T. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Proceedings of the Theory of Cryptography Conference, New York, NY, USA, 4–7 March 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 285–304. [Google Scholar]
- Schulte, M.J.; Omar, J.; Swartzlander, E. Optimal initial approximations for the Newton-Raphson division algorithm. Computing 1994, 53, 233–242. [Google Scholar] [CrossRef]
- Marden, J.R.; Walter, S.; Tchetgen Tchetgen, E.J.; Kawachi, I.; Glymour, M.M. Validation of a polygenic risk score for dementia in black and white individuals. Brain Behav. 2014, 4, 687–697. [Google Scholar] [CrossRef] [Green Version]
- Wünnemann, F.; Sin Lo, K.; Langford-Avelar, A.; Busseuil, D.; Dubé, M.P.; Tardif, J.C.; Lettre, G. Validation of genome-wide polygenic risk scores for coronary artery disease in French Canadians. Circ. Genom. Precis. Med. 2019, 12, e002481. [Google Scholar] [CrossRef] [PubMed]
- Xu, J.; Zhang, Z.; Xiao, X.; Yang, Y.; Yu, G.; Winslett, M. Differentially private histogram publication. VLDB J. 2013, 22, 797–822. [Google Scholar] [CrossRef]
- Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 483–501. [Google Scholar]
- Lattigo v3. EPFL-LDS, Tune Insight SA. 2022. Available online: https://github.com/tuneinsight/lattigo (accessed on 1 May 2022).
- The 1000 Genomes Project Consortium. A global reference for human genetic variation. Nature 2015, 526, 68–74. [Google Scholar] [CrossRef] [Green Version]
- Kathiresan, S.; Melander, O.; Anevski, D.; Guiducci, C.; Burtt, N.P.; Roos, C.; Hirschhorn, J.N.; Berglund, G.; Hedblad, B.; Groop, L.; et al. Polymorphisms associated with cholesterol and risk of cardiovascular events. N. Engl. J. Med. 2008, 358, 1240–1249. [Google Scholar] [CrossRef] [PubMed]
N = 16,384 | |||||
---|---|---|---|---|---|
MHE | SMPC | MHE | SMPC | MHE | SMPC |
65.5 | 46.5 | 65.5 | 1852 | 65.5 | 234,743 |
N = 16,384 | |||||
---|---|---|---|---|---|
MHE | SMPC | MHE | SMPC | MHE | SMPC |
7.54 | 0.73 | 7.54 | 9.75 | 7.54 | 1232 |
MHE | SMPC | MHE | SMPC |
ID | MHE | SMPC |
---|---|---|
1 | 86.0 | 4008 |
2 | 86.0 | 5661 |
3 | 86.0 | 11,810 |
ID | MHE | SMPC |
---|---|---|
1 | 25.3 | 42.9 |
2 | 25.5 | 60.9 |
3 | 29.2 | 129 |
ID | t | d.f. | ||
---|---|---|---|---|
MHE | SMPC | MHE | SMPC | |
1 | 4.04 | 0.0433 | 0.0897 | 0.0286 |
2 | 4.23 | 0.0161 | 0.0317 | 1.75 |
3 | 4.07 | 0.341 | 0.363 | 12.7 |
Dataset | Mushroom | Credit | Adult |
---|---|---|---|
Attr 1 | Cap color | Feature 6 | Occupation |
# Attr 1 | 10 | 10 | 14 |
Attr 2 | Odor | Feature 7 | Native Country |
# Attr 2 | 9 | 10 | 41 |
90 | 100 | 574 |
Dataset | MHE | SMPC | |
---|---|---|---|
Mushroom | 90 | 196 | 7814 |
Credit | 100 | 196 | 8680 |
ADULT | 574 | 196 | 49,631 |
Dataset | MHE | SMPC | |
---|---|---|---|
Mushroom | 90 | 19.0 | 41.8 |
Credit | 100 | 19.3 | 46.9 |
ADULT | 574 | 19.3 | 267 |
Dataset | MHE | SMPC | |
---|---|---|---|
Mushroom | 90 | ||
Credit | 100 | ||
ADULT | 574 |
ID | Hybrid | SMPC |
---|---|---|
1 | 6.24 | 9.08 |
2 | 7.72 | 8.64 |
3 | 6.79 | 8.99 |
ID | Hybrid | SMPC |
---|---|---|
1 | ||
2 | ||
3 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Annamalai, M.S.M.S.; Jin, C.; Aung, K.M.M. Communication-Efficient Secure Federated Statistical Tests from Multiparty Homomorphic Encryption. Appl. Sci. 2022, 12, 11462. https://doi.org/10.3390/app122211462
Annamalai MSMS, Jin C, Aung KMM. Communication-Efficient Secure Federated Statistical Tests from Multiparty Homomorphic Encryption. Applied Sciences. 2022; 12(22):11462. https://doi.org/10.3390/app122211462
Chicago/Turabian StyleAnnamalai, Meenatchi Sundaram Muthu Selva, Chao Jin, and Khin Mi Mi Aung. 2022. "Communication-Efficient Secure Federated Statistical Tests from Multiparty Homomorphic Encryption" Applied Sciences 12, no. 22: 11462. https://doi.org/10.3390/app122211462
APA StyleAnnamalai, M. S. M. S., Jin, C., & Aung, K. M. M. (2022). Communication-Efficient Secure Federated Statistical Tests from Multiparty Homomorphic Encryption. Applied Sciences, 12(22), 11462. https://doi.org/10.3390/app122211462