Homomorphic Encryption and Machine Learning in the Encrypted Domain

Homomorphic Encryption and Machine Learning in the Encrypted Domain

Neethu Krishna, Kommisetti Murthy Raju, V. Dankan Gowda, G. Arun, Sampathirao Suneetha
Copyright: © 2024 |Pages: 18
DOI: 10.4018/979-8-3693-1642-9.ch010
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In cryptography, performing computations on encrypted material without first decrypting it has long been an aspiration. This is exactly what homomorphic encryption (HE) accomplishes. By allowing computation on encrypted data, the associated privacy and security of sensitive information are beyond imagination to date. This chapter delves into the vast and intricate realm of HE, its fundamental theories, and far-reaching implications for machine learning. As a result of the sensitive nature of the data on which machine learning is based, privacy and security issues often arise. In this vein, homomorphic encryption, which allows algorithms to learn from and predict encrypted data, emerges as a possible panacea. The authors thus set out in this chapter to prepare the ground for a deeper understanding of that synergy, showing how it is there but also what lies ahead.
Chapter Preview
Top

2. Homomorphic Encryption Techniques

The initial idea behind cryptography was to create a system that could guarantee safe communication between various entities. One side encrypts a message and sends it to the other, who can decode it (A. Singla, N. Sharma 2022). The idea of doing calculations on encrypted data was first proposed as a “privacy transformation” in 1978 by Rivest, Adleman, and Dertouzos. What is currently known as homomorphic encryption developed out of this idea over time. Homomorphic encryption, in a wide sense, allows us to compute on encrypted data. If a scheme has the following characteristics, we say that it is additively (or multiplicatively) homomorphic:

[x] ⊕ [y] = [x + y] and [x] ⊗ [y] = [x · y]

In this context, the letter [⊗] stands for the plaintext value's encryption, while the characters ⊗ and · denote the homomorphic operations of addition and multiplication carried out in the ciphertext space. If an encryption system is additively homomorphic, then encrypting data before adding it is equivalent to adding the data before encryption, to put it more simply. Figure.1 shows this idea in action. Partially Homomorphic Encryption (PHE): Partially Homomorphic Encryption schemes are specialized to allow specific types of operations on encrypted data. These schemes can perform either addition or multiplication, but not both(G. Karatas, O. Demir and O. K. Sahingoz, 2019). A prominent example is the RSA encryption, which exhibits multiplicative homomorphic properties. In PHE, if you encrypt two numbers and multiply their ciphertexts, the result, when decrypted, will be the product of the original numbers. PHE is relatively more efficient than its more advanced counterparts and forms the basis of many early applications of homomorphic encryption.

Complete Chapter List

Search this Book:
Reset