高级检索
    阎允雪, 马铭, 蒋瀚. 基于秘密分享的高效隐私保护四方机器学习方案[J]. 计算机研究与发展, 2022, 59(10): 2338-2347. DOI: 10.7544/issn1000-1239.20220514
    引用本文: 阎允雪, 马铭, 蒋瀚. 基于秘密分享的高效隐私保护四方机器学习方案[J]. 计算机研究与发展, 2022, 59(10): 2338-2347. DOI: 10.7544/issn1000-1239.20220514
    Yan Yunxue, Ma Ming, Jiang Han. An Efficient Privacy Preserving 4PC Machine Learning Scheme Based on Secret Sharing[J]. Journal of Computer Research and Development, 2022, 59(10): 2338-2347. DOI: 10.7544/issn1000-1239.20220514
    Citation: Yan Yunxue, Ma Ming, Jiang Han. An Efficient Privacy Preserving 4PC Machine Learning Scheme Based on Secret Sharing[J]. Journal of Computer Research and Development, 2022, 59(10): 2338-2347. DOI: 10.7544/issn1000-1239.20220514

    基于秘密分享的高效隐私保护四方机器学习方案

    An Efficient Privacy Preserving 4PC Machine Learning Scheme Based on Secret Sharing

    • 摘要: 机器学习技术的广泛应用使得用户数据面临严重的隐私泄露风险,而基于安全多方计算技术的隐私保护分布式机器学习协议成为广受关注的研究领域. 传统的安全多方计算协议为了实现恶意敌手模型下的安全性,需要使用认证秘密分享、零知识证明等工具,使得协议实现效率较低. 为了得到更高效的协议,Chaudhari等人提出Trident四方协议框架,在三方协议的基础上,引入一个诚实参与方作为可信第三方来执行协议;而Koti等人提出的Swift框架,在参与方诚实大多数的三方协议背景下,通过一个筛选过程选出一个诚实参与方作为可信第三方来完成协议,并将该框架推广到诚实大多数的四方协议. 在这样的计算框架下,作为可信第三方会拥有所有用户的敏感数据,违背了安全多方计算的初衷. 针对此问题, 设计了一个基于(2,4)秘密分享的四方机器学习协议,改进Swift框架的诚实参与方筛选过程,以确定出2个诚实参与方,并通过他们执行一个半诚实的安全两方计算协议,高效地完成计算任务. 该协议将在线阶段的25%通信负载转移到了离线阶段,提高了方案在线阶段的效率.

       

      Abstract: The wide application of machine learning technology makes user data face a serious risk of privacy leakage, and the privacy-preserving distributed machine learning protocol based on secure multi-party computation technology has become a widely concerned research field. In order to obtain a more efficient protocol, Chaudhari et al. proposed the Trident quadrilateral protocol framework. On the basis of the tripartite protocol, an honest participant is introduced as a trusted third party to execute the protocol, and the Swift framework proposed by Koti et al. is to select an honest participant as a trusted third party to complete the protocol through a screening process under the background of a three-party protocol with honest majority of participants. The framework to an honest-majority quadrilateral protocol is generalized. Under such a computing framework, a trusted third party obtains sensitive data of all users, which violates the original intention of secure multi-party computation. To solve this problem, a four-party machine learning protocol based on (2,4) secret sharing is designed. By improving the honest party screening process of the Swift framework, two honest parties can be determined and a semi-honest secure two-party computing protocol which can efficiently complete computing tasks is executed. The protocol transfers 25% of the communication load from the online phase to the offline phase, which improves the efficiency of the online phase of the scheme.

       

    /

    返回文章
    返回