Secure machine learning analytics using homomorphic encryption

Information

  • Patent Grant
  • 11902413
  • Patent Number
    11,902,413
  • Date Filed
    Monday, September 13, 2021
    2 years ago
  • Date Issued
    Tuesday, February 13, 2024
    4 months ago
Abstract
Provided are methods and systems for performing a secure machine learning analysis over an instance of data. An example method includes acquiring, by a client, a homomorphic encryption scheme, and at least one machine learning model data structure. The method further includes generating, using the encryption scheme, at least one homomorphically encrypted data structure, and sending the encrypted data structure to at least one server. The method includes executing a machine learning model, by the at least one server based on the encrypted data structure to obtain an encrypted result. The method further includes sending, by the server, the encrypted result to the client where the encrypted result is decrypted. The machine learning model includes neural networks and decision trees.
Description
TECHNICAL FIELD

This disclosure relates to the technical field of encryption and decryption of data. More specifically, this disclosure relates to systems and methods for performing secure analytics using a homomorphic encryption including analytics for machine learning models.


Advantageously, a homomorphic encrypted analytic can execute on a server in an unsecure environment and there by obfuscate information about the analytic that could be derived by examination of the analytic. This information could include the information about computation being performed, intellectual property, proprietary information, sensitive information, or protected classes of information. Specifically, the analytics include trained machine learning models, sent in a homomorphic encrypted scheme, and executed in an unsecure environment. Thereby, the encrypted analytic can be sent to an untrusted environment, be evaluated against data under the untrusted party's control, and generate an encrypted prediction, classification or other result which can be transmitted back to a trusted environment. The decrypted result will be the same as if the unencrypted machine analytic operated on the data.


BACKGROUND

With development of computer technologies, many sensitive data, such as financial information and medical records can be kept on remote servers or cloud-based computing resources. Authorized users can access the sensitive data using applications running, for example, on their personal computing devices. Typically, personal computing devices are connected, via data networks, to servers or cloud-based computing resources. Therefore, the sensitive data can be subject to unauthorized access.


Encryption techniques, such as a homomorphic encryption, can be applied to the sensitive data to prevent unauthorized access. The encryption techniques can be used to protect “data in use”, “data in rest”, and “data in transit”. A homomorphic encryption is a form of encryption in which a specific algebraic operation (generally referred to as addition or multiplication) performed on plaintext, is equivalent to another operation performed on ciphertext. For example, in Partially Homomorphic Encryption (PHE) schemes, multiplication in ciphertext is equal to addition of the same values in plaintext.


SUMMARY

This summary is provided to introduce a selection of concepts in a simplified form that are further described in the Detailed Description below. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.


Generally, the present disclosure is directed to the technology for secure data processing. Some embodiments of the present disclosure may facilitate a secure transmission of machine learning models from a client device to remote computing resource(s) for performing trained machine learning models over an instance(s) of data and secure transmission of results of the analysis from the computing resources back to the client device. These analytics include machine learning models including but not limited to neural network models and decision tree models where the generated results can be securely transmitted back to a client device.


According to one example embodiment of the present disclosure, a method for performing secure machine learning models using homomorphic encryption is provided. The method may include receiving, from a client, by at least one server from a client, at least one machine learning data structure. The at least one machine learning data structure can be encrypted using a homomorphic encryption scheme. The method may further include extracting, by the at least one server, an instance wherein an instance includes but is not limited to data, derived analytic results, and results of a term generator. The method may further include evaluating, by the at least one server, the at least one machine learning data structure over the instance utilizing a trained machine learning model to obtain at least one encrypted result. The method may further allow sending, by the at least one server, the at least one encrypted result to the client, wherein the client is configured to decrypt the at least one encrypted result using the homomorphic encryption scheme.


In some embodiments, the homomorphic encryption scheme includes a fully homomorphic encryption scheme. The fully homomorphic encryption scheme may include at least one of a Brakerski/Fan-Vercauteren and a Cheon-Kim-Kim-Song cryptosystem.


In some embodiments, the at least one machine learning data structure is generated based on an associated trained machine learning model. The encrypted value can be obtained using the homomorphic encryption scheme.


In certain embodiments, the machine learning model is a neural network. The at least one machine learning data structure includes neural network weights associated with the neural network.


In other embodiments, the machine learning model includes a decision tree. The at least one machine learning data structure includes a feature vector. In various embodiments, the feature vectors are binary values.


According to one example embodiment of the present disclosure, a system for performing a secure machine learning model results using homomorphic encryption is provided. The system may include at least one processor and a memory storing processor-executable codes, wherein the at least one processor can be configured to implement the operations of the above-mentioned method for performing secure analytics using homomorphic encryption.


According to yet another example embodiment of the present disclosure, the operations of the above-mentioned method for performing secure analytics using a homomorphic encryption are stored on a machine-readable medium comprising instructions, which when implemented by one or more processors perform the recited operations.


Other example embodiments of the disclosure and aspects will become apparent from the following description taken in conjunction with the following drawings.





BRIEF DESCRIPTION OF DRAWINGS

Exemplary embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements.



FIG. 1 is a block diagram of an example environment suitable for practicing methods for secure analytics using a homomorphic encryption as described herein.



FIG. 2 is a block diagram showing details of a homomorphic encryption scheme, according to an example embodiment.



FIG. 3 is a flow chart of an example method for performing secure analytics using a homomorphic encryption.



FIG. 4 is a computer system that can be used to implement some embodiments of the present disclosure.



FIG. 5 is a block diagram of an example environment suitable for practicing methods for secure machine learning models using a homomorphic encryption as described herein.



FIG. 6a is a diagram of an artificial neuron.



FIG. 6b is a diagram of an artificial neuron with encrypted weights.



FIG. 7 is a graph of an activation function.



FIG. 8a is a decision tree with yes/no nodes.



FIG. 8b is an encrypted decision tree.



FIG. 9 is a diagram showing details of a decision tree homomorphic encryption scheme, according to an example embodiment.



FIG. 10 is a flow chart of an example method for performing secure machine learning models using homomorphic encryption.





DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS

The technology disclosed herein is concerned with methods and systems for performing secure analytics over data source using a homomorphic encryption. Embodiments of the present disclosure may facilitate a secure transmission of analytics from a client device to computing resource(s) providing a target data source and secure transmission of results of analytics from the computing resource(s) back to the client device.


Some embodiments of the present disclosure may be used to encrypt an analytic on a client device using homomorphic encryption techniques. The encrypted analytic can be sent to computing resource(s) providing desired data source(s). The encrypted analytics can be performed over desired data source(s) to produce encrypted results. The encrypted results can be returned to the client device and decrypted using the homomorphic encryption techniques. Embodiments of the present disclosure may allow performing of an analytic over desired data sources in a secure and private manner because neither content of the analytic nor results of the analytic are revealed to a data owner, observer, or attacker.


According to one example embodiment of the present disclosure, a method for performing secure analytics using a homomorphic encryption may commence with acquiring, by a client, an analytic, at least one analytic parameter associated with the analytic, and an encryption scheme. The encryption scheme may include a public key for encryption and a private key for decryption. The method may further include generating, by the client and using the encryption scheme, at least one analytical vector based on the analytic and the at least one analytic parameter. The method may further include sending, by the client, the at least one analytical vector and the encryption scheme, to at least one server.


The method may also include acquiring, by the at least one server, a data set for performing the analytic. The method may allow extracting, by the at least one server and based on the encryption scheme, a set of terms from the data set. The method may further include, evaluating, by the at least one server, the at least one analytical vector over the set of terms to obtain at least one encrypted result. The method may also include sending, by the at least one server, the at least one encrypted result to the client. The method may also include decrypting, by the client and based on the encryption scheme, the at least one encrypted result to generate at least one result of the analytic.


In other embodiments, the analytics can include ML (machine learning) models executing on a server resident or coupled instance in a non-trusted environment. An instance includes but is not limited to data, derived analytic results, and the result of a term generator. ML models are an extension to the encrypted analytics. The ML models can take different forms depending upon the particular machine learning algorithm being used. However, in all cases they contain data structures, including but not limited to vectors of weights for a neural network or a tree of features and splits for a decision tree. The data structures are used by the ML models to generate a result about a previously unseen instance of a problem. Like models, results and instances can take different forms depending on the use case. For example, an instance could be a picture and the result could be a classification of the picture as “contains a face” or “does not contain a face;” or an instance could be the historical prices for a stock over the past year and the result could be the price of that stock in three months.


Alternatively, the analytics may not be as complicated as a training machine learning model for a neural network or a decision tree. The ML analytics can include computing a histogram, an average, or executing a regression modeling calculating a result based on the data.


A ML model may be created using a training algorithm, whose input is a large number of instances called “training data.” The training algorithm is run over this training data to fill in the data structure that constitutes the ML model, in such a way that the model makes good predictions, classifications, or other results over the instances in the training data. Once the ML model training is complete, the finished ML model, including the trained data structures, can be saved and used to make predictions, classifications, or other results against new instances of data encountered in the future. This saved ML model can also be executed by other parties, who can use the ML model to make predictions about instances they encounter.


Transmitting to or otherwise sharing the ML model with other parties carries risks, because it is possible to learn about the ML model by studying the data structures and data coefficients that comprise the ML model. For many ML models, a “model inversion attack” can be used to reconstruct some of the training data from the ML model. If that training data contained sensitive information, this attack can expose training data to unauthorized parties. Many ML models are also susceptible to “adversarial machine learning” techniques, which study the decision-making process represented by the ML model and look for ways to “fool” the ML model into making a bad result for some new instance. Further, many organizations consider their trained ML models to be proprietary information.


The disclosed systems and methods include techniques for using homomorphic encryption to encrypt parts of an already-trained ML (machine learning) model. Such systems and methods protects against the attacks described above by denying the attacker the ability to analyze the contents of the model as well as exposure of the model itself which may be considered proprietary. The disclosed systems and methods replaces the standard operations used during analysis with homomorphic operations, which makes it possible to use the encrypted ML model to generate encrypted results about new instances. The encrypted results can be transferred to a trusted or secure environment for decryption using a compatible homomorphic encryption model, and the ML model owner can decide whether to keep the result private or share it with the other parties. Below are two examples of how this invention can be used to homomorphically encrypt two types of machine learning models: a neural network and a decision tree.


Referring now to the drawings, various embodiments are described in which like reference numerals represent like parts and assemblies throughout the several views. It should be noted that the reference to various embodiments does not limit the scope of the claims attached hereto. Additionally, any examples outlined in this specification are not intended to be limiting and merely set forth some of the many possible embodiments for the appended claims.



FIG. 1 shows a block diagram of an example environment 100 suitable for practicing the methods described herein. It should be noted, however, that the environment 100 is just one example and is a simplified embodiment provided for illustrative purposes, and reasonable deviations of this embodiment are possible as will be evident for those skilled in the art.


As shown in FIG. 1, the environment 100 may include at least one client device 105 (also referred to as a client 105) and at least one server 110. The client(s) 105 can include any appropriate computing device having network functionalities allowing the device to communicate to server(s) 110. In some embodiments, the client(s) 105 can be connected to the server(s) 110 via one or more wired or wireless communications networks. In various embodiments, the client(s) 105 includes, but is not limited to, a computer (e.g., laptop computer, tablet computer, desktop computer), a server, cellular phone, smart phone, gaming console, multimedia system, smart television device, set-top box, infotainment system, in-vehicle computing device, informational kiosk, smart home computer, software application, computer operating system, modem, router, and so forth. In some embodiments, the client(s) 105 can be used by users for Internet browsing purposes.


In some embodiments, the server(s) 110 may be configured to store or provide access to at least one data source(s) 115. In certain embodiments, the server(s) 110 may include a standalone computing device. In various embodiments, the data source(s) 115 may be located on a single server(s) 110 or distributed over multiple server(s) 110. The data source(s) 115 may include plaintext data, deterministically encrypted data, semantically encrypted data, or a combination of thereof.


In some embodiments, the server(s) 110 may be implemented as cloud-based computing resource shared by multiple users. The cloud-based computing resource(s) can include hardware and software available at a remote location and accessible over a network (for example, the Internet). The cloud-based computing resource(s) can be dynamically re-allocated based on demand. The cloud-based computing resources may include one or more server farms/clusters including a collection of computer servers which can be co-located with network switches and/or routers.


In various embodiments, the client(s) 105 can make certain client inquires within the environment 100. For example, the client(s) 105 may be configured to send analytics to the server(s) 110 to be performed over the data source(s) 115. The server(s) 110 can be configured to perform the analytics over the data source(s) 115 and return the results of analytics to the client(s) 105.


To protect the content of the analytics, the client(s) 105 can be configured to encrypt the analytics using a homomorphic encryption scheme. The homomorphic encryption scheme can include a partially homomorphic encryption scheme and fully homomorphic encryption scheme. The partially homomorphic encryption scheme can include one of a Rivest, Shamir and Adleman cryptosystem, Elgamal cryptosystem, Benaloh cryptosystem, Goldwasser-Micali cryptosystem, and Pallier cryptosystem. The analytics can be encrypted with a public (encryption) key of the homomorphic encryption scheme. The encrypted analytics and the public key can be sent to the server 110. The encrypted analytics can be only decrypted with a private (decryption) key of the homomorphic encryption scheme. The decryption key can be kept on the client(s) 105 and never provided to the server(s) 110.


To protect the content of the results of the analytic, the server(s) 110 can be further configured to perform the encrypted analytics on the data source using the same homographic encryption scheme and the public key received from the client 105 and, thereby, obtain encrypted results of the analytics. The encrypted results can be sent to the client(s) 105. The client(s) 105 can decrypt the encrypted results using the private key. Because the private key is always kept on the client(s) 105, neither encrypted analytic nor encrypted results of the analytics can be decrypted on the server 110 or when intercepted while in transition between the client(s) 105 and the server(s) 110.



FIG. 2 is a block diagram showing details of homomorphic encryption scheme 200, according to some example embodiments. The modules of the scheme 200 can be implemented as software instructions stored in memory of the client 105 and executed by at least one processor of the client 105. The client 105 may be configured to acquire a desired analytic A to be executed over data source 115. The analytic A can be associated with analytic parameter set {A_P}. The analytic A and analytic parameter set {A_P} can be further encrypted into a sequence of homomorphic analytical vectors {A_V} using a homomorphic encryption scheme E.


The scheme 200 may include a term generation (TG) function 210. The term generation function 210 can be used to extract a set of term elements {T} of analytic A that correspond to an analytic parameter A_P. For, example, if the analytic parameter A_P is a frequency distribution for database elements in <row:column> pairs where row=Y, then the set {T} reflects the frequency distribution of these elements from the database.


The scheme 200 may further include a keyed hash function H(T) 220. The hash function H(T) can be used to obtain a set H(T)={H(T): T in {T}}. The set H(T) is the range of the hash function H(T) over the set of term elements {T}. The keyed hash function H(T) can be associated with a public key used for the encryption. The number of distinct elements in the set H(T) is equal to the number of distinct elements in the set of term elements {T}.


The scheme 200 may further include an analytical vector construction module 230. The module 230 can be used to construct an analytical vector A_V for the analytic parameter A_P. The desired size s of the analytical vector A_V can be selected to be greater than the number of distinct elements in the set of term elements {T}. For index j=0, . . . , (s−1): if H(T)=j for a term element T in the set {T}, then vector component A_V[j]=E(B_j) where B_j is a nonzero bit mask corresponding to the term element T, wherein E is the homographic encryption scheme. If there is no T in {T} such that H(T)=j, then A_V[j]=E(0). In this manner, the analytical vector A_V includes encryptions of nonzero bitmasks for only the term elements present in the set {T}. The analytic A cannot be recovered from the analytical vectors {A_V} without a private key associated with the homomorphic encryption scheme E.


The client(s) 105 can be further configured to send the analytical vectors {A_V}, the term generation function TG, and the hash function H(T) with the public key to the server(s) 110.


In some embodiments, the server(s) 110 can be configured to extract a set of term elements {T} from the data source(s) 115 using the term generation function TG and the keyed hash function H(T). The server(s) 110 can be further configured to evaluate the encrypted analytical vectors {A_V} over the set of term elements {T} to produce encrypted results E(R). The server(s) 110 can be further configured to send the encrypted results E(R) to the client 105.


The client 105 can be configured to decrypt the encrypted results E(R) in order to obtain the results R using the private key of the homomorphic encryption scheme E. Because the analytical vector {A_V} includes nonzero entries for terms in set {T}, the homomorphic properties of E ensure that only results corresponding to the nonzero elements of the analytical vector {A_V} are present in results R.



FIG. 3 is a flow chart of an example method 300 for performing secure analytics using a homomorphic encryption, according to some example embodiments. The method 300 may be performed within environment 100 illustrated in FIG. 1. Notably, the steps recited below may be implemented in an order different than described and shown in the FIG. 3. Moreover, the method 300 may have additional steps not shown herein, but which can be evident to those skilled in the art from the present disclosure. The method 300 may also have fewer steps than outlined below and shown in FIG. 3.


The method 300 may commence in block 305 with receiving, by at least one server, from a client, at least one analytic vector, a term generation function, and a keyed hash function. The at least one analytic vector can be encrypted using the homomorphic encryption scheme. The homomorphic encryption scheme can include a public key for encryption and a private key for decryption.


In block 310, the method 300 may proceed with extracting, by the at least one server, a set of term components from a data set using the term generation function and the keyed hashed function.


In block 315, the method 300 may evaluate, by the at least one server, the at least one analytic vector over the set of term components to obtain at least one encrypted result.


In block 320, the method may proceed with sending, by the at least one server, the at least one encrypted result to the client. The client can be configured to decrypt the at least one encrypted result using the homomorphic encryption scheme.



FIG. 4 illustrates an exemplary computer system 400 that may be used to implement some embodiments of the present disclosure. The computer system 400 of FIG. 4 may be implemented in the contexts of the likes of the client 105, the server(s) 110, and the data source 115. The computer system 400 of FIG. 4 includes one or more processor units 410 and main memory 420. Main memory 420 stores, in part, instructions and data for execution by processor units 410. Main memory 420 stores the executable code when in operation, in this example. The computer system 400 of FIG. 4 further includes a mass data storage 430, portable storage device 440, output devices 450, user input devices 460, a graphics display system 470, and peripheral devices 480.


The components shown in FIG. 4 are depicted as being connected via a single bus 490. The components may be connected through one or more data transport means. Processor unit 410 and main memory 420 is connected via a local microprocessor bus, and the mass data storage 430, peripheral device(s) 480, portable storage device 440, and graphics display system 470 are connected via one or more input/output (I/O) buses.


Mass data storage 430, which can be implemented with a magnetic disk drive, solid state drive, or an optical disk drive, is a non-volatile storage device for storing data and instructions for use by processor unit 410. Mass data storage 430 stores the system software for implementing embodiments of the present disclosure for purposes of loading that software into main memory 420.


Portable storage device 440 operates in conjunction with a portable non-volatile storage medium, such as a flash drive, floppy disk, compact disk, digital video disc, or Universal Serial Bus (USB) storage device, to input and output data and code to and from the computer system 400 of FIG. 4. The system software for implementing embodiments of the present disclosure is stored on such a portable medium and input to the computer system 400 via the portable storage device 440.


User input devices 460 can provide a portion of a user interface. User input devices 460 may include one or more microphones, an alphanumeric keypad, such as a keyboard, for inputting alphanumeric and other information, or a pointing device, such as a mouse, a trackball, stylus, or cursor direction keys. User input devices 460 can also include a touchscreen. Additionally, the computer system 400 as shown in FIG. 4 includes output devices 450. Suitable output devices 450 include speakers, printers, network interfaces, and monitors.


Graphics display system 470 include a liquid crystal display (LCD) or other suitable display device. Graphics display system 470 is configurable to receive textual and graphical information and processes the information for output to the display device.


Peripheral devices 480 may include any type of computer support device to add additional functionality to the computer system.


The components provided in the computer system 400 of FIG. 4 are those typically found in computer systems that may be suitable for use with embodiments of the present disclosure and are intended to represent a broad category of such computer components that are well known in the art. Thus, the computer system 400 of FIG. 4 can be a personal computer (PC), hand held computer system, telephone, mobile computer system, workstation, tablet, phablet, mobile phone, server, minicomputer, mainframe computer, wearable, or any other computer system. The computer may also include different bus configurations, networked platforms, multi-processor platforms, and the like. Various operating systems may be used including UNIX, LINUX, WINDOWS, MAC OS, PALM OS, QNX ANDROID, IOS, CHROME, TIZEN, and other suitable operating systems.


The processing for various embodiments may be implemented in software that is cloud-based. In some embodiments, the computer system 400 is implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud. In other embodiments, the computer system 400 may itself include a cloud-based computing environment, where the functionalities of the computer system 400 are executed in a distributed fashion. Thus, the computer system 400, when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.


In general, a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices. Systems that provide cloud-based resources may be utilized exclusively by their owners or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.


The cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as the computer system 400, with each server (or at least a plurality thereof) providing processor and/or storage resources. These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users). Typically, each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.



FIG. 5 shows a block diagram of an example environment 500 suitable for practicing the ML methods described herein. It should be noted, however, that the environment 500 is just one example and is a simplified embodiment provided for illustrative purposes, and reasonable deviations of this embodiment are possible as will be evident for those skilled in the art.


As shown in FIG. 5, the environment 500 can include at least one client device 510 (also referred to as a client 510) and at least one server 520. As shown, the client(s) 510 can operate in a secure or trusted environment. The client(s) 510 can include any appropriate computing device having network functionalities allowing the device to communicate to server(s) 520. In some embodiments, the client(s) 510 can be connected to the server(s) 520 via one or more wired or wireless communications networks. In various embodiments, the client(s) 510 includes, but is not limited to, a computer (e.g., laptop computer, tablet computer, desktop computer), a server, cellular phone, smart phone, gaming console, multimedia system, smart television device, set-top box, infotainment system, in-vehicle computing device, informational kiosk, smart home computer, software application, computer operating system, modem, router, and so forth. While these various embodiments can include all these client devices, beneficially the client operates in a trusted environment and that the use of the client(s) 510 and the ML analytics or ML analytic data structures or parameters sent therefrom and results received are protected from unauthorized users.


The server(s) 520 can operate in an untrusted environment where an unencrypted machine analytic could be evaluated to learn information about computation being performed, intellectual property, proprietary information, sensitive information, or protected classes of information about ML analytic or the result of the ML analytic operation on instance(s) 530. For the purpose of this disclosure, an instance(s) 530 is input data used by a trained ML analytic to make a prediction, classification, or generate another result. The server(s) 520 receives homomorphically encrypted data structures 516 associated with a trained ML analytic, and executed in the homomorphically encrypted scheme. Thus, information about the ML analytic is obfuscated from parties in the untrusted environment.


In some embodiments, the server(s) 520 may be configured to store or provide access to at least one instance(s) 530. In certain embodiments, the server(s) 520 may include a standalone computing device. In various embodiments, the instance(s) 530 may be located on a single server(s) 520 or distributed over multiple server(s) 520. The instance(s) 530 may include plaintext data.


In some embodiments, the server(s) 520 may be implemented as cloud-based computing resource shared by multiple users. The cloud-based computing resource(s) can include hardware and software available at a remote location and accessible over a network (for example, the Internet). The cloud-based computing resource(s) can be dynamically re-allocated based on demand. The cloud-based computing resources may include one or more server farms/clusters including a collection of computer servers which can be co-located with network switches and/or routers.


In various embodiments, the client(s) 510 can make certain client inquires within the environment 500. For example, the client(s) 510 may be configured to send ML analytics to the server(s) 520 to be performed over the instance(s) 530. The server(s) 520 can be configured to perform the ML analytics over the instance (s) 530 and return the results of ML analytics to the client(s) 510.


To protect the content of the ML analytics, the client(s) 510 can include a ML analytics module(s) 512 that include at least one ML analytic model. These models can include but are not limited to neural networks models, decision tree models, or regression analysis models. These ML analytics models can be represented as machine executable code or using other representations including higher level languages.


The ML analytics contain at least one ML analytic data structure. These include data structures such as vectors of weights for a neural network analytic or a data structure representing a tree of features and splits for a decision tree analytic. The weight vector Wn represents the trained weights for the neural network. More details regarding the neural network is provided below. For the ML decision tree, the associated data structure is the pre-specified tree of features and splits.


The trained weights Wn of the neural network or data structure for the decision tree vector is passed to the HED (Homomorphic Encryption/Decryption) module 514. This module encrypts the ML analytic data structure using a homomorphic encryption scheme. In one embodiment, a fully homomorphic encryption scheme is used including but not limited to BFV (Brakerski/Fan-Vercauteren) and CKKS (Cheon-Kim-Kim-Song). Details of the homomorphic encryption of a trained neural network and decision tree data structures are described in more detail below.


The HED module 514 receives at least one data structure from the ML analytics module 512. The HED module 514 can also receive the ML analytic for transmission to the server(s) 520 or alternatively the servers(s) 520 can be preloaded with the ML analytic but lacking the trained data structures. The HED module 514 homomorphically encrypts the ML analytic data structure 516 which is transmitted to the server(s) 520.


The HED model 514 is configured to receive the homomorphically encrypted result 524, decrypt the result 524 using the homomorphic scheme, and output a result 518.


To protect previously mentioned aspects of a ML analytic, the server(s) 520 can be configured to perform the ML analytics using the ML homomorphically encrypted data structures in a homomorphic scheme on the instances 530 and thereby, obtain encrypted result of the encrypted ML analytics 522. The encrypted result 524 can be sent to the client(s) 510. The HED 514 can decrypt the ML encrypted result generating an unencrypted result 518.


Homomorphically Encrypted Neural Network Analytics



FIG. 6a shows a neuron 600 that may be used in a neural network analytic. A neural network is a type of machine learning model that is loosely modeled on the behavior of neurons and synapses in the brain. A neural network consists of a number of artificial neurons 600, arranged into a series of “layers.” Each artificial neuron can have input 610 and output connections 640, along which they receive and transmit “signals,” which are real number values. Each artificial neuron also has an “activation function,” 630 which is a mathematical function that determines what the neuron's output signals will be given its input signals. Output O1 640 is one output of a single layer system. Each connection is also assigned a “weight,” 620 which is multiplied with the signal 610 to determine the inputs to the activation function 630. The weight 620 is a measure of the importance of the signal in determining the neuron's output 640.


To make a result based on an instance, real values extracted from the instance are fed into the neural network as inputs 610 along designated input connections to the first layer of artificial neurons. These inputs 610 are multiplied with the connection weights 620 and fed into the activation functions 630 of the artificial neuron(s) 600, producing the output signals for that layer. The next layer (not shown) of artificial neurons uses these output signals as its input signals, and data is fed through the network this way until it moves through all of the layers and reaches designated output signals. Finally, these output 640 signals are interpreted as a prediction, classification or other result.



FIG. 6b shows a neuron 600′ that can be in a secure neural network analytic. Security is provided by encrypting the neural network weights Wn 620 using a fully homomorphic encryption scheme, such as BFV or CKKS thereby generating E(Wn) 650. The homomorphic scheme used must support addition and multiplication operations using encrypted values. The encrypted weights Wn 650 are then multiplied with the unencrypted real values extracted from the instance Xn 610, producing encrypted values that are summed and fed into the activation function(s) 630 of the first layer of artificial neurons. If the activation function 630 is a polynomial function, it can be computed directly on the encrypted values; otherwise, it is replaced with a polynomial approximation function chosen in advance (see FIG. 7). The encrypted values output by the activation functions then move through the rest of the neural network in this way until they reach the designated output 640′ signals, producing an encrypted prediction, classification or other result.


Encrypted Decision Tree



FIG. 8a shows one block diagram of decision tree analytic 800. A decision tree analytic 800 is a type of machine learning model that represents a series of predetermined questions 820 that are asked about an instance 810 in order to choose a result 840 from a predetermined list. The result can be a prediction, a classification, or other result. A decision tree 800 is represented as a tree (as defined in graph theory) where each internal node 830 corresponds to a question about the instance 810. The only possible answers to a question must be “yes” or “no,” and each internal node 830 has exactly two children: the left child corresponds to the “no” value and the right child corresponds to the “yes” value. The leaf nodes contain the possible results 840 that the decision tree analytic model can generate. The decision tree 800 with the corresponding questions, answers, nodes, and leaves, can be represented as a ML decision tree data structure 900FIG. 9.


To evaluate an instance to generate a result, the algorithm starts at the tree's root node and computes the answer to its question; it follows the right branch if the answer is “yes” and the left branch if the answer is “no.” The algorithm continues this way until it reaches a leaf node, and returns the result 840 assigned to it. FIG. 8a shows a simple decision tree for generating an animal's vertebrate group based on the instance's binary attributes.



FIG. 8b shows a diagram of the decision tree 800′ by representing each instance as a collection of binary features (i.e. the possible values are 0 or 1). Each question in the decision tree is then represented as a “feature vector” of 0 or 1 values encrypted with a homomorphic encryption algorithm that supports addition and multiplication of encrypted values, such as BFV or CKKS. Each encrypted feature vector contains a single 1 value in the slot corresponding to the feature used to decide the question for that node; the other slots all contain 0 values. The results assigned to each leaf node are replaced with numerical identifiers, starting at 1 for the left-most leaf.



FIG. 9 shows the steps for calculating an encrypted decision tree result. The example instance 910 is a bovine animal. Since a bovine animal does not have scales, a “0” is assigned. A bovine animal is warm blooded so a “1” is assigned. The instance vector for a bovine animal is “011100” for the shown questions 905. To make an encrypted result of an instance 910, the binary feature values for that instance 915 are multiplied with the encrypted feature vectors 920 for each internal node. The sum of the multiplied values is then computed, and this is called the “encrypted node value” 930. This value is an encrypted 1 for all nodes where the answer to their question is “yes” for the current instance, and an encrypted 0 for all nodes whose answer is “no.” Then, for each leaf node, the path from the root to the leaf is calculated. The process starts with the identifier for that leaf and, for each node on the path where the right branch is followed, multiplies the leaf identifier by that node's encrypted node value. Next, for each node on the path where the left branch is followed, the invention multiplies by one minus the encrypted node value 940.


For the leaf that would have been reached in the normal decision tree evaluation process for this instance, all of the multiplied values will be encryptions of 1 and the result of this multiplication will therefore be equal to an encryption of the leaf identifier; for any other leaf, at least one of the multiplied value will be an encryption of 0 so the result will be an encryption of 0. Finally, the computed values for all leaves are added up, yielding an encryption of the leaf identifier that is reached for this instance, which is the encrypted result 950. When this encrypted leaf identifier is passed back and decrypted by the model owner, the identifier is replaced by the true result value for the corresponding leaf node.


This technique encrypts the features used in the questions at each node in the tree but does not hide the structure of the tree. An extended embodiment of this invention masks the structure of the tree as follows. Assume some maximum tree depth D, such that no decision tree will have a depth (i.e. maximum number of nodes on any path from the root to a leaf) that exceeds D. Given a tree to encrypt, for any leaf nodes that are not yet at depth D, replace them by a decision node whose question is the same as the leaf's parent and whose children are both leaf nodes with the value of the original leaf. Repeat this process as necessary until all leaf nodes are at depth D and the tree is a full and complete tree. Then encrypt the resulting tree as described above.


Many types of instances contain numerical features which cannot be converted into binary features as described above. An extended embodiment of this invention handles such features using a homomorphic encryption scheme that supports evaluating binary circuits against encrypted values, such as GSW [3]. For each node in the decision tree that asks a question involving a numerical feature, the invention constructs an encrypted circuit that takes the instance data as input and produces an encrypted 1 (in a format compatible with the other encryption scheme) if the answer to the question is “yes” and an encrypted 0 if the answer is “no.” For the rest of the processing of the instance, the invention treats this value as an additional feature as described above; the node that asked this question corresponding to the circuit will have this new feature's slot marked as a 1 in its encrypted feature vector.



FIG. 10 is a flow chart of an example method 1000 for performing secure analytics using a homomorphic encryption, according to some example embodiments. The method 1000 may be performed within environment 500 illustrated in FIG. 5. Notably, the steps recited below may be implemented in an order different than described and shown in the FIG. 10. Moreover, the method 1000 may have additional steps not shown herein, but which can be evident to those skilled in the art from the present disclosure. The method 300 may also have fewer steps than outlined below and shown in FIG. 10.


The method 1000 may commence in block 1005 with receiving, by at least one server, from a client, at least one learning machine analytic data structure. The at least one machine learning model data structure can be encrypted using the homomorphic encryption scheme. The homomorphic encryption scheme can include but not limited to BFV and CKKS schemes.


In block 1010, the method 1000 may proceed with extracting, by the at least one server, an instance.


In block 1015, the method 1000 may evaluate, by the at least one server, the at least one machine learning model data structure utilizing a trained machine learning model to obtain at least one encrypted result.


In block 1020, the method may proceed with sending, by the at least one server, the at least one encrypted result to the client. The client can be configured to decrypt the at least one encrypted result using the homomorphic encryption scheme.


The present technology is described above with reference to example embodiments. Therefore, other variations upon the example embodiments are intended to be covered by the present disclosure.

Claims
  • 1. A method for performing a secure machine learning analysis using homomorphic encryption, the method comprising: receiving, from a client, by at least one server in an environment, an encrypted machine learning data structure formed by using a homomorphic encryption scheme to encrypt a machine learning data structure that has been generated by training a decision tree machine learning model that contains the machine learning data structure, the training performed in a trusted environment,the machine learning data structure including at least one feature vector having a feature depth that is greater than a decision depth of the decision tree machine learning model,the machine learning data structure based on the trained decision tree machine learning model;extracting, by the at least one server, a previously unseen instance of data;evaluating, by the at least one server, the encrypted machine learning data structure over the previously unseen instance of data using the decision treemachine learning model containing the encrypted machine learning data structure to generate at least one encrypted result about the previously unseen instance of data; andsending, from the at least one server, the at least one encrypted result to the client, the at least one encrypted result configured to be decrypted at the client using the homomorphic encryption scheme.
  • 2. The method of claim 1, wherein the homomorphic encryption scheme includes a fully homomorphic encryption scheme.
  • 3. The method of claim 2, wherein the fully homomorphic encryption scheme includes at least one of a Brakerski/Fan-Vercauteren and a Cheon-Kim-Kim-Song cryptosystem.
  • 4. The method of claim 1, wherein the trained decision tree machine learning model is a regression model.
  • 5. The method of claim 1, wherein the at least one feature vector consists of binary values.
  • 6. A system for performing a secure machine learning analysis in an environment using homomorphic encryption, the system comprising: at least one processor in an environment; anda memory communicatively coupled with the at least one processor, the memory storing instructions, which when executed by the at least processor perform a method comprising:receiving, from a client, by at least one server in the environment, an encrypted machine learning data structure formed by using a homomorphic encryption scheme to encrypt a machine learning data structure that has been generated by training a decision tree machine learning model that contains the machine learning data structure, the training performed in a trusted environment,the machine learning data structure including at least one feature vector having a feature depth that is greater than a decision depth of the decision tree machine learning model,the machine learning data structure based on the trained decision tree machine learning model;extracting, by the at least one server, a previously unseen instance of data;evaluating, by the at least one server, the encrypted machine learning data structure over the previously unseen instance of data using the decision tree machine learning model containing the encrypted machine learning data structure to generate at least one encrypted result about the previously unseen instance of data; andsending, from the at least one server, the at least one encrypted result to the client, the at least one encrypted result configured to be decrypted at the client using the homomorphic encryption scheme.
  • 7. The system of claim 6, wherein the homomorphic encryption scheme includes a fully homomorphic encryption scheme.
  • 8. The system of claim 7, wherein the homomorphic encryption scheme includes at least one of a Brakerski/Fan-Vercauteren and a Cheon-Kim-Kim-Song cryptosystem.
  • 9. The system of claim 6, wherein the at least one feature vector consists of binary values.
  • 10. The system of claim 6, wherein the trained decision tree machine learning model is a regression model.
  • 11. A non-transitory computer-readable storage medium having embodied thereon instructions, which when executed by at least one processor, perform steps of a method, the method comprising: receiving, from a client, by at least one server in an environment, an encrypted machine learning data structure formed by using a homomorphic encryption scheme to encrypt a machine learning data structure that has been generated by training a machine learning model that contains the machine learning data structure, the training performed in a trusted environment, the trained machine learning model being a decision tree that has a decision depth, the encrypted machine learning data structure including at least one feature vector having a feature depth that is greater than the decision depth of the trained machine learning model, the machine learning data structure based on the trained machine learning model;extracting, by the at least one server, a previously unseen instance of data;evaluating, by the at least one server, the encrypted machine learning data structure over the previously unseen instance of data using the machine learning model containing the encrypted machine learning data structure to generate at least one encrypted result about the previously unseen instance of data; andsending, from the at least one server, the at least one encrypted result to the client, the at least one encrypted result configured to be decrypted at the client using the homomorphic encryption scheme.
  • 12. The non-transitory computer-readable storage medium of claim 11, wherein the homomorphic encryption scheme includes a fully homomorphic encryption scheme.
  • 13. The non-transitory computer-readable storage medium of claim 12, wherein the fully homomorphic encryption scheme includes at least one of a Brakerski/Fan-Vercauteren and a Cheon-Kim-Kim-Song cryptosystem.
  • 14. The non-transitory computer-readable storage medium of claim 11, wherein the at least one feature vector consists of binary values.
  • 15. The non-transitory computer-readable storage medium of claim 11, wherein the trained machine learning model is a regression model.
  • 16. A method for performing a secure machine learning analysis using homomorphic encryption, the method comprising: receiving, from a client, by at least one server in an environment, an encrypted machine learning data structure formed by using a homomorphic encryption scheme to encrypt a machine learning data structure that has been generated by training a neural network machine learning model that contains the machine learning data structure, the training performed in a trusted environment,the neural network machine learning model including a feature vector having a decision depth and a feature vector having a feature depth that is greater than the decision depth,the machine learning data structure based on the trained neural network machine learning model;extracting, by the at least one server, a previously unseen instance of data;evaluating, by the at least one server, the encrypted at least one machine learning data structure over the previously unseen instance of data using the neural network machine learning model containing the encrypted machine learning data structure of the neural network machine learning model to generate at least one encrypted result about the previously unseen instance of data; andsending, from the at least one server, the at least one encrypted result to the client, the at least one encrypted result configured to be decrypted at the client using the homomorphic encryption scheme.
  • 17. The method of claim 16, wherein the homomorphic encryption scheme includes a fully homomorphic encryption scheme.
  • 18. The method of claim 17, wherein the homomorphic encryption scheme includes at least one of a Brakerski/Fan-Vercauteren and a Cheon-Kim-Kim-Song cryptosystem.
  • 19. The method of claim 16, wherein the feature vector consists of binary values.
  • 20. The method of claim 16, wherein the trained neural network machine learning model is a regression model.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. Non-Provisional application Ser. No. 16/803,718, filed on Feb. 27, 2020, which claims the benefit and priority of U.S. Non-Provisional Application Ser. No. 15/876,024, filed on Jan. 19, 2018, which claims the benefit and priority of U.S. Provisional Application Ser. No. 62/448,890, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,918, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,893, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,906, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,908, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,913, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,916, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,883, filed on Jan. 20, 2017; U.S. Provisional Application 62/448,885, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,902, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,896, filed on Jan. 20, 2017; U.S. Provisional Application Ser. No. 62/448,899, filed on Jan. 20, 2017; and U.S. Provisional Application Ser. No. 62/462,818, filed on Feb. 23, 2017; all of which are hereby incorporated by reference herein, including all references and appendices, for all purposes.

US Referenced Citations (212)
Number Name Date Kind
5732390 Katayanagi et al. Mar 1998 A
6178435 Schmookler Jan 2001 B1
6745220 Hars Jun 2004 B1
6748412 Ruehle Jun 2004 B2
6910059 Lu et al. Jun 2005 B2
7712143 Comlekoglu May 2010 B2
7849185 Rockwood Dec 2010 B1
7870398 Perng et al. Jan 2011 B2
7937270 Smaragdis et al. May 2011 B2
8515058 Gentry Aug 2013 B1
8526603 Kerschbaum Sep 2013 B2
8565435 Gentry et al. Oct 2013 B2
8781967 Tehranchi et al. Jul 2014 B2
8832465 Gulati et al. Sep 2014 B2
9059855 Johnson et al. Jun 2015 B2
9094378 Yung et al. Jul 2015 B1
9189411 Mckeen et al. Nov 2015 B2
9215219 Krendelev et al. Dec 2015 B1
9288039 Monet et al. Mar 2016 B1
9491111 Roth et al. Nov 2016 B1
9503432 El Emam et al. Nov 2016 B2
9514317 Martin et al. Dec 2016 B2
9565020 Camenisch et al. Feb 2017 B1
9577829 Roth et al. Feb 2017 B1
9652609 Kang et al. May 2017 B2
9716590 Gentry Jul 2017 B2
9846787 Johnson et al. Dec 2017 B2
9852306 Cash et al. Dec 2017 B2
9942032 Komaropoulos et al. Apr 2018 B1
9946810 Trepetin et al. Apr 2018 B1
9973334 Hibshoosh et al. May 2018 B2
10027486 Liu Jul 2018 B2
10055602 Deshpande et al. Aug 2018 B2
10073981 Arasu et al. Sep 2018 B2
10075288 Khedr et al. Sep 2018 B1
10120893 Rocamora Nov 2018 B1
10127234 Krishnan Nov 2018 B1
10129028 Kamakari et al. Nov 2018 B2
10148438 Evancich et al. Dec 2018 B2
10181049 El Defrawy et al. Jan 2019 B1
10210266 Antonopoulos et al. Feb 2019 B2
10235539 Ito et al. Mar 2019 B2
10255454 Kamara et al. Apr 2019 B2
10333715 Chu et al. Jun 2019 B2
10375042 Chaum Aug 2019 B2
10396984 French et al. Aug 2019 B2
10423806 Cerezo Sanchez Sep 2019 B2
10489604 Yoshino et al. Nov 2019 B2
10496631 Tschudin et al. Dec 2019 B2
10644876 Williams et al. May 2020 B2
10693627 Carr Jun 2020 B2
10721057 Carr Jul 2020 B2
10728018 Williams et al. Jul 2020 B2
10771237 Williams et al. Sep 2020 B2
10790960 Williams et al. Sep 2020 B2
10817262 Carr et al. Oct 2020 B2
10873568 Williams Dec 2020 B2
10880275 Williams Dec 2020 B2
10902133 Williams et al. Jan 2021 B2
10903976 Williams et al. Jan 2021 B2
10972251 Carr Apr 2021 B2
11196540 Williams et al. Dec 2021 B2
11196541 Williams et al. Dec 2021 B2
11451370 Williams et al. Sep 2022 B2
11477006 Williams et al. Oct 2022 B2
11507683 Williams et al. Nov 2022 B2
11558358 Williams Jan 2023 B2
11777729 Williams et al. Oct 2023 B2
20020032712 Miyasaka et al. Mar 2002 A1
20020073316 Collins et al. Jun 2002 A1
20020104002 Nishizawa et al. Aug 2002 A1
20030037087 Rarick Feb 2003 A1
20030059041 MacKenzie et al. Mar 2003 A1
20030110388 Pavlin et al. Jun 2003 A1
20040167952 Gueron et al. Aug 2004 A1
20050008152 MacKenzie Jan 2005 A1
20050076024 Takatsuka et al. Apr 2005 A1
20050259817 Ramzan et al. Nov 2005 A1
20060008080 Higashi et al. Jan 2006 A1
20060008081 Higashi et al. Jan 2006 A1
20070053507 Smaragdis et al. Mar 2007 A1
20070095909 Chaum May 2007 A1
20070140479 Wang et al. Jun 2007 A1
20070143280 Wang et al. Jun 2007 A1
20090037504 Hussain Feb 2009 A1
20090083546 Staddon et al. Mar 2009 A1
20090193033 Ramzan et al. Jul 2009 A1
20090268908 Bikel et al. Oct 2009 A1
20090279694 Takahashi et al. Nov 2009 A1
20090287837 Felsher Nov 2009 A1
20100202606 Almeida Aug 2010 A1
20100205430 Chiou et al. Aug 2010 A1
20100241595 Felsher Sep 2010 A1
20110026781 Osadchy et al. Feb 2011 A1
20110107105 Hada May 2011 A1
20110110525 Gentry May 2011 A1
20110243320 Halevi et al. Oct 2011 A1
20110283099 Nath et al. Nov 2011 A1
20120039469 Mueller et al. Feb 2012 A1
20120054485 Tanaka et al. Mar 2012 A1
20120066510 Weinman Mar 2012 A1
20120201378 Nabeel et al. Aug 2012 A1
20120265794 Niel Oct 2012 A1
20120265797 Niel Oct 2012 A1
20130010950 Kerschbaum Jan 2013 A1
20130051551 El Aimani Feb 2013 A1
20130054665 Felch Feb 2013 A1
20130114811 Boufounos et al. May 2013 A1
20130148868 Troncoso Pastoriza et al. Jun 2013 A1
20130170640 Gentry Jul 2013 A1
20130191650 Balakrishnan et al. Jul 2013 A1
20130195267 Alessio et al. Aug 2013 A1
20130198526 Goto Aug 2013 A1
20130216044 Gentry et al. Aug 2013 A1
20130230168 Takenouchi Sep 2013 A1
20130237242 Oka et al. Sep 2013 A1
20130246813 Mori et al. Sep 2013 A1
20130318351 Hirano Nov 2013 A1
20130326224 Yavuz Dec 2013 A1
20130339722 Krendelev et al. Dec 2013 A1
20130339751 Sun et al. Dec 2013 A1
20130346741 Kim et al. Dec 2013 A1
20130346755 Nguyen et al. Dec 2013 A1
20140164758 Ramamurthy et al. Jun 2014 A1
20140189811 Taylor et al. Jul 2014 A1
20140233727 Rohloff et al. Aug 2014 A1
20140281511 Kaushik et al. Sep 2014 A1
20140355756 Iwamura et al. Dec 2014 A1
20150100785 Joye et al. Apr 2015 A1
20150100794 Joye et al. Apr 2015 A1
20150205967 Naedele et al. Jul 2015 A1
20150215123 Kipnis et al. Jul 2015 A1
20150227930 Quigley et al. Aug 2015 A1
20150229480 Joye et al. Aug 2015 A1
20150244517 Nita Aug 2015 A1
20150248458 Sakamoto Sep 2015 A1
20150304736 Lal et al. Oct 2015 A1
20150358152 Ikarashi et al. Dec 2015 A1
20150358153 Gentry Dec 2015 A1
20160004874 Ioannidis et al. Jan 2016 A1
20160036826 Pogorelik et al. Feb 2016 A1
20160072623 Joye et al. Mar 2016 A1
20160105402 Soon-Shiong et al. Apr 2016 A1
20160105414 Bringer et al. Apr 2016 A1
20160119346 Chen et al. Apr 2016 A1
20160140348 Nawaz et al. May 2016 A1
20160179945 Lastra Diaz et al. Jun 2016 A1
20160182222 Rane Jun 2016 A1
20160323098 Bathen Nov 2016 A1
20160335450 Yoshino et al. Nov 2016 A1
20160344557 Chabanne et al. Nov 2016 A1
20160350648 Gilad-Bachrach Dec 2016 A1
20160366126 Sharifi Dec 2016 A1
20170070340 Hibshoosh et al. Mar 2017 A1
20170070351 Yan Mar 2017 A1
20170099133 Gu et al. Apr 2017 A1
20170134158 Pasol et al. May 2017 A1
20170185776 Robinson et al. Jun 2017 A1
20170264426 Joye et al. Sep 2017 A1
20170366562 Zhang Dec 2017 A1
20180091466 Friedman et al. Mar 2018 A1
20180139054 Chu et al. May 2018 A1
20180181802 Chen Jun 2018 A1
20180198601 Laine et al. Jul 2018 A1
20180204284 Cerezo Sanchez Jul 2018 A1
20180212751 Williams et al. Jul 2018 A1
20180212752 Williams et al. Jul 2018 A1
20180212753 Williams Jul 2018 A1
20180212754 Williams et al. Jul 2018 A1
20180212755 Williams et al. Jul 2018 A1
20180212756 Carr Jul 2018 A1
20180212757 Carr Jul 2018 A1
20180212758 Williams et al. Jul 2018 A1
20180212759 Williams et al. Jul 2018 A1
20180212775 Williams Jul 2018 A1
20180212933 Williams Jul 2018 A1
20180224882 Carr Aug 2018 A1
20180234254 Camenisch et al. Aug 2018 A1
20180267981 Sirdey et al. Sep 2018 A1
20180270046 Carr Sep 2018 A1
20180276417 Cerezo Sanchez Sep 2018 A1
20180343109 Koseki et al. Nov 2018 A1
20180349632 Bent et al. Dec 2018 A1
20180359097 Lindell Dec 2018 A1
20180373882 Veugen Dec 2018 A1
20190013950 Becker et al. Jan 2019 A1
20190042786 Williams et al. Feb 2019 A1
20190108350 Bohli et al. Apr 2019 A1
20190158272 Chopra et al. May 2019 A1
20190229887 Ding et al. Jul 2019 A1
20190238311 Zheng Aug 2019 A1
20190251553 Ma et al. Aug 2019 A1
20190251554 Ma et al. Aug 2019 A1
20190253235 Zhang et al. Aug 2019 A1
20190260585 Kawai et al. Aug 2019 A1
20190266282 Mitchell et al. Aug 2019 A1
20190280880 Zhang et al. Sep 2019 A1
20190312728 Poeppelmann Oct 2019 A1
20190327078 Zhang et al. Oct 2019 A1
20190334716 Kocsis et al. Oct 2019 A1
20190349191 Soriente et al. Nov 2019 A1
20190371106 Kaye Dec 2019 A1
20200019882 Garg Jan 2020 A1
20200134200 Williams et al. Apr 2020 A1
20200150930 Carr et al. May 2020 A1
20200204341 Williams et al. Jun 2020 A1
20200382274 Williams et al. Dec 2020 A1
20200396053 Williams et al. Dec 2020 A1
20210034765 Williams et al. Feb 2021 A1
20210105256 Williams Apr 2021 A1
20220006629 Williams et al. Jan 2022 A1
20230006819 Spector Jan 2023 A1
Foreign Referenced Citations (12)
Number Date Country
2887607 Jun 2015 EP
2873186 Mar 2018 EP
5680007 Mar 2015 JP
101386294 Apr 2014 KR
WO2014105160 Jul 2014 WO
WO2015094261 Jun 2015 WO
WO2016003833 Jan 2016 WO
WO2016018502 Feb 2016 WO
WO2018091084 May 2018 WO
WO2018136801 Jul 2018 WO
WO2018136804 Jul 2018 WO
WO2018136811 Jul 2018 WO
Non-Patent Literature Citations (41)
Entry
Vercauteren (Junfeng Van Vercauteren, “Somewhat Practical Fully Homomorphic Encryption”, IACR Cryptol. ePrint Arch. 2012) (Year: 2012).
Zhang et al., Machine Learning-Based Coding Unit Depth Decisions for Flexible Complexity Allocation in High Efficiency Video Coding, IEEE Transactions on Image Processing, vol. 24, No. 7, Jul. 2015, (Year: 2015).
Halls-Moore Michael, “Beginner's Guide to Decision Trees for Supervised Machine Learning”, found on www.quantstart.com/articles/Beginners-Guide-to-Decision-Trees-for-Supervised-Machine-Learning/, Mar. 17, 2017 (Year: 2017).
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014535, dated Apr. 19, 2018, 9 pages.
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014530, dated Apr. 23, 2018, 7 pages.
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014551, dated Apr. 24, 2018, 8 pages.
Petition to Insitute Derivation Proceeding Pursuant to 35 USC 135; Case No. DER2019-00009, US Patent and Trademark Office Patent Trial and Appeal Board; Jul. 26, 2019, 272 pages. (2 PDFs).
SCAMP Working Paper L29/11, “A Woods Hole Proposal Using Striping,” Dec. 2011, 14 pages.
O'Hara, Michael James, “Shovel-ready Private Information Retrieval,” Dec. 2015, 4 pages.
Carr, Benjamin et al., “Proposed Laughing Owl,” NSA Technical Report, Jan. 5, 2016, 18 pages.
Williams, Ellison Anne et al., “Wideskies: Scalable Private Information Retrieval,” Jun. 8, 2016, 14 pages.
Carr, Benjamin et al., “A Private Stream Search Technique,” NSA Technical Report, Dec. 1, 2015, 18 pages.
Drucker et al., “Paillier-encrypted databases with fast aggregated queries,” 2017 14th IEEE Annual Consumer Communications & Networking Conference (CONC), Jan. 8-11, 2017, pp. 848-853.
Tu et al., “Processing Analytical Queries over Encrypted Data,” Proceedings of the VLDB Endowment, vol. 6, Issue No. 5, Mar. 13, 2013. pp. 289-300.
Boneh et al., “Private Database Queries Using Somewhat Homomorphic Encryption”, Cryptology ePrint Archive: Report 2013/422, Standford University [online], Jun. 27, 2013, [retrieved on Dec. 9, 2019], 22 pages.
Chen et al., “Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference”, CCS '19 Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, May 19, 2019. pp. 395-412.
Armknecht et al., “A Guide to Fully Homomorphic Encryption” IACR Cryptology ePrint Archive: Report 2015/1192 [online], Dec. 14, 2015, 35 pages.
Bayar et al., “A Deep Learning Approach to Universal Image Manipulation Detection Using a New Convolutional Layer”, IH&MMSec 2016, Jun. 20-22, 2016. pp. 5-10.
Juvekar et al. “GAZELLE: A Low Latency Framework for Secure Neural Network Inference”, 27th USENIX Security Symposium, Aug. 15-17, 2018. pp. 1650-1668.
Bösch et al., “SOFIR: Securely Outsourced Forensic Recognition,” 2014 IEEE International Conference on Acoustic, Speech and Signal Processing (ICASSP), IEEE 978-1-4799-2893-4/14, 2014, pp. 2713-2717.
Waziri et al., “Big Data Analytics and Data Security in the Cloud via Fullly Homomorphic Encryption,” World Academy of Science, Engineering and Technology International Journal of Computer, Electrical, Automation, Control and Information Engineering, vol. 9, No. 3, 2015, pp. 744-753.
Bajpai et al., “A Fully Homomorphic Encryption Implementation on Cloud Computing,” International Journal of Information & Computation Technology, ISSN 0974-2239 vol. 4, No. 8, 2014, pp. 811-816.
Viejo et al., “Asymmetric homomorphisms for secure aggregation in heterogeneous scenarios,” Information Fusion 13, Elsevier B.V., Mar. 21, 2011, pp. 285-295.
Patil et al, “Big Data Privacy Using Fully Homomorphic Non-Deterministic Encryption,” IEEE 7th International Advance Computing Conference, Jan. 5-7, 2017, 15 pages.
Panda et al., “FPGA Prototype of Low Latency BBS PRNG,” IEEE International Symposium on Nanoelectronic and Information Systems, Dec. 2015, pp. 118-123, 7 pages.
Sahu et al., “Implementation of Modular Multiplication for RSA Algorithm,” 2011 International Conference on Communication Systems and Network Technologies, 2011, pp. 112-114, 3 pages.
Drucker et al., “Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment,” Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Application (JoWUA), Mar. 2018, pp. 86-99.
Google Scholar, search results for “trusted execution environment database”, 2 pages, Aug. 1, 2020.
PIRK Code Excerpt—QuerierDriver, https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/querier/wideskies/QuerierDriver.java; Jul. 11, 2016; 5 pages.
PIRK Code Excerpt—QuerierDriverCLI, https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/querier/wideskies/QuerierCLI.java; Jul. 11, 2016; 9 pages.
PIRK Code Excerpt—Query; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/Query.java>; Jul. 11, 2016; 7 pages.
PIRK Code Excerpt—Queryinfo; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/QueryInfo.java>; Jul. 11, 2016; 4 pages.
PIRK Code Excerpt—ComputeResponse; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/spark/ComputeResponse.java>; Jul. 11, 2016; 8 pages.
PIRK Code Excerpt—HashSelectorsAndPartitionData; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/spark/HashSelectorsAndPartitionData.java>; Jul. 11, 2016; 2 pages.
PIRK Code Excerpt—HashSelectorsAndFormPartitionsBiginteger; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/common/HashSelectorAndPartitionData.java>; Jul. 11, 2016; 3 pages.
PIRK Code Excerpt—QueryUtils; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/QueryUtils.java>; Jul. 11, 2016; 8 pages.
PIRK Code Excerpt—QuerySchema; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/schema/query/QuerySchema.java>; Jul. 11, 2016; 3 pages.
“PIRK Proposal” Apache.org [online], [retreived on Oct. 28, 2020]; Retreived from the Internet: <URL:https://cwiki.apache.org/confluence/display/incubator/PirkProposal>; Apr. 10, 2019; 5 pages.
Fan et al., “Somewhat Practical Fully Homomorphic Encryption”, IACR Cryptol. ePrintArch. 2012, 19 pages.
“Microsoft Computer Dictionary”, pp. 276 and 529, Microsoft Press, 5th Edition, ISBN 0735614954,2002, (Year: 2002), 4 pages.
“Homomorphic encryption”, Wikipedia, May 22, 2021, pages.
Related Publications (1)
Number Date Country
20210409191 A1 Dec 2021 US
Provisional Applications (13)
Number Date Country
62462818 Feb 2017 US
62448890 Jan 2017 US
62448918 Jan 2017 US
62448885 Jan 2017 US
62448916 Jan 2017 US
62448899 Jan 2017 US
62448902 Jan 2017 US
62448893 Jan 2017 US
62448896 Jan 2017 US
62448908 Jan 2017 US
62448883 Jan 2017 US
62448906 Jan 2017 US
62448913 Jan 2017 US
Continuations (1)
Number Date Country
Parent 16803718 Feb 2020 US
Child 17473778 US
Continuation in Parts (1)
Number Date Country
Parent 15876024 Jan 2018 US
Child 16803718 US