practical privacy using homomorphic encryption – a myth or reality?

66
Homomorphic encryption Privacy preserving collaborative filtering (PPCF) On the SaaS cloud Tail piece Practical privacy using homomorphic encryption – a myth or reality? Anirban Basu Department of Electrical Engineering Faculty of Engineering Tokai University (Japan) SecureCloud 2012 May 9, 2012 Frankfurt am Main, Germany Anirban Basu Practical privacy and homomorphic encryption 1/24

Upload: others

Post on 03-Feb-2022

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Practical privacy using homomorphicencryption – a myth or reality?

Anirban Basu

Department of Electrical EngineeringFaculty of Engineering

Tokai University (Japan)

SecureCloud 2012May 9, 2012

Frankfurt am Main, Germany

Anirban Basu Practical privacy and homomorphic encryption 1/24

Page 2: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

The magic of homomorphic encryption1 Homomorphic encryption

What and why?Application in recommender systems

2 Privacy preserving collaborative filtering (PPCF)Collaborative filtering (CF), brieflyPrivacy preserving Slope One

3 On the SaaS cloudGoogle App Engine feasibilityAn alternative approach

4 Tail pieceConclusions and future avenuesQuestion time!

Anirban Basu Practical privacy and homomorphic encryption 2/24

Page 3: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Compute blindly?

Anirban Basu Practical privacy and homomorphic encryption 3/24

Page 4: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Compute blindly?

Anirban Basu Practical privacy and homomorphic encryption 3/24

Page 5: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Compute blindly?

(m1 ⊕m2)′

= m′

1 ⊗m′

2

m1 and m2: plaintext messages; x′: ciphertext of x ; ⊕ and ⊗:

two operations that satisfy this homomorphic relation.

Anirban Basu Practical privacy and homomorphic encryption 3/24

Page 6: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Homomorphic cryptosystems

Depending on ⊕ and ⊗, we have:additive (e.g., Paillier, Damgärd-Jurik, Elliptic CurveElGamal),multiplicative (e.g., RSA, ElGamal), andfully homomorphic cryptosystems (Craig Gentry et al.).

too good to be true?or, practically feasible?

Anirban Basu Practical privacy and homomorphic encryption 4/24

Page 7: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Homomorphic cryptosystems

Depending on ⊕ and ⊗, we have:additive (e.g., Paillier, Damgärd-Jurik, Elliptic CurveElGamal),multiplicative (e.g., RSA, ElGamal), andfully homomorphic cryptosystems (Craig Gentry et al.).

too good to be true?or, practically feasible?

Anirban Basu Practical privacy and homomorphic encryption 4/24

Page 8: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Homomorphic cryptosystems

Depending on ⊕ and ⊗, we have:additive (e.g., Paillier, Damgärd-Jurik, Elliptic CurveElGamal),multiplicative (e.g., RSA, ElGamal), andfully homomorphic cryptosystems (Craig Gentry et al.).

too good to be true?or, practically feasible?

Anirban Basu Practical privacy and homomorphic encryption 4/24

Page 9: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Homomorphic cryptosystems

Depending on ⊕ and ⊗, we have:additive (e.g., Paillier, Damgärd-Jurik, Elliptic CurveElGamal),multiplicative (e.g., RSA, ElGamal), andfully homomorphic cryptosystems (Craig Gentry et al.).

but, is this magictoo good to be true?or, practically feasible?

Anirban Basu Practical privacy and homomorphic encryption 4/24

Page 10: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Homomorphic cryptosystems

Depending on ⊕ and ⊗, we have:additive (e.g., Paillier, Damgärd-Jurik, Elliptic CurveElGamal),multiplicative (e.g., RSA, ElGamal), andfully homomorphic cryptosystems (Craig Gentry et al.).

but, is this magictoo good to be true?or, practically feasible?

Anirban Basu Practical privacy and homomorphic encryption 4/24

Page 11: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Recommendation through collaborative filtering

‘People who have bought this have also bought these’ –recommendation.Collaborative filtering (CF) – recommendation fromopinions of the community.What about privacy in rating based collaborative filtering?

Anirban Basu Practical privacy and homomorphic encryption 5/24

Page 12: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Recommendation through collaborative filtering

‘People who have bought this have also bought these’ –recommendation.Collaborative filtering (CF) – recommendation fromopinions of the community.What about privacy in rating based collaborative filtering?

Anirban Basu Practical privacy and homomorphic encryption 5/24

Page 13: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Recommendation through collaborative filtering

‘People who have bought this have also bought these’ –recommendation.Collaborative filtering (CF) – recommendation fromopinions of the community.What about privacy in rating based collaborative filtering?

Anirban Basu Practical privacy and homomorphic encryption 5/24

Page 14: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Privacy and recommender systems

Can someone (the cloud?) compute CF for users?. . . and do so blindly?Privacy preserving collaborative filtering (PPCF) for theSoftware-as-a-Service cloud.

Anirban Basu Practical privacy and homomorphic encryption 6/24

Page 15: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Privacy and recommender systems

Can someone (the cloud?) compute CF for users?. . . and do so blindly?Privacy preserving collaborative filtering (PPCF) for theSoftware-as-a-Service cloud.

Anirban Basu Practical privacy and homomorphic encryption 6/24

Page 16: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

What and why?Application in recommender systems

Privacy and recommender systems

Can someone (the cloud?) compute CF for users?. . . and do so blindly?Privacy preserving collaborative filtering (PPCF) for theSoftware-as-a-Service cloud.

Anirban Basu Practical privacy and homomorphic encryption 6/24

Page 17: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Application scenario1 Homomorphic encryption

What and why?Application in recommender systems

2 Privacy preserving collaborative filtering (PPCF)Collaborative filtering (CF), brieflyPrivacy preserving Slope One

3 On the SaaS cloudGoogle App Engine feasibilityAn alternative approach

4 Tail pieceConclusions and future avenuesQuestion time!

Anirban Basu Practical privacy and homomorphic encryption 7/24

Page 18: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

CF – a form of recommendation

User-item rating data like this1:

Canon 7D Leica M9 Nikon D7000 . . . Olympus OM-DAlice 5 4 - . . . 3Bob 3 5 2 . . . -

Carol - ? 4 . . . 3Dave 4 3 - . . . -

The objective is to find a rating for Leica M9 for Carol.CF – a well-known recommendation technique, based onthe preferences of the community.

1“-” indicates the absence of a rating.Anirban Basu Practical privacy and homomorphic encryption 8/24

Page 19: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

CF – a form of recommendation

User-item rating data like this1:

Canon 7D Leica M9 Nikon D7000 . . . Olympus OM-DAlice 5 4 - . . . 3Bob 3 5 2 . . . -

Carol - ? 4 . . . 3Dave 4 3 - . . . -

The objective is to find a rating for Leica M9 for Carol.CF – a well-known recommendation technique, based onthe preferences of the community.

1“-” indicates the absence of a rating.Anirban Basu Practical privacy and homomorphic encryption 8/24

Page 20: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Slope One predictors

Based on:Lemire, D., Maclachlan, A. 2005. Slope one predictors foronline rating-based collaborative filtering. In: Society forIndustrial Mathematics.

Anirban Basu Practical privacy and homomorphic encryption 9/24

Page 21: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Slope One predictors

CF predictors of the form f (x) = x + b, hence “slope one”.Simple and efficient (compared with SVD, PMCC, Cosine).

Anirban Basu Practical privacy and homomorphic encryption 9/24

Page 22: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Slope One predictors

CF predictors of the form f (x) = x + b, hence “slope one”.Simple and efficient (compared with SVD, PMCC, Cosine).

Anirban Basu Practical privacy and homomorphic encryption 9/24

Page 23: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Slope One predictors

Figure: The general CF problem.

Anirban Basu Practical privacy and homomorphic encryption 9/24

Page 24: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

CF and Slope One

Pre-compute:Deviation matrix ∆: deviation of ratings of an item pair bythe same user; dimension: n × n.Cardinality matrix φ: number of co-existing ratings by thesame user of an item pair; dimension same as ∆.

Anirban Basu Practical privacy and homomorphic encryption 10/24

Page 25: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

CF and Slope One

Pre-compute:Deviation matrix ∆: deviation of ratings of an item pair bythe same user; dimension: n × n.Cardinality matrix φ: number of co-existing ratings by thesame user of an item pair; dimension same as ∆.

Anirban Basu Practical privacy and homomorphic encryption 10/24

Page 26: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

CF and Slope One

Figure: Slope One pre-computation creates a ‘model’ which isused for prediction.

Anirban Basu Practical privacy and homomorphic encryption 10/24

Page 27: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

The weighted Slope One predictor

Average deviation:

δa,b =∆a,b

φa,b=

∑i δi,a,b

φa,b=

∑i(ri,a − ri,b)

φa,b

φa,b: the number of the users who have rated both items;δi,a,b = ri,a − ri,b: the deviation of the ratings of item a fromthat of item b both given by user i .The weighted Slope One predictor:

ru,x =

∑a|a 6=x (δx ,a + ru,a)φx ,a∑

a|a 6=x φx ,a=

∑a|a 6=x (∆x ,a + ru,aφx ,a)∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 11/24

Page 28: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

The weighted Slope One predictor

Average deviation:

δa,b =∆a,b

φa,b=

∑i δi,a,b

φa,b=

∑i(ri,a − ri,b)

φa,b

φa,b: the number of the users who have rated both items;δi,a,b = ri,a − ri,b: the deviation of the ratings of item a fromthat of item b both given by user i .The weighted Slope One predictor:

ru,x =

∑a|a 6=x (δx ,a + ru,a)φx ,a∑

a|a 6=x φx ,a=

∑a|a 6=x (∆x ,a + ru,aφx ,a)∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 11/24

Page 29: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Preserving privacy with Slope One CF

An additively homomorphic cryptosystem – theDamgärd-Jurik cryptosystem, defining

homomorphic addition:

E(m1 + m2) = E(m1) · E(m2)

and homomorphic multiplication:

E(m1 · π) = E(m1)π

m1 and m2 are plaintexts and π is a plaintext multiplicand.

Anirban Basu Practical privacy and homomorphic encryption 12/24

Page 30: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Preserving privacy with Slope One CF

An additively homomorphic cryptosystem – theDamgärd-Jurik cryptosystem, defining

homomorphic addition:

E(m1 + m2) = E(m1) · E(m2)

and homomorphic multiplication:

E(m1 · π) = E(m1)π

m1 and m2 are plaintexts and π is a plaintext multiplicand.

Anirban Basu Practical privacy and homomorphic encryption 12/24

Page 31: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Preserving privacy with Slope One CF

An additively homomorphic cryptosystem – theDamgärd-Jurik cryptosystem, defining

homomorphic addition:

E(m1 + m2) = E(m1) · E(m2)

and homomorphic multiplication:

E(m1 · π) = E(m1)π

m1 and m2 are plaintexts and π is a plaintext multiplicand.

Anirban Basu Practical privacy and homomorphic encryption 12/24

Page 32: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

The numerator of the prediction equation:∑a|a 6=x

(∆x ,a + ru,aφx ,a) = D(∏

a|a 6=x

(E(∆x ,a)(E(ru,a)φx,a)))

The final prediction:

ru,x =D(

∏a|a 6=x (E(∆x ,a)(E(ru,a)φx,a)))∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 33: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

The numerator of the prediction equation:∑a|a 6=x

(∆x ,a + ru,aφx ,a) = D(∏

a|a 6=x

(E(∆x ,a)(E(ru,a)φx,a)))

The final prediction:

ru,x =D(

∏a|a 6=x (E(∆x ,a)(E(ru,a)φx,a)))∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 34: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

Pre-computed: E(∆) and φ.Encrypted query result decrypted using thresholddecryption keys.Query answered by collaborating sites.Supports horizontal and vertical partitioning, using securescalar product (Vaidya and Clifton).

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 35: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

Pre-computed: E(∆) and φ.Encrypted query result decrypted using thresholddecryption keys.Query answered by collaborating sites.Supports horizontal and vertical partitioning, using securescalar product (Vaidya and Clifton).

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 36: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

Pre-computed: E(∆) and φ.Encrypted query result decrypted using thresholddecryption keys.Query answered by collaborating sites.Supports horizontal and vertical partitioning, using securescalar product (Vaidya and Clifton).

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 37: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Privacy preserving weighted Slope One predictors

Pre-computed: E(∆) and φ.Encrypted query result decrypted using thresholddecryption keys.Query answered by collaborating sites.Supports horizontal and vertical partitioning, using securescalar product (Vaidya and Clifton).

Anirban Basu Practical privacy and homomorphic encryption 13/24

Page 38: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Some results

Hardware: 2.53GHz Intel Core 2 Duo (dual core)processor, 8GB RAM, Mac OS X 10.6.7 and 64-bit Java1.6.Implementation: Single server, single partition,MovieLens 100K dataset.

Anirban Basu Practical privacy and homomorphic encryption 14/24

Page 39: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Some resultsHardware: 2.53GHz Intel Core 2 Duo (dual core)processor, 8GB RAM, Mac OS X 10.6.7 and 64-bit Java1.6.Implementation: Single server, single partition,MovieLens 100K dataset.

Key size Mean PCa Total PC Prediction512 bits 30s 2h 500ms1024 bits 90s 6h 1.5s2048 bits 270s 18h 4.5s

aPC: pre-computation

Anirban Basu Practical privacy and homomorphic encryption 14/24

Page 40: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Collaborative filtering (CF), brieflyPrivacy preserving Slope One

Further reading

JISIS 2011 paper:Basu, A., Vaidya, J., Kikuchi, H. 2011. Efficientprivacy-preserving collaborative filtering based on the weightedSlope One predictor. In: Journal of Internet Services andInformation Security (special edition).

Anirban Basu Practical privacy and homomorphic encryption 14/24

Page 41: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Try this on the cloud1 Homomorphic encryption

What and why?Application in recommender systems

2 Privacy preserving collaborative filtering (PPCF)Collaborative filtering (CF), brieflyPrivacy preserving Slope One

3 On the SaaS cloudGoogle App Engine feasibilityAn alternative approach

4 Tail pieceConclusions and future avenuesQuestion time!

Anirban Basu Practical privacy and homomorphic encryption 15/24

Page 42: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Google App Engine for Java (GAE/J)

A Software-as-a-Service (SaaS) engine.On-demand transparent scalability with low costs,including a daily free quota.Java servlet based computation model; allows for batchcomputations using task queues and cron.

Anirban Basu Practical privacy and homomorphic encryption 16/24

Page 43: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Google App Engine for Java (GAE/J)

A Software-as-a-Service (SaaS) engine.On-demand transparent scalability with low costs,including a daily free quota.Java servlet based computation model; allows for batchcomputations using task queues and cron.

Anirban Basu Practical privacy and homomorphic encryption 16/24

Page 44: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Google App Engine for Java (GAE/J)

A Software-as-a-Service (SaaS) engine.On-demand transparent scalability with low costs,including a daily free quota.Java servlet based computation model; allows for batchcomputations using task queues and cron.

Anirban Basu Practical privacy and homomorphic encryption 16/24

Page 45: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

PPCF on the GAE/J

Anirban Basu Practical privacy and homomorphic encryption 17/24

Page 46: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

GAE/J challenges

Servlet execution time limit (30s).High replication, slow access datastore.Lack of concurrency support (no threads!).Lack of control over resource allocation (bit better now withfront-end instance classes).

Anirban Basu Practical privacy and homomorphic encryption 18/24

Page 47: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

GAE/J challenges

Servlet execution time limit (30s).High replication, slow access datastore.Lack of concurrency support (no threads!).Lack of control over resource allocation (bit better now withfront-end instance classes).

Anirban Basu Practical privacy and homomorphic encryption 18/24

Page 48: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

GAE/J challenges

Servlet execution time limit (30s).High replication, slow access datastore.Lack of concurrency support (no threads!).Lack of control over resource allocation (bit better now withfront-end instance classes).

Anirban Basu Practical privacy and homomorphic encryption 18/24

Page 49: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

GAE/J challenges

Servlet execution time limit (30s).High replication, slow access datastore.Lack of concurrency support (no threads!).Lack of control over resource allocation (bit better now withfront-end instance classes).

Anirban Basu Practical privacy and homomorphic encryption 18/24

Page 50: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Further reading

ACM SAC 2012 paper:Basu, A., Vaidya, J., Dimitrakos, T., Kikuchi, H. 2012. Feasibilityof a privacy preserving collaborative filtering scheme on theGoogle App Engine - a performance case study. In Proc: 27thACM Symposium on Applied Computing (SAC) CloudComputing track, Trento.

Anirban Basu Practical privacy and homomorphic encryption 18/24

Page 51: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

An alternative PPCF on the GAE/J

Identity anonymizer, plaintext deviation aggregation.No threshold decryption – user encrypts and decrypts.Prediction:

ru,x =D(E(

∑a|a 6=x ∆x ,a)

∏a|a 6=x (E(ru,a)φx,a))∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 19/24

Page 52: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

An alternative PPCF on the GAE/J

Identity anonymizer, plaintext deviation aggregation.No threshold decryption – user encrypts and decrypts.Prediction:

ru,x =D(E(

∑a|a 6=x ∆x ,a)

∏a|a 6=x (E(ru,a)φx,a))∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 19/24

Page 53: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

An alternative PPCF on the GAE/J

Identity anonymizer, plaintext deviation aggregation.No threshold decryption – user encrypts and decrypts.Prediction:

ru,x =D(E(

∑a|a 6=x ∆x ,a)

∏a|a 6=x (E(ru,a)φx,a))∑

a|a 6=x φx ,a

Anirban Basu Practical privacy and homomorphic encryption 19/24

Page 54: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

An alternative PPCF on the GAE/J

Anirban Basu Practical privacy and homomorphic encryption 19/24

Page 55: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Results on the Google App Engine (GAE/J)

Bit sizea Vector sizeb Prediction time1024 5 500ms1024 10 650ms2048 5 3800ms2048 10 5000ms

aPaillier cryptosystem modulus bit size, i.e. |n|.bSize of the encrypted rating query vector.

Anirban Basu Practical privacy and homomorphic encryption 20/24

Page 56: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Results: GAE/J and Amazon Elastic Beanstalk

Anirban Basu Practical privacy and homomorphic encryption 20/24

Page 57: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Google App Engine feasibilityAn alternative approach

Further reading

IEEE Cloudcom 2011 paper:Basu, A., Vaidya, J., Kikuchi, H., Dimitrakos, T. 2011.Privacy-preserving collaborative filtering for the cloud. In Proc:3rd IEEE International Conference on Cloud ComputingTechnology and Science (Cloudcom), Athens.

Anirban Basu Practical privacy and homomorphic encryption 20/24

Page 58: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Let’s wrap up1 Homomorphic encryption

What and why?Application in recommender systems

2 Privacy preserving collaborative filtering (PPCF)Collaborative filtering (CF), brieflyPrivacy preserving Slope One

3 On the SaaS cloudGoogle App Engine feasibilityAn alternative approach

4 Tail pieceConclusions and future avenuesQuestion time!

Anirban Basu Practical privacy and homomorphic encryption 21/24

Page 59: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Conclusions

Privacy with homomorphic encryption – worth it?It works well in certain scenarios albeit some, mainly,performance issues.

Anirban Basu Practical privacy and homomorphic encryption 22/24

Page 60: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Conclusions

Homomorphic encryption challenges: thresholddecryption, computational complexity, supportedoperations.Application areas: privacy preserving data mining, graphproblems e.g., resource allocation.Cloud applicability: performance, feasibility depends ontype of application, platform.

Anirban Basu Practical privacy and homomorphic encryption 22/24

Page 61: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Conclusions

Homomorphic encryption challenges: thresholddecryption, computational complexity, supportedoperations.Application areas: privacy preserving data mining, graphproblems e.g., resource allocation.Cloud applicability: performance, feasibility depends ontype of application, platform.

Anirban Basu Practical privacy and homomorphic encryption 22/24

Page 62: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Conclusions

Homomorphic encryption challenges: thresholddecryption, computational complexity, supportedoperations.Application areas: privacy preserving data mining, graphproblems e.g., resource allocation.Cloud applicability: performance, feasibility depends ontype of application, platform.

Anirban Basu Practical privacy and homomorphic encryption 22/24

Page 63: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Privacy, cloud, responsibility and the future

Better performance – dedicated cryptographic hardware?Optimisation for computational complexity, power use –cloud infrastructure consumes power.Alternatives – open question?

Anirban Basu Practical privacy and homomorphic encryption 23/24

Page 64: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Privacy, cloud, responsibility and the future

Better performance – dedicated cryptographic hardware?Optimisation for computational complexity, power use –cloud infrastructure consumes power.Alternatives – open question?

Anirban Basu Practical privacy and homomorphic encryption 23/24

Page 65: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Privacy, cloud, responsibility and the future

Better performance – dedicated cryptographic hardware?Optimisation for computational complexity, power use –cloud infrastructure consumes power.Alternatives – open question?

Anirban Basu Practical privacy and homomorphic encryption 23/24

Page 66: Practical privacy using homomorphic encryption – a myth or reality?

Homomorphic encryptionPrivacy preserving collaborative filtering (PPCF)

On the SaaS cloudTail piece

Conclusions and future avenuesQuestion time!

Thank you for listening!

Any questions?

Anirban Basu Practical privacy and homomorphic encryption 24/24