吉林大学学报(理学版) ›› 2023, Vol. 61 ›› Issue (3): 641-650.

• • 上一篇    下一篇

基于两方安全计算的隐私保护逻辑回归方法

沈文旭, 张继军, 毛重   

  1. 空军航空大学 教研保障中心, 长春 130022
  • 收稿日期:2022-04-10 出版日期:2023-05-26 发布日期:2023-05-26
  • 通讯作者: 沈文旭 E-mail:625906037@qq.com

Privacy-Preserving Logistic Regression Method Based on Two-Party Secure Computation

SHEN Wenxu, ZHANG Jijun, MAO Zhong   

  1. Center of Teaching and Research Guarantee, Aviation University of Air Force, Changchun 130022, China
  • Received:2022-04-10 Online:2023-05-26 Published:2023-05-26

摘要: 针对有效保护用户隐私数据的问题, 提出一个基于两方安全计算的隐私保护逻辑回归训练方案, 以完成多个数据方共同进行联合建模的工作. 该方案首先优化了乘法三元组的生成过程, 减少离线阶段所需的时间; 然后对在安全多方计算中难以计算的激活函数, 使用近似函数进行代替; 最后将提出的协议向量化, 并对本地的矩阵计算采用CUDA(compute unified device architecture)加速. 使用不同的数据集测试在局域网和广域网中该隐私保护逻辑回归性能的实验结果表明, 该方案能使模型在较短的时间内收敛, 并增加了在实际场景中解决隐私保护机器学习相关问题的可能性.

关键词: 安全多方计算, 隐私保护机器学习, 混淆电路, 不经意传输

Abstract: Aiming at the problem of effectively protecting user privacy data,  we proposed a privacy-preserving logistic regression training scheme based on two-party secure computation  to complete the  joint modeling work of multiple data parties.  Firstly, the scheme  optimized the  generation process of the multiplicative triplet to reduce the time required in  the offline phase. Secondly, we replaced  the activation functions that were difficult to calculate in secure multi-party computation with approximate functions. 
Finally, we vectorized the proposed protocols  and accelerated the local matrix computation by using  CUDA (compute unified device architecture).  The experimental results of using different datasets to test the privacy-preserving logistic regression  performance in both local and wide area networks show that the scheme can enable the model to converge in a  short time and  increase the possibility of solving privacy-preserving machine learning related problems in real world.

Key words: secure multi-party computation, privacy-preserving machine learning, garbled circuits, oblivious transfer

中图分类号: 

  • TP309.2