Paper 2018/411

Unsupervised Machine Learning on Encrypted Data

Angela Jäschke and Frederik Armknecht

Abstract

In the context of Fully Homomorphic Encryption, which allows computations on encrypted data, Machine Learning has been one of the most popular applications in the recent past. All of these works, however, have focused on supervised learning, where there is a labeled training set that is used to configure the model. In this work, we take the first step into the realm of unsupervised learning, which is an important area in Machine Learning and has many real-world applications, by addressing the clustering problem. To this end, we show how to implement the K-Means-Algorithm. This algorithm poses several challenges in the FHE context, including a division, which we tackle by using a natural encoding that allows division and may be of independent interest. While this theoretically solves the problem, performance in practice is not optimal, so we then propose some changes to the clustering algorithm to make it executable under more conventional encodings. We show that our new algorithm achieves a clustering accuracy comparable to the original K-Means-Algorithm, but has less than $5\%$ of its runtime.

Metadata
Available format(s)
PDF
Publication info
Preprint. MAJOR revision.
Keywords
Machine LearningClusteringFully Homomorphic Encryption
Contact author(s)
jaeschke @ uni-mannheim de
History
2018-05-10: received
Short URL
https://ia.cr/2018/411
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/411,
      author = {Angela Jäschke and Frederik Armknecht},
      title = {Unsupervised Machine Learning on Encrypted Data},
      howpublished = {Cryptology ePrint Archive, Paper 2018/411},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/411}},
      url = {https://eprint.iacr.org/2018/411}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.