Paper 2021/1448

Secure Featurization and Applications to Secure Phishing Detection

Akash Shah, Nishanth Chandran, Mesfin Dema, Divya Gupta, Arun Gururajan, and Huan Yu

Abstract

Secure inference allows a server holding a machine learning (ML) inference algorithm with private weights, and a client with a private input, to obtain the output of the inference algorithm, without revealing their respective private inputs to one another. While this problem has received plenty of attention, existing systems are not applicable to a large class of ML algorithms (such as in the domain of Natural Language Processing) that perform featurization as their first step. In this work, we address this gap and make the following contributions: 1. We initiate the formal study of secure featurization and its use in conjunction with secure inference protocols. 2. We build secure featurization protocols in the one/two/three-server settings that provide a tradeoff between security and efficiency. 3. Finally, we apply our algorithms in the context of secure phishing detection and evaluate our end-to-end protocol on models that are commonly used for phishing detection.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. ACM CCSW 2021
DOI
10.1145/3474123.3486759
Keywords
Secure multi-party computationPhishing DetectionPrivate Set Intersection
Contact author(s)
divya gupta @ microsoft com
History
2021-10-27: received
Short URL
https://ia.cr/2021/1448
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1448,
      author = {Akash Shah and Nishanth Chandran and Mesfin Dema and Divya Gupta and Arun Gururajan and Huan Yu},
      title = {Secure Featurization and Applications to Secure Phishing Detection},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1448},
      year = {2021},
      doi = {10.1145/3474123.3486759},
      note = {\url{https://eprint.iacr.org/2021/1448}},
      url = {https://eprint.iacr.org/2021/1448}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.