Secure Approximation Guarantee for Cryptographically Private Empirical Risk Minimization

Toshiyuki Takada, Hiroyuki Hanada, Yoshiji Yamada, Jun Sakuma, Ichiro Takeuchi
Proceedings of The 8th Asian Conference on Machine Learning, PMLR 63:126-141, 2016.

Abstract

Privacy concern has been increasingly important in many machine learning (ML) problems. We study empirical risk minimization (ERM) problems under secure multi-party computation (MPC) frameworks. Main technical tools for MPC have been developed based on cryptography. One of limitations in current cryptographically private ML is that it is computationally intractable to evaluate non-linear functions such as logarithmic functions or exponential functions. Therefore, for a class of ERM problems such as logistic regression in which non-linear function evaluations are required, one can only obtain approximate solutions. In this paper, we introduce a novel cryptographically private tool called secure approximation guarantee (SAG) method. The key property of SAG method is that, given an arbitrary approximate solution, it can provide a non-probabilistic assumption-free bound on the approximation quality under cryptographically secure computation framework. We demonstrate the benefit of the SAG method by applying it to several problems including a practical privacy-preserving data analysis task on genomic and clinical information.

Cite this Paper


BibTeX
@InProceedings{pmlr-v63-takada48, title = {Secure Approximation Guarantee for Cryptographically Private Empirical Risk Minimization}, author = {Takada, Toshiyuki and Hanada, Hiroyuki and Yamada, Yoshiji and Sakuma, Jun and Takeuchi, Ichiro}, booktitle = {Proceedings of The 8th Asian Conference on Machine Learning}, pages = {126--141}, year = {2016}, editor = {Durrant, Robert J. and Kim, Kee-Eung}, volume = {63}, series = {Proceedings of Machine Learning Research}, address = {The University of Waikato, Hamilton, New Zealand}, month = {16--18 Nov}, publisher = {PMLR}, pdf = {http://proceedings.mlr.press/v63/takada48.pdf}, url = {https://proceedings.mlr.press/v63/takada48.html}, abstract = {Privacy concern has been increasingly important in many machine learning (ML) problems. We study empirical risk minimization (ERM) problems under secure multi-party computation (MPC) frameworks. Main technical tools for MPC have been developed based on cryptography. One of limitations in current cryptographically private ML is that it is computationally intractable to evaluate non-linear functions such as logarithmic functions or exponential functions. Therefore, for a class of ERM problems such as logistic regression in which non-linear function evaluations are required, one can only obtain approximate solutions. In this paper, we introduce a novel cryptographically private tool called secure approximation guarantee (SAG) method. The key property of SAG method is that, given an arbitrary approximate solution, it can provide a non-probabilistic assumption-free bound on the approximation quality under cryptographically secure computation framework. We demonstrate the benefit of the SAG method by applying it to several problems including a practical privacy-preserving data analysis task on genomic and clinical information.} }
Endnote
%0 Conference Paper %T Secure Approximation Guarantee for Cryptographically Private Empirical Risk Minimization %A Toshiyuki Takada %A Hiroyuki Hanada %A Yoshiji Yamada %A Jun Sakuma %A Ichiro Takeuchi %B Proceedings of The 8th Asian Conference on Machine Learning %C Proceedings of Machine Learning Research %D 2016 %E Robert J. Durrant %E Kee-Eung Kim %F pmlr-v63-takada48 %I PMLR %P 126--141 %U https://proceedings.mlr.press/v63/takada48.html %V 63 %X Privacy concern has been increasingly important in many machine learning (ML) problems. We study empirical risk minimization (ERM) problems under secure multi-party computation (MPC) frameworks. Main technical tools for MPC have been developed based on cryptography. One of limitations in current cryptographically private ML is that it is computationally intractable to evaluate non-linear functions such as logarithmic functions or exponential functions. Therefore, for a class of ERM problems such as logistic regression in which non-linear function evaluations are required, one can only obtain approximate solutions. In this paper, we introduce a novel cryptographically private tool called secure approximation guarantee (SAG) method. The key property of SAG method is that, given an arbitrary approximate solution, it can provide a non-probabilistic assumption-free bound on the approximation quality under cryptographically secure computation framework. We demonstrate the benefit of the SAG method by applying it to several problems including a practical privacy-preserving data analysis task on genomic and clinical information.
RIS
TY - CPAPER TI - Secure Approximation Guarantee for Cryptographically Private Empirical Risk Minimization AU - Toshiyuki Takada AU - Hiroyuki Hanada AU - Yoshiji Yamada AU - Jun Sakuma AU - Ichiro Takeuchi BT - Proceedings of The 8th Asian Conference on Machine Learning DA - 2016/11/20 ED - Robert J. Durrant ED - Kee-Eung Kim ID - pmlr-v63-takada48 PB - PMLR DP - Proceedings of Machine Learning Research VL - 63 SP - 126 EP - 141 L1 - http://proceedings.mlr.press/v63/takada48.pdf UR - https://proceedings.mlr.press/v63/takada48.html AB - Privacy concern has been increasingly important in many machine learning (ML) problems. We study empirical risk minimization (ERM) problems under secure multi-party computation (MPC) frameworks. Main technical tools for MPC have been developed based on cryptography. One of limitations in current cryptographically private ML is that it is computationally intractable to evaluate non-linear functions such as logarithmic functions or exponential functions. Therefore, for a class of ERM problems such as logistic regression in which non-linear function evaluations are required, one can only obtain approximate solutions. In this paper, we introduce a novel cryptographically private tool called secure approximation guarantee (SAG) method. The key property of SAG method is that, given an arbitrary approximate solution, it can provide a non-probabilistic assumption-free bound on the approximation quality under cryptographically secure computation framework. We demonstrate the benefit of the SAG method by applying it to several problems including a practical privacy-preserving data analysis task on genomic and clinical information. ER -
APA
Takada, T., Hanada, H., Yamada, Y., Sakuma, J. & Takeuchi, I.. (2016). Secure Approximation Guarantee for Cryptographically Private Empirical Risk Minimization. Proceedings of The 8th Asian Conference on Machine Learning, in Proceedings of Machine Learning Research 63:126-141 Available from https://proceedings.mlr.press/v63/takada48.html.

Related Material