CN104092686B - The method of secret protection and Data Access Security based on SVM classifier - Google Patents

The method of secret protection and Data Access Security based on SVM classifier Download PDF

Info

Publication number
CN104092686B
CN104092686B CN201410332957.6A CN201410332957A CN104092686B CN 104092686 B CN104092686 B CN 104092686B CN 201410332957 A CN201410332957 A CN 201410332957A CN 104092686 B CN104092686 B CN 104092686B
Authority
CN
China
Prior art keywords
svm classifier
formula
service provider
key
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410332957.6A
Other languages
Chinese (zh)
Other versions
CN104092686A (en
Inventor
黄刘生
怀梦迪
胡杰
杨威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Institute for Advanced Study USTC
Original Assignee
Suzhou Institute for Advanced Study USTC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Institute for Advanced Study USTC filed Critical Suzhou Institute for Advanced Study USTC
Priority to CN201410332957.6A priority Critical patent/CN104092686B/en
Publication of CN104092686A publication Critical patent/CN104092686A/en
Application granted granted Critical
Publication of CN104092686B publication Critical patent/CN104092686B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of secret protection based on SVM classifier and the method for Data Access Security; the method can not only realize the secret protection being related in SVM classifier; but also can realize safely outwards issuing SVM classifier; the method has security higher, and can protect the privacy of SVM classifier.The method can be widely applied for, and to SVM classifier secret protection and require related many application scenarios of safe issue SVM classifier parameter.

Description

The method of secret protection and Data Access Security based on SVM classifier
Technical field
The present invention relates to information technology security fields, more particularly to a kind of secret protection sum based on SVM classifier According to the method for secure access.
Background technology
At present, a main task of data mining is exactly to classify, training dataset of the sorting algorithm from known label Acquistion of going to school is arrived, a disaggregated model, i.e. grader, to the data of later Unknown Label, is classified, and nowadays, is counted Have been considered as being this privacy concern to one of personal sensitive information threat according to excavating, people is begun one's study number According to the Privacy Protection of excavation applications, different sorting algorithms, there are different secret protection schemes, SVM is that classification is calculated at present In method, a most popular sorting algorithm in terms of SVM secret protections, has there is many work, however, at present The Privacy Protection of SVM, there is a problem, is not taken seriously also, in the grader that SVM study is obtained, comprising training data Full instance, essentially, for some laws and the angle of business secret protection, the disaggregated model meeting of SVM Destruction privacy concern, when grader is outwards announced, can show the personal sensitive data that training data is concentrated, such as, HIPAA Legal requirement, medical data forbade externally issue before without suitable anonymization, therefore, in no secret protection In the case of, which limits the grader that SVM study is obtained, the limitation externally issued.
It is assumed that a hospital or medical institutions, have collected substantial amounts of medical record data, the mechanism, it is desirable to utilize These data collected learn to obtain a SVM classifier, using the SVM classifier, can predict a patient whether This disease, comprising some medical record datas, if issuing this grader, can let out due in the grader that training is obtained Leak the sensitive data of some patients, although, the identifier field of every record is removed, but every entity of record Identity is likely to be identified from standard identifier, such as, sex, blood group, age, date of birth and postcode, by this Individual example, is mainly described, if the SVM classifier that externally issue training is obtained, can leak the one of original training data concentration A little data, can be related to Privacy Protection.
In 2011, Keng-Pei Lin et al. proposed a SVM approximate data.The SVM approximate data training in advance Out SVM classifier, is processed the SVM classifier being previously obtained again afterwards, is protected with this in privacy of supporting vector Hold.SVM can be externally issued in the case where supporting vector privacy is not leaked using the SVM approximate datas.Additionally, the SVM is near There is close classification accuracy like algorithm and original SVM classifier.
By protecting the privacy content in grader, i.e. supporting vector, the grader of the protection privacy for as a result obtaining can be with In the case where privacy is not leaked, externally announce.
SVM classifier with secret protection has many application scenarios, can be widely used, but, therewith And come be exactly, safely external i.e. client requesting party, publisher server side trains the svm classifier with secret protection that obtains Device.
It is assumed that be server B now with the provider of a service, and a requesting party for service, i.e. customer A, visitor Family side A and server side B is, it is necessary to be communicated, server side B, first with the resource of oneself, is obtained with hidden by training The SVM classifier of private protection, customer A, can to server side B, the training of request server side obtain with secret protection SVM classifier.
Under an open and distributed environment, A and B will be communicated, certification and confidentiality, just be examined as needs The two main problems considered, the key agreement protocol based on certification is the basis for building secure network environment, close by certification Key agreement protocol, is between the participant that identity has been acknowledged in a communications system for the participant of communication provides authentication Shared key is set up, for encrypting the message of transmission.
In addition, confidential information is not leaked in how ensureing communication process, the authenticity in authentication information source, it is ensured that information Integrality and non repudiation, be exactly that network information security research needs the problem of research, the target of network security should expire Foot:Identity reality, information confidentiality, information integrity, service availability, non-repudiation, system controllability and measurability, system are easy-to-use Property, examination property etc., digital signature technology technology is one of important means of network security, it may ensure that information completely Property, differentiate sender identity reality and non-repudiation.
The characteristic of digital signature includes:Identity differentiate, it is possible to authenticate the authenticity of wish and prevent from pretending to be;Non-repudiation Property, undeniably preventing it from denying when information source;Data integrity protection, distorting or resetting less than data;Typically also make With encryption technology protection information confidentiality, to prevent interception attack etc..
One of key technology as network security, digital signature also has very wide in the every field of social life Application prospect.
The content of the invention
Visited the present invention solves the technical problem of a kind of secret protection and data safety based on SVM classifier is provided The method asked, not only causes that there is SVM classifier protection privacy to be the purpose of supporting vector, so that being asked to client When Fang Fabu has the SVM classifier of secret protection, the carrying out transmission SVM model parameters of safety.
In order to solve the above technical problems, one aspect of the present invention is:
A kind of method of secret protection and Data Access Security based on SVM classifier is provided, i.e. service requester A is to clothes Business provider B requests obtain the SVM classifier with secret protection of service provider B training, and its specific steps includes:
One, key agreements:
A. establishment stage, i.e., generate the parameter and its own public private key pair of system in the PKG files of service provider B: P ∈ G, G are set and represent prime number set, p is an element in the prime number set, i.e. p is a prime number;Using bilinear map Obtain e:G×G→GT;Two maker g of selection random in PKG files (in step (1), i.e. key agreement step, G represents generation unit) and maker h, and maker g, h ∈ G;It is α ∈ Z that master private key is set in PKG filesp, p represent element Number, ZpIt is expressed as a residual class ring of mould p;Hash function is setService requester A kimonos is set Shared session key between business provider B is sk, and sets k1=| sk |;Setting the public key of PKG is<G, g1, h, gT, H>, its In, g1=gα∈ G, gT=e (g, g) ∈ GT
B. key generation phase, i.e., be service requester A generation keys in the PKG files of service provider B:Clothes are set The entitled user of user of business requesting party A, user identity is ID ∈ Zp(ID≠α);Generate a r at random in PKG filesID∈ Zp, and it is d to export a private keyID=<rID,hID>, whereinDuring service-oriented requesting party A, if PutDuring service-oriented provider B, set
C. key agreement phase, i.e. service requester A and service provider B, by implicit key authentication, set up one Shared shared session key, its step includes:
1.1) user identity for setting service requester A is IDA, the user identity for setting service provider B is IDB, service Requesting party A selects an x ∈ Zp, variable x herein is mono- real variable of real number field R, and the variable is the residue class of mould p A variable in ring Zp, and calculaterAIt is One stochastic variable of service provider A generations, then TAIt is sent to service provider B;
1.2) service provider B selects a y ∈R Zp, variable y is a real number, and the variable belongs to Zp, and is counted CalculaterBIt is a random change of service provider B generations Amount, then TBIt is sent to service requester A;
1.3) service requester A calculates following formula:
1.4) service provider B calculates following formula:
From the step in 1.3 and 1.4:
And formula (1) and formula (2) are equal, so obtaining:
Obtain between service requester A and service provider B Shared session key skA=skB
Two, protect the SVM of privacy
Training obtains the SVM classifier with secret protection, i.e. service provider B and utilizes training dataset, and training is obtained One initial SVM classifier, then enters line translation to this grader again, obtains a svm classifier with secret protection Device:
2.1) service provider B obtains an initial svm classifier first with the training dataset of oneself by training Device, the initial SVM classifier is based on gaussian kernel function, the form of its decision function:
WhereinNuclear parameter gh∈ R, nuclear parameter gh>0, deviation variables b ∈ R, R are any rational, { (SV1,y1),...,(SVm,ym) it is supporting vector, yiIt is corresponding SViLabel, { α1,...,αm} It is support variable corresponding with supporting vector, m represents that training data concentrates the number of the supporting vector for including, yi∈{+1,-1}, SVi∈RΝ,X∈RN, N represents that the dimension of training data, i.e. training sample are the N-dimensional variables in real number field R, and C is cost parameter, And C >=0, private data is SVi
2.2) in decision function (1), | | SVi-X||2Represent a test sample X and supporting vector SViThe distance between Quadratic power, set gaussian kernel function K (X, Y)=exp(-gh||X-Y||2), wherein X ∈ RN,Y∈RN, and according to Gaussian kernel letter Number and decision function (1), obtain | | SVi-X||2=| | SVi||2-2(SVi.X)+||X||2;By decision function (1) change of equal value It is changed to:
2.3) the exp (- g in formula (2)h||SVi||2) and exp (2ghSVi.X private data) is contained.According to formula (2), by exp (- gh||SVi||2) be deformed into:ciiyiexp(-gh||SVi||2), wherein, i=(1, m), and by decision function (1) it is deformed into:
2.4) in decision function (3), exp (2g are obtainedhSViThe representation of infinite series .X):
By exp (2ghSVi.X infinite series), obtainAnd will In decision function (3)It is deformed into:
So that supporting vector only occurs in (SVi·X)dIn formula;
2.5) by using monomial Feature Mapping, (the SV in formula (5) is seti·X)dd(SVi)·Φd(X), Wherein, Φd() represents the monomial mapping of d- ranks, and formula (5) is deformed into:
2.6) in (6) formula, setIn each wdIn, all of spy Levy vector and be mapped to a monomial feature space for d ranks;
SetFormula (7.1) and (7.2) formula are updated in formula (6), by formula Sub (6) are deformed into:
Formula (8) formula is updated in decision function (3) again, decision function (3) is deformed into:
Obtain the SVM classifier with secret protection;
Decision function (9) is exactly the decision function for protecting privacy, and it is supporting vector that decision function needs data to be protected, certainly The linear combination that plan function passes through supporting vector, can destroy wdPrivacy content, in original SVM classifier, in order to point Class needs to know supporting vector that the supporting vector is exactly original private data, but in decision function (9), it is only necessary to know Road wdJust can be so that supporting vector is mapped to monomial feature by decision function (9) first, afterwards, then monomial feature is entered Row linear combination and then obtain wd, like this, as outwards issue grader SVM, the parameter of required issue includes wd(d =1 ..., du), w0, b and gh.And the data of these issues will not relate to any private data, i.e. supporting vector { (SV1, y1),...,(SVm,ym)}.Therefore, externally issue decision function will not reveal any private data;
Three, are encrypted, i.e., using the shared session key, symmetric encipherment algorithm and AES encryption algorithm obtained in key agreement, Parameter w in the SVM classifier with secret protection obtained to step 2d(d=1 ..., du), d is an integer, and d is represented Exponent number, w after Taylor expansion is launched in step 20, b and ghIt is encrypted, obtains ciphertext m ', ciphertext now represents these The set constituted after variable encryption;
Four, generate digital signature, i.e., service provider B is to comprising parameter wd(d=1 ..., du)、w0, b and ghPlaintext Ms, ms represent a set comprising above-mentioned variable, generate corresponding digital signature (s, e);
Five, are sent to client requesting party, i.e., obtained in the ciphertext m ' that service provider B will be obtained in step 3 and step 4 Plaintext ms digital signature (s, e), send jointly to service requester A;
Six, are decrypted, i.e. service requester A receives ciphertext m ' and the digital signature (s, e) that service provider B sends, and tests Demonstrate,prove the correctness of digital signature;When digital signature is correct, the key sk obtained in obtaining step oneA, then ciphertext m ' is entered Row decryption obtains plaintext ms.
In a preferred embodiment of the invention, in step 4, the Digital Signature Algorithm for using is that schnorr numerals are signed Name algorithm.
In a preferred embodiment of the invention, the following institute of the specific method and step of schnorr Digital Signature Algorithms Show:
(1) parameter selection:All users are allowed to can determine whether that, using a prime number set G, prime number set G has a Prime Orders q The maker of generation unit g, i.e. G be g, and the rank q of maker g is a prime number, and all of user determine one plus Close hash function, i.e. H:{0,1}*→Zq
(2) mark:Exponentiation represents the repeated application of group operation;Side by side represent residue class on multiplying or It is the application of group operation;Subtraction represents the subtraction in equivalence group group;M ∈ { 0,1 } is set*, it represents limited in the character string of position Sequence;S, e, e are setv∈ZqWithZp is residue class mould set,It is the multiplicative group of mould integer, q is prime number,
(3) key generation:From in the set G for allowing, a private signature key x and publicly-owned authentication secret y=is selected gx
(4) a message M is signed:From in a set for permission, a random number k is selected;R=g is setkWith E=H (M | | r), | | the effect of connection is represented, r represents a position character string;Set s=(k-xe), then digital signature be exactly (s, Also, s, e ∈ Z e),q
(5) verify:R is setv=gsye, ev=H (M | | rv), work as evDuring=e, then digital signature is regarded as by recognizing Demonstrate,prove;
(6) proof of correctness:If the information of signature and the information of checking are equal, r is understoodv=gsge=gk -xegxe=gk=r, so ev=H (M | | rv)=H (M | | r)=e;Publicly-owned element is:G, g, q, y, s, e, r, privately owned element It is:k,x.
The beneficial effects of the invention are as follows:Can not only realize the secret protection being related in SVM classifier, but also can be with Realize safely outwards issuing SVM classifier, the method has security higher, and can protect the hidden of SVM classifier It is private.
Brief description of the drawings
Technical scheme in order to illustrate more clearly the embodiments of the present invention, below will be to that will make needed for embodiment description Accompanying drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for For those of ordinary skill in the art, on the premise of not paying creative work, other can also be obtained according to these accompanying drawings Accompanying drawing, wherein:
Fig. 1 is the schematic flow sheet of the method for the secret protection based on SVM classifier of the invention and Data Access Security;
Fig. 2 is the heretofore described schematic flow sheet trained and obtain the SVM classifier with secret protection.
Specific embodiment
The technical scheme in the embodiment of the present invention will be clearly and completely described below, it is clear that described implementation Example is only a part of embodiment of the invention, rather than whole embodiments.Based on the embodiment in the present invention, this area is common All other embodiment that technical staff is obtained under the premise of creative work is not made, belongs to the model of present invention protection Enclose.
Fig. 1 and Fig. 2 is referred to, the embodiment of the present invention includes:
A kind of method of secret protection and Data Access Security based on SVM classifier, i.e. service requester A is carried to service Supplier B requests obtain the SVM classifier with secret protection of service provider B training, Mengbo Hou et al. and propose one The key agreement protocol of the identity-based certification of individual enhanced two side, the agreement is higher in the security of entrusted management model, proposition Agreement, there is provided almost all of known security attribute, especially preferable forward secrecy attribute and known interim spy Determine the information privacy attribute of session, at this stage, A and B wants to set up a shared session key among each other, and PKG, then be responsible for the generation and distribution of private key for user by using the master private key of oneself, and the protocol package contains three phases, builds Vertical stage, key generation phase, key agreement phase;
Specific steps include:
One, key agreements:
A. establishment stage, i.e., generate the parameter and its own public private key pair of system in the PKG files of service provider B: P=G (G represents prime number set, and p is an element in the prime number set, i.e. p is a prime number) is set;Reflected using bilinearity Penetrate acquisition e:G×G→GT;Random two generation unit g of selection in PKG files (note, in the key agreement step, become Amount g is expressed as generation unit, and the variable g in step 2 then represents the parameter of gaussian kernel function) and h, and g, h ∈ G;In PKG files Middle setting master private key is α ∈ Zp(p represents prime number, and Zp is expressed as a residual class ring of mould p);Hash function is setThe shared session key set between service requester A and service provider B is sk, and sets k1 =| sk |;Setting the public key of PKG is<G, g1, h, gT, H>, wherein, g1=gα∈ G, gT=e (g, g) ∈ GT
B. key generation phase, i.e., be service requester A generation keys in the PKG files of service provider B:Clothes are set The entitled user of user of business requesting party A, user identity is ID ∈ Zp(ID≠α);Generate a r at random in PKG filesID∈ Zp, and it is d to export a private keyID=<rID,hID>, whereinDuring service-oriented requesting party A, SetDuring service-oriented provider B, set
C. key agreement phase, i.e. service requester A and service provider B, by implicit key authentication, set up one Shared shared session key, its step includes:
1.1) user identity for setting service requester A is IDA, the user identity for setting service provider B is IDB, service Requesting party A selects an x ∈R Zp, (variable x herein is mono- real variable of real number field R, and the variable is the residue of mould p A variable in class ring Zp) and calculate
(rAIt is a stochastic variable of service provider A generations), then TAIt is sent to service provider B;
1.2) service provider B selects a y ∈ R Zp, (variable y herein is a real number, and the variable belongs to Zp) and calculate(rBIt is service provider B One stochastic variable of generation), then TBIt is sent to service requester A;
1.3) service requester A calculates following formula:
1.4) service provider B calculates following formula:
From the step in 1.3 and 1.4:
And formula (1) and formula (2) are equal, so obtaining:
Obtain service requester A and service provider B it Between shared session key skA=skB
Two, training obtains the SVM classifier with secret protection, i.e. service provider B utilizes training dataset, trains To an initial SVM classifier, line translation then is entered to this grader again, obtain a SVM with secret protection and divide Class device.In 2011, Keng-Pei Lin et al. proposed a SVM approximate data.The SVM approximate datas training in advance is out SVM classifier, is processed the SVM classifier being previously obtained again afterwards, and the privacy content of supporting vector is protected with this.Can SVM is externally issued in the case where supporting vector privacy is not leaked with using the SVM approximate datas.Additionally, the SVM approximate datas There is close classification accuracy with original SVM classifier.
2.1) service provider B obtains an initial svm classifier first with the training dataset of oneself by training Device, the initial SVM classifier is based on gaussian kernel function, the form of its decision function:
WhereinNuclear parameter gh∈ R, nuclear parameter gh>0, deviation Variable b ∈ R, R are any rational, { (SV1,y1),...,(SVm,ym) it is supporting vector, yiIt is corresponding SViLabel, {α1,...,αmIt is support variable corresponding with supporting vector, m represents that training data concentrates the number of the supporting vector for including, yi ∈{+1,-1},SVi∈RΝ,X∈RN, N represents that the dimension of training data, i.e. training sample are the N-dimensional variables in real number field R, and C is Cost parameter, and C >=0, private data are SVi.But their class label, yiGenerally it is not related to privacy.Our purpose Exactly these private datas are irreversibly protected by one;
2.2) in decision function (1), | | SVi-X||2Represent a test sample X and supporting vector SViThe distance between Quadratic power, gaussian kernel function K (X, Y)=exp (- g is seth||X-Y||2), wherein X ∈ RN,Y∈RN, and according to Gaussian kernel letter Number and decision function (1), obtain | | SVi-X||2=| | SVi||2-2(SVi.X)+||X||2;By decision function (1) change of equal value It is changed to:
2.3) the exp (- g in formula (2)h||SVi||2) and exp (2ghSVi.X private data) is contained.According to formula (2), by exp (- gh||SVi||2) be deformed into:ciiyiexp(-gh||SVi||2), wherein, i=(1, m),
And be deformed into decision function (1):
2.4) in decision function (3), exp (2g are obtainedhSViThe representation of infinite series .X):
By exp (2ghSVi.X infinite series), obtainAnd will In decision function (3)It is deformed into:
So that supporting vector only occurs in (SVi·X)dIn formula;
2.5) by using monomial Feature Mapping, (the SV in formula (5) is seti·X)dd(SVi)·Φd(X), Wherein, Φd() represents the monomial mapping of d- ranks, and formula (5) is deformed into:
2.6) in (6) formula, setIn each wdIn, all of spy Levy vector and be mapped to a monomial feature space for d ranks;
SetFormula (7.1) and (7.2) formula are updated in formula (6), by formula Sub (6) are deformed into:
Formula (8) formula is updated in decision function (3) again, decision function (3) is deformed into:
Obtain the SVM classifier with secret protection;
Decision function (9) is exactly the decision function for protecting privacy, and it is supporting vector that decision function needs data to be protected, certainly The linear combination that plan function passes through supporting vector, can destroy wdPrivacy content, in original SVM classifier, in order to point Class needs to know supporting vector that the supporting vector is exactly original private data, but in decision function (9), it is only necessary to know Road wdJust can be so that supporting vector is mapped to monomial feature by decision function (9) first, afterwards, then monomial feature is entered Row linear combination and then obtain wd, like this, as outwards issue grader SVM, the parameter of required issue includes wd(d= 1,…,du), w0, b and gh.And the data of these issues will not relate to any private data, i.e. supporting vector { (SV1, y1),...,(SVm,ym)}.Therefore, externally issue decision function will not reveal any private data.
Three, are encrypted, i.e., using the shared session key, symmetric encipherment algorithm and AES encryption algorithm obtained in key agreement, Parameter w in the SVM classifier with secret protection obtained to step 2d(d=1 ..., du) (d is an integer, represents step In rapid two Taylor expansion launch after exponent number), w0, b and ghIt is encrypted, (ciphertext herein represents that these become to obtain ciphertext m ' The set constituted after amount encryption);
Four, generate digital signature, i.e., service provider B is to comprising parameter wd(d=1 ..., du)、w0, b and ghPlaintext ms (plaintext ms herein represents a set comprising these variables), generates corresponding digital signature (s, e);
Five, are sent to client requesting party, i.e., obtained in the ciphertext m ' that service provider B will be obtained in step 3 and step 4 Plaintext ms digital signature (s, e), send jointly to service requester A.
Six, are decrypted, i.e. service requester A receives ciphertext m ' and the digital signature (s, e) that service provider B sends, and tests Demonstrate,prove the correctness of digital signature;When digital signature is correct, the key sk obtained in obtaining step oneA, then ciphertext m ' is entered Row decryption obtains plaintext ms.
In step 4, the Digital Signature Algorithm for using is schnorr Digital Signature Algorithms.Its security be based on from The intractability of logarithm is dissipated, schnorr Digital Signature Algorithms are considered as simplest digital signature scheme.Random oracle model is demonstrate,proved Bright schnorr Digital Signature Algorithms are safe.Additionally, the efficiency of schnorr Digital Signature Algorithms is very high, can generate very short Signature.
In a preferred embodiment of the present invention, the following institute of the specific method and step of schnorr Digital Signature Algorithms Show:(1) parameter selection:All users are allowed to can determine whether that, using a prime number set G, prime number set G has a life of Prime Orders q Cheng Yuan (generation unit can obtain all elements in set G by certain computing), and all of user determines that one adds Close hash function, i.e. H:{0,1}*→Zq;(2) mark:Exponentiation represents the repeated application of group operation;Residue class is represented side by side On multiplying or group operation application;Subtraction represents the subtraction in equivalence group group;M ∈ { 0,1 } is set*, its expression Finite sequence in the character string of position;S, e, e are setv∈ZqWithQ is residue class mould set,It is multiplying for mould integer Method group, q is prime number,Key is generated:Selection one private signature key x and publicly-owned Authentication secret y=gx;(4) a message M is signed:From in a set for permission, a random number k is selected;R is set =gkWith e=H (M | | r), | | represent the effect of connection, r represents a position character string;S=(k-xe) is set, then digital signature It is exactly (s, e), also, s, e ∈ ZqIf, q<2160, then the length of digital signature may be adjusted to 40 bytes;(5) verify: R is setv=gsye, ev=H (M | | rv), work as evDuring=e, then digital signature is regarded as by have authenticated;(6) correctness Prove:If the information of signature and the information of checking are equal, r is understoodv=gsge=gk-xegxe=gk=r, so ev=H (M||rv)=H (M | | r)=e;Publicly-owned element is:G, g, q, y, s, e, r, privately owned element is:k,x.
The purpose of the present embodiment has at 2 points:One is the SVM classifier obtained to initial training, is converted again, is not being lost On the premise of classifier performance, secret protection is carried out to SVM classifier.The SVM classifier for finally obtaining, can effectively protect The privacy content of SVM.Two is to set up safely communication protocol between the two parties.
The conventional Privacy Protection on SVM is all to carry out secret protection to SVM on training dataset, and is closed Parameter in svm classifier model, i.e. supporting vector, carry out the problem of secret protection, are not studied also.So as to close Also it is not suggested in the agreement of customer issue protection privacy, i.e. supporting vector.The purpose of the present invention is first to train To the SVM classifier with secret protection, then, then the agreement for passing through safety, to client requesting party, safely transmit SVM's Model parameter.
Specifically, the agreement can be divided into four-stage, and first stage includes step 1, be customer and service side it Between, the key agreement based on certification is carried out, second stage includes step 2, is request of the service side according to client, and training is obtained The corresponding SVM classifier with secret protection, three phases include step 3,4, and four-stage includes step 5,6,7, In third and fourth stage, safe communication is carried out between both sides.
Key agreement protocol (the bag of the new opportunity certification between first stage, both sides by being proposed in the 1st step Containing three phases, establishment stage, key generation phase, key agreement phase), it is that one is obtained between both sides the agreement is completed Individual shared session key, i.e. skA=skB, in second stage, in this process, server side can utilize the training of oneself Data set, training obtains an initial SVM classifier, then enters line translation to this grader again, obtains one with hidden The SVM classifier of private protection.In three phases, service side generates digital signature, then uses the first rank to plaintext m first The private key that section is produced is encrypted to plaintext m, generates ciphertext m ', afterwards again rises the digital signature one of ciphertext m ' and plaintext m Customer is given, four-stage, customer is decrypted to ciphertext first, then whether checking information is from service hair hair again Bring, if so, just receiving, otherwise just refuse.
The correctness and security to protocol frame are analyzed below.
It is of the invention comprehensively to have used an improved key agreement protocol based on certification, improved SVM secret protections Algorithm and an enhanced digital signature protocol.The correctness of the calculating on protocol frame of the invention, and the safety for communicating Property problem analysis, just do not list one by one, specifically may be referred to it is above-mentioned correlation bibliography, herein simply Introduce, the analysis of the correctness of the improved key agreement protocol based on certification that the present invention is used, in step 1,
A can calculate following formula:
B can calculate following formula:
When the agreement performs end, A and B can obtain an identical session key, because:
Obviously, (1) and (2) be it is equal, similarly,
So, we can be obtained by skA=skB, analysis above Illustrate, in the end of the key agreement protocol, A and B can obtain the shared session key of identical, so as to illustrate that the key is assisted Business's agreement is correct.
The beneficial effect of method of secret protection and Data Access Security of the present invention based on SVM classifier is:Can not only The secret protection being related in SVM classifier is enough realized, but also can realize safely outwards issuing SVM classifier, the party Method has security higher, and can protect the privacy of SVM classifier.The method can be widely applied for, with svm classifier Device secret protection and require related many application scenarios of safe issue SVM classifier parameter.
Embodiments of the invention are the foregoing is only, the scope of the claims of the invention is not thereby limited, it is every to utilize this hair Equivalent structure or equivalent flow conversion that bright description is made, or directly or indirectly it is used in other related technology necks Domain, is included within the scope of the present invention.

Claims (3)

1. a kind of method of secret protection and Data Access Security based on SVM classifier, i.e. service requester A is provided to service Square B requests obtain the SVM classifier with secret protection of service provider B training, it is characterised in that specific steps include:
One, key agreements:
A. establishment stage, i.e., generate the parameter and its own public private key pair of system in the PKG files of service provider B:P is set ∈ G, G represent prime number set, and p is an element in the prime number set, i.e. p is a prime number;Obtained using bilinear map e:G×G→GT;Random selection two maker g and maker h in PKG files, and maker g, h ∈ G;In PKG files Middle setting master private key is α ∈ Zp, p represents prime number, ZpIt is expressed as a residual class ring of mould p;Hash function is setThe shared session key set between service requester A and service provider B is sk, and sets k1 =| sk |;Setting the public key of PKG is<G, g1, h, gT, H>, wherein, g1=gα∈ G, gT=e (g, g) ∈ GT
B. key generation phase, i.e., be service requester A generation keys in the PKG files of service provider B:The service of setting please The entitled user of user of the side of asking A, user identity is ID ∈ Zp(ID≠α);Generate a r at random in PKG filesID∈Zp, and And one private key of output is dID=<rID,hID>, whereinDuring service-oriented requesting party A, setDuring service-oriented provider B, set
C. key agreement phase, i.e. service requester A and service provider B, by implicit key authentication, set up one altogether The shared session key enjoyed, its step includes:
1.1) user identity for setting service requester A is IDA, the user identity for setting service provider B is IDB, service request Square A selects an x ∈ Zp, variable x herein is mono- real variable of real number field R, and the variable is the residual class ring Z of mould pp In a variable, and calculaterAIt is that service is carried One stochastic variable of supplier A generations, then TAIt is sent to service provider B;
1.2) service provider B selects a y ∈ Zp, variable y is a real number, and the variable belongs to Zp, and is calculatedrBIt is a stochastic variable of service provider B generations, Then TBIt is sent to service requester A;
1.3) service requester A calculates following formula:
1.4) service provider B calculates following formula:
From the step in 1.3 and 1.4:
And formula (1) and formula (2) are equal, so obtaining: The shared session obtained between service requester A and service provider B is close Key skA=skB
Two, protect the SVM of privacy
Training obtains the SVM classifier with secret protection, i.e. service provider B and utilizes training dataset, and training obtains one Initial SVM classifier, then enters line translation to this grader again, obtains a SVM classifier with secret protection:
2.1) service provider B obtains an initial SVM classifier first with the training dataset of oneself by training, The initial SVM classifier is based on gaussian kernel function, the form of its decision function:
WhereinI=1 ..., m, nuclear parameter gh∈ R, nuclear parameter gh>0, deviation variables b ∈ R, R It is any rational, { (SV1,y1),...,(SVm,ym) it is supporting vector, yiIt is corresponding SViLabel, { α1,...,αmBe with The corresponding support variable of supporting vector, m represents that training data concentrates the number of the supporting vector for including, yi∈{+1,-1},SVi∈ RΝ,X∈RN, N represents that the dimension of training data, i.e. training sample are the N-dimensional variables in real number field R, and C is cost parameter, and C >= 0, private data is SVi
2.2) in decision function (1), | | SVi-X||2Represent a test sample X and supporting vector SViThe distance between two Power, sets gaussian kernel function K (X, Y)=exp (- gh||X-Y||2), wherein X ∈ RN,Y∈RN, and according to gaussian kernel function and Decision function (1), obtains | | SVi-X||2=| | SVi||2-2(SVi.X)+||X||2;By being transformed to for decision function (1) equivalence:
2.3) the exp (- g in formula (2)h||SVi||2) and exp (2ghSVi.X private data) is contained, according to formula (2), will exp(-gh||SVi||2) be deformed into:ciiyi exp(-gh||SVi||2), wherein, i=(1, m), and decision function (1) is become Shape is:
2.4) in decision function (3), exp (2g are obtainedhSViThe representation of infinite series .X):
By exp (2ghSVi.X infinite series), obtainAnd will be certainly In plan function (3)It is deformed into:
So that supporting vector only occurs in (SVi·X)dIn formula;
2.5) by using monomial Feature Mapping, (the SV in formula (5) is seti·X)dd(SVi)·Φd(X), wherein, Φd() represents the monomial mapping of d- ranks, and formula (5) is deformed into:
2.6) in (6) formula, setIn each wdIn, all of characteristic vector It has been mapped to a monomial feature space for d ranks;
SetFormula (7.1) and (7.2) formula are updated in formula (6), by formula (6) It is deformed into:
Formula (8) formula is updated in decision function (3) again, decision function (3) is deformed into:
Obtain the SVM classifier with secret protection;
Decision function (9) is exactly the decision function for protecting privacy, and it is supporting vector, decision-making letter that decision function needs data to be protected The linear combination that number passes through supporting vector, can destroy wdPrivacy content, in original SVM classifier, in order to classify need It is to be understood that supporting vector, the supporting vector is exactly original private data, but in decision function (9), it is only necessary to know wd Just can be so that supporting vector is mapped to monomial feature by decision function (9) first, afterwards, then enters line to monomial feature Property combination and then obtain wd, like this, as outwards issue grader SVM, the parameter of required issue includes wd(d= 1,…,du), w0, b and gh, and the data of these issues will not relate to any private data, i.e. supporting vector { (SV1, y1),...,(SVm,ym), therefore, externally issue decision function will not reveal any private data;
Three, are encrypted, i.e., using the shared session key, symmetric encipherment algorithm and AES encryption algorithm obtained in key agreement, to step Parameter w in rapid two SVM classifiers with secret protection for obtainingd(d=1 ..., du), d is an integer, and d represents step Exponent number, w after Taylor expansion is launched in two0, b and ghIt is encrypted, obtains ciphertext m ', ciphertext now represents these variables The set constituted after encryption;
Four, generate digital signature, i.e., service provider B is to comprising parameter wd(d=1 ..., du)、w0, b and ghPlaintext ms, ms table Show a set comprising above-mentioned variable, generate corresponding digital signature (s, e);
Five, are sent to client requesting party, i.e., service provider B will be obtained in step 3 ciphertext m' and obtained in step 4 it is bright The digital signature (s, e) of literary ms, sends jointly to service requester A;
Six, are decrypted, i.e. service requester A receives ciphertext m' and the digital signature (s, e) that service provider B sends, and verifies number The correctness of word signature;When digital signature is correct, the key sk obtained in obtaining step oneA, then ciphertext m' is solved It is close to obtain plaintext ms.
2. the method for secret protection and Data Access Security based on SVM classifier according to claim 1, its feature exists In in step 4, the Digital Signature Algorithm for using is schnorr Digital Signature Algorithms.
3. the method for secret protection and Data Access Security based on SVM classifier according to claim 2, its feature exists In the specific method and step of schnorr Digital Signature Algorithms is as follows:
(1) parameter selection:All users are allowed to can determine whether that, using a prime number set G, prime number set G has a life of Prime Orders q Maker into first g, i.e. G is g, and the rank q of maker g is a prime number, and all of user determines that an encryption dissipates Array function, i.e. H:{0,1}*→Zq
(2) mark:Exponentiation represents the repeated application of group operation;The multiplying in residue class or group behaviour are represented side by side The application of work;Subtraction represents the subtraction in equivalence group group;M ∈ { 0,1 } is set*, it represents the finite sequence in the character string of position;If Put s, e, ev∈ZqWithZp is residue class mould set,It is the multiplicative group of mould integer, q is prime number,Y, R, rv∈G;
(3) key generation:From in the set G for allowing, a private signature key x and publicly-owned authentication secret y=g is selectedx
(4) a message M is signed:From in a set for permission, a random number k is selected;R=g is setkAnd e=H (M | | r), | | the effect of connection is represented, r represents a position character string;S=(k-xe) is set, then digital signature is exactly (s, e), Also, s, e ∈ Zq;(5) verify:R is setv=gsye, ev=H (M | | rv), work as evDuring=e, then digital signature is regarded as By have authenticated;
(6) proof of correctness:If the information of signature and the information of checking are equal, r is understoodv=gsge=gk-xegxe =gk=r, so ev=H (M | | rv)=H (M | | r)=e;Publicly-owned element is:G, g, q, y, s, e, r, privately owned element is: k,x。
CN201410332957.6A 2014-07-14 2014-07-14 The method of secret protection and Data Access Security based on SVM classifier Expired - Fee Related CN104092686B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410332957.6A CN104092686B (en) 2014-07-14 2014-07-14 The method of secret protection and Data Access Security based on SVM classifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410332957.6A CN104092686B (en) 2014-07-14 2014-07-14 The method of secret protection and Data Access Security based on SVM classifier

Publications (2)

Publication Number Publication Date
CN104092686A CN104092686A (en) 2014-10-08
CN104092686B true CN104092686B (en) 2017-06-09

Family

ID=51640367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410332957.6A Expired - Fee Related CN104092686B (en) 2014-07-14 2014-07-14 The method of secret protection and Data Access Security based on SVM classifier

Country Status (1)

Country Link
CN (1) CN104092686B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447526A (en) * 2015-12-15 2016-03-30 国网智能电网研究院 Support vector machine based power grid big data privacy protection classification mining method
CN105718948A (en) * 2016-01-20 2016-06-29 江南大学 Privacy protection SVM classification method based on information concentration
CN106411955B (en) * 2016-12-01 2019-07-23 微鲸科技有限公司 A kind of account generation method based on mould m congruence class ring
CN108520181B (en) * 2018-03-26 2022-04-22 联想(北京)有限公司 Data model training method and device
CN109360611B (en) * 2018-09-25 2021-05-18 湖北工业大学 Privacy protection data mining system and method based on medical big data
CN111753885B (en) * 2020-06-09 2023-09-01 华侨大学 Privacy enhanced data processing method and system based on deep learning
CN115801449B (en) * 2023-01-09 2023-05-26 深圳市迪博企业风险管理技术有限公司 Privacy protection method, system and readable storage medium for risk assessment data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004046849A2 (en) * 2002-08-09 2004-06-03 Rsa Security, Inc. Cryptographic methods and apparatus for secure authentication
CN102983971A (en) * 2012-10-10 2013-03-20 中国科学技术大学苏州研究院 Certificateless signature algorithm for user identity authentication in network environment
CN103117858A (en) * 2013-01-22 2013-05-22 河海大学 Signature ring signature method provided with specified revocability

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004046849A2 (en) * 2002-08-09 2004-06-03 Rsa Security, Inc. Cryptographic methods and apparatus for secure authentication
CN102983971A (en) * 2012-10-10 2013-03-20 中国科学技术大学苏州研究院 Certificateless signature algorithm for user identity authentication in network environment
CN103117858A (en) * 2013-01-22 2013-05-22 河海大学 Signature ring signature method provided with specified revocability

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
On the Design and Analysis of the Privacy-Preserving SVM Classifier;Keng-Pei Lin et al;《IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING》;20111130(第11(2011)期);全文 *
基于身份的认证密钥协商协议的安全分析与改进;汪小芬等;《通信学报》;20081231(第12(2008)期);全文 *
身份基认证密钥协商协议的分析与改进;侯孟波;《计算机工程与应用》;20100731(第07(2010)期);全文 *

Also Published As

Publication number Publication date
CN104092686A (en) 2014-10-08

Similar Documents

Publication Publication Date Title
CN104092686B (en) The method of secret protection and Data Access Security based on SVM classifier
ES2687182T3 (en) Determine a common secret for the secure exchange of information and hierarchical and deterministic cryptographic keys
CN105262843B (en) A kind of anti-data-leakage guard method for cloud storage environment
Nagaraju et al. Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway
CN109583219A (en) A kind of data signature, encryption and preservation method, apparatus and equipment
CN106850656B (en) Multi-user&#39;s file-sharing control method under a kind of cloud environment
CN104038493B (en) Bilinear pairing-free cloud storage data security audit method
CN110069946A (en) A kind of Security Index system based on SGX
Li et al. Healthfort: A cloud-based ehealth system with conditional forward transparency and secure provenance via blockchain
Xin et al. Identity-based quantum designated verifier signature
Tian et al. A provably secure and public auditing protocol based on the bell triangle for cloud data
Habib et al. A Blockchain-based Technique to Prevent Grade Tampering: A University Perspective
CN110519040B (en) Anti-quantum computation digital signature method and system based on identity
CN116827670A (en) Intelligent medical data security sharing method based on national cryptographic algorithm
Singamaneni et al. [Retracted] An Enhanced Dynamic Nonlinear Polynomial Integrity‐Based QHCP‐ABE Framework for Big Data Privacy and Security
Salvakkam et al. An improved lattice based certificateless data integrity verification techniques for cloud computing
Zhu et al. A secure data sharing scheme with designated server
Ding et al. Secure Multi‐Keyword Search and Access Control over Electronic Health Records in Wireless Body Area Networks
Hasan et al. Efficient mutual authentication using Kerberos for resource constraint smart meter in advanced metering infrastructure
Li et al. Privacy protection for medical image management based on blockchain
An et al. Examchain: A privacy-preserving onscreen marking system based on consortium blockchain
Guan et al. Privacy‐Preserving Health Data Collection for Preschool Children
CN106357379B (en) Health data polymerization based on difference privacy
Iwasokun et al. An RSA algorithm for securing financial data on the cloud
Saritha Block chain authentication using elliptic curve digital signature algorithm

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170609

Termination date: 20200714

CF01 Termination of patent right due to non-payment of annual fee