EP3031165A2 - Procédé et système pour factorisation matricielle à préservation de confidentialité - Google Patents

Procédé et système pour factorisation matricielle à préservation de confidentialité

Info

Publication number
EP3031165A2
EP3031165A2 EP14731436.3A EP14731436A EP3031165A2 EP 3031165 A2 EP3031165 A2 EP 3031165A2 EP 14731436 A EP14731436 A EP 14731436A EP 3031165 A2 EP3031165 A2 EP 3031165A2
Authority
EP
European Patent Office
Prior art keywords
records
recsys
csp
processor
matrix factorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP14731436.3A
Other languages
German (de)
English (en)
Inventor
Efstratios Ioannidis
Ehud WEINSBERG
Nina Anne TAFT
Marc Joye
Valeria NIKOLAENKO
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2013/076353 external-priority patent/WO2014137449A2/fr
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Publication of EP3031165A2 publication Critical patent/EP3031165A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Definitions

  • the present principles relate to privacy-preserving recommendation systems and secure multi-party computation, and in particular, to performing a collaborative filtering technique known as matrix factorization securely, in a privacy-preserving fashion in order to profile items.
  • Figure 1 illustrates the components of a general recommendation system 100: a number of users 110 representing a Source and a Recomender System (RecSys) 130 which processes the user's inputs 120 and outputs recommendations 140.
  • RecSys Recomender System
  • users supply substantial personal information about their preferences (users' inputs), trusting that the recommender will manage this data appropriately.
  • the present principles propose a method for performing a collaborative filtering technique known as matrix factorization securely, in a privacy-preserving fashion in order to profile items.
  • the method receives as inputs the ratings users gave to items (e.g., movies, books) and creates a profile for each item that can be subsequently used to predict what rating a user can give to each item.
  • the present principles allow a recommender system based on matrix factorization to perform this task without ever learning the ratings of a user, or even which item the user has rated.
  • a method for securely profiling items through matrix factorization including: receiving a set of records (220) from a Source, wherein a record contains a set of tokens and a set of items, and wherein each record is kept secret from parties other than said Source; receiving at least one separate item (360); and evaluating the set of records and the at least one separate item in a Recommender (RecSys) (230) by using a garbled circuit (395) based on matrix factorization, wherein the output of the garbled circuit are item profiles for the at least one separate item.
  • Recommender Recommender
  • the method can further include: designing the garbled circuit in a Crypto-System Provider (CSP) to perform matrix factorization on the set of records (380) and the at least one separate item (360), wherein the garbled circuit outputs the item profiles of the at least one separate item; and transferring the garbled circuit to the RecSys (385).
  • the step of designing in the method can include: designing a matrix factorization operation as a Boolean circuit (382).
  • the step of designing a matrix factorization circuit in the method can include: constructing an array of the set of records (410); and performing the operations of sorting (420, 440, 470, 490), copying (430, 450), updating (470, 480), comparing (480) and computing gradient contributions (460) on the array.
  • the method can further include: receiving a set of parameters for the design of the garbled circuit by said CSP, wherein the parameters were sent by the RecSys (330).
  • the method can further include: encrypting the set of records to create encrypted records (330), wherein the step of encrypting is performed prior to the step of receiving a set of records.
  • the method can be such that the public encryption keys are generated in the CSP and sent to the Source (320).
  • the method can further include: generating public encryption keys in the CSP; and sending the keys to the Source (320).
  • the encryption scheme can be a partially homomorphic encryption (330), and the method can further include: masking the encrypted records in the RecSys to create masked records (340); and decrypting the masked records in the CSP to create decrypted-masked records (350).
  • the step of designing (380) in the method can include: unmasking the decrypted-masked records inside the garbled circuit prior to processing them.
  • the method can further include: performing oblivious transfers (390) between the CSP and the RecSys (392), wherein the RecSys receives the garbled values of the decrypted-masked records and the records are kept private from the RecSys and the CSP.
  • the method can further include: receiving the number of tokens and items of each record (220, 310). Furthermore, the method can include: padding each record with null entries when the number of tokens of each record is smaller than a value representing a maximum value, in order to create records with a number of tokens equal to said value (312).
  • the Source of the set of records in the method can be one of a database and a set of users (210), wherein each user is a source of one record and each record is kept secret from parties other than its corresponding user.
  • a system for securely profiling items through matrix factorization including a Source which will provide a set of records, a Crypto-Service Provider (CSP) which will provide a secure matrix factorization circuit and a RecSys which will evaluate the records, such that the records are kept private from parties other than the Source, wherein the Source, the CSP and the RecSys each include a processor (602), for receiving at least one input/output (604); and at least one memory (606, 608) in signal communication with the processor, and wherein the RecSys processor is configured to: receive a set of records, wherein each record comprises a set of tokens and a set of items, and wherein each record is kept secret; receive at least one separate item; and evaluate the set of records and the at least one separate item with a garbled circuit based on matrix factorization, wherein the output of the garbled circuit are item profiles for the at least one separate item.
  • CSP Crypto-Service Provider
  • the CSP processor in the system can be configured to: design the garbled circuit to perform matrix factorization of the set of records and the at least one separate item, wherein the garbled circuit outputs the item profiles for the at least one separate item; and transfer the garbled circuit to the RecSys.
  • the CSP processor in the system can be configured to design the garbled circuit by being configured to: design a matrix factorization operation as a Boolean circuit.
  • the CSP processor in the system can be configured to design the matrix factorization circuit by being configured to: construct an array of said set of records; and perform the operations of sorting, copying, updating , comparing and computing gradient contributions on the array.
  • the CSP processor in the system can be further configured to: receive a set of parameters for the design of the garbled circuit, wherein the parameters were sent by said RecSys.
  • the Source processor in the system can be configured to: encrypt the set of records to create encrypted records prior to providing said set of records.
  • the CSP processor in the system can be further configured to: generate public encryption keys; and send the keys to the Source.
  • the encryption scheme can be a partially homomorphic encryption, and the RecSys processor can be further configured to: mask the encrypted records to create masked records; and the CSP processor can be further configured to: decrypt the masked records to create decrypted- masked records.
  • the CSP processor in the system can be configured to design the garbled circuit by being further configured to: unmask the decrypted- masked records inside the garbled circuit prior to processing them.
  • the RecSys processor and the CSP processor can be further configured to perform oblivious transfers, wherein said RecSys receives the garbled values of the decerypted-masked records and the records are kept private from the RecSys and the CSP.
  • the RecSys processor in the system can be further configured to: receive the number of tokens of each record, wherein the number of tokens were sent by said Source.
  • the Source processor in the system can be configured to: pad each record with null entries when the number of tokens of each record is smaller than a value representing a maximum value, in order to create records with a number of tokens equal to said value.
  • the Source of the set of records can be one of a database and a set of users, wherein if the Source is a set of users, each user comprises a processor (602), for receiving at least one input/output (604); and at least one memory (606, 608), and each user is a source of one record, wherein each record is kept secret from parties other than its corresponding user.
  • Figure 1 illustrates the components of a prior art recommendation system
  • Figure 2 illustrates the components of a recommendation system according to the present principles
  • Figure 3 illustrates a flowchart of a privacy-preserving method for profiling items through matrix factorization according to the present principles
  • Figure 4 illustrates a flowchart of the matrix factorization algorithm according to the present principles
  • Figure 5 illustrates the data structure S constructed by the matrix factorization algorithm according to the present principles
  • Figure 6 illustrates a block diagram of a computing environment utilized to implement the present principles.
  • a method for performing a collaborative filtering technique known as matrix factorization securely, in a privacy- preserving fashion in order to profile items.
  • the method of the present principles can serve as a service to profile at least one item in a corpus of records, each record comprising a set of tokens and items.
  • the set or records includes more than one record and the set of tokens includes at least one token.
  • a record could represent a user; the tokens could be a user' s ratings to the corresponding items in the record.
  • the tokens can also represent ranks, weights or measures associated with items, and the items can represent persons, tasks or jobs. For example, the ranks, weights or measures can be associated with the health of an individual, and a researcher is trying to correlate the health measures of a population.
  • the service wishes to do so without learning the contents of each record or any information extracted from the records other than the item profiles.
  • the service should not learn (a) in which records each token/item appeared or, a fortiori, (b) what tokens/items appear in each record and (c) the values of the tokens.
  • terms and words like "privacy-preserving", “private” and “secure” are used interchangeably to indicate that the information regarded as private by a user (record) is only known by the user.
  • matrix factorization should be performed without the recommender ever learning the users' ratings, or even which items they have rated. The latter requirement is key: earlier studies show that even knowing which movie a user has rated can be used to infer, e.g., their gender. Second, such a privacy- preserving algorithm ought to be efficient, and scale gracefully (e.g., linearly) with the number of ratings submitted by users. The privacy requirements imply that the matrix factorization algorithm ought to be data-oblivious: its execution ought to not depend on the user input.
  • n users rate a subset of m possible items (e.g., movies).
  • [n] ⁇ [1, ... , ri ⁇ the set of users
  • G M denote by r i - G Jl the rating generated by user i for item j.
  • both n and m are large numbers, typically ranging between 10 and 10 .
  • a recommender system wishes to predict the ratings for user/item pairs in [n] x [m] ⁇ M.
  • Matrix factorization performs this task by fitting a bi-linear model on the existing ratings.
  • G JT for some small dimension d G JT, it is assumed that there exist vectors U j G l d , i G [n] , and v j G l d , j G [m] , such that where are i.i.d. (independent and identically distributed) Gaussian random variables.
  • the vectors U j and vj are called the user and item profiles, respectively and (u j , vj ) is the inner product of the vectors.
  • the minimization in (2) corresponds to maximum likelihood estimation of U and V.
  • the regularized mean square error in (2) is not a convex function; several methods for performing this minimization have been proposed in literature.
  • the present principles focus on gradient descent, a popular method used in practice, which is described as follows. Denoting by F(U,V) the regularized mean square error in (2), gradient descent operates by iteratively adapting the profiles U and V through the adaptation rule:
  • U(0) and V(0) consist of uniformly random norm 1 rows (i.e., profiles are selected u.a.r. (uniformly at random) from the norm 1 ball).
  • Another aspect of the present principles is proposing a secure multi-party computation (MPC) algorithm for matrix factorization based on sorting networks and Yao's garbled circuits.
  • MPC secure multi-party computation
  • Yao's protocol a.k.a. garbled circuits
  • Yao's protocol is a generic method for secure multi -party computation.
  • the protocol is run between a set of n input owners, where a t denotes the private input of user i, 1 ⁇ i ⁇ n, an Evaluator, that wishes to evaluate /( ⁇ 3 ⁇ 4, ... , ⁇ 3 ⁇ 4), and a third party, the Crypto-Service Provider (CSP).
  • CSP Crypto-Service Provider
  • the Evaluator learns the value of /( ⁇ 3 ⁇ 4, ... , a n ) but no party learns more than what is revealed from this output value.
  • the protocol requires that the function / can be expressed as a Boolean circuit, e.g. as a graph of OR, AND, NOT and XOR gates, and that the Evaluator and the CSP do not collude.
  • any RAM program executable in bounded time T can be converted to a 0(T A 3) Turing machine (TM), which is a theoretical computing machine invented by Alan Turing to serve as an idealized model for mathematical calculation and wherein 0( ⁇ ⁇ 3) means that the complexity is proportional to T 3 .
  • TM Turing machine
  • any bounded T-time TM can be converted to a circuit of size 0(T log T), which is data-oblivious.
  • Sorting networks were originally developed to enable sorting parallelization as well as an efficient hardware implementation. These networks are circuits that sort an input sequence ( ⁇ 3 ⁇ 4, ⁇ 3 ⁇ 4, ... , n ) into a monotonically increasing sequence (a' 1( ' 2 , ... , a' n ). They are constructed by wiring together compare -and-swap circuits, their main building block.
  • Several works exploit the data-obliviousness of sorting networks for cryptographic purposes. However, encryption is not always enough to ensure privacy. If an adversary can observe your access patterns to encrypted storage, they can still learn sensitive information about what your applications are doing.
  • Oblivious RAM solves this problem by continuously shuffling memory as it is being accessed; thereby completely hiding what data is being accessed or even when it was previously accessed.
  • sorting is used as a means of generating data-oblivious random permutation. More recently, it has been used to perform data-oblivious computations of a convex hull, all-nearest neighbors, and weighted set intersection.
  • the present principles propose a method based on secure multi-party sorting which is close to weighted set intersection but which incorporates garbled circuits.
  • Figure 2 depicts the actors or parties in the privacy-preserving matrix factorization system, according to the present principles. They are as follows:
  • the Recommender System (RecSys) 230 an entity that performs the privacy- preserving matrix factorization operation.
  • the RecSys wishes to learn the item profiles V 240, as extracted from matrix factorization on user ratings without learning anything useful about the users or extracted from user data other than the item profiles.
  • CSP Crypto-Service Provider
  • a Source consisting of one or more users 210, each having a set of ratings to a set of items 220.
  • Each user i G [n] consents to the profiling of items based on their ratings j) G JVC through matrix factorization, but do not wish to reveal to the recommender their ratings or even which items they have rated.
  • the Source may represent a database containing the data of one or more users.
  • a protocol is proposed that allows the RecSys to execute matrix factorization to provide item profiles while neither the RecSys nor the CSP learn anything other than the item profiles, i.e., V, which is the sole output of RecSys in Figure 2. In particular, neither should learn a user's ratings, or even which items the user has actually rated.
  • V the sole output of RecSys in Figure 2.
  • the recommender can trivially infer a user's ratings from the inner product in (3).
  • the present principles propose a privacy-preserving protocol in which the recommender learns only the item profiles.
  • the item profile can be seen as a metric which defines an item as a function of the ratings of a set of users/records.
  • a user profile can be seen as a metric which defines a user as a function of the ratings of a set of users/records.
  • an item profile is a measure of approval/disapproval of an item, that is, a reflection of the features or charateristics of an item.
  • a user profile is a measure of the likes/dislikes of a user, that is, a reflection of the user's personality. If calculated based on a large set of users/records, an item or user profile can be seen as an independent measure of the item or user, respectively.
  • the embedding of items in l d through matrix factorization allows the recommender to infer (and encode) similarity: items whose profiles have small Euclidean distance are items that are rated similarly by users.
  • the task of learning the item profiles is of interest to the recommender beyond the actual task of recommendations.
  • the users may not need or wish to receive recommendations, as may be the case if the Source is a database.
  • the recommender can use them to provide relevant recommendations without any additional data revelation by users.
  • the recommender can send V to a user (or release it publicly); knowing her ratings per item, user i can infer her (private) profile, u i 5 by solving (2) with respect to u , for given V (this is a separable problem), and each user can obtain her profile by performing a ridge regression over her ratings. Having Uj and V the user can predict all her ratings to other items locally through (4).
  • the preferred embodiment of the present principles comprises a protocol satisfying the flowchart 300 in Figure 3 and described by the following steps:
  • the Source reports to the RecSys how many pairs of tokens (ratings) and items are going to be submitted for each participating record 310.
  • the set or records includes more than one record and the set of tokens per record includes at least one token.
  • the CSP generates a public encryption key for a partially homomorphic scheme, ⁇ , and sends it to all users (Source) 320.
  • homomorphic encryption is a form of encryption which allows specific types of computations to be carried out on ciphertext and obtain an encrypted result which decrypted matches the result of operations performed on the plaintext. For instance, one person could add two encrypted numbers and then another person could decrypt the result, without either of them being able to find the value of the individual numbers.
  • a partially homomorphic encryption is homomorphic with respect to one operation (addition or multiplication) on plaintexts.
  • a partially homomorphic encryption may be homomorphic with respect to addition and multiplication to a scalar.
  • Each user encrypts its data using its key and sends her encrypted data to the RecSys 330.
  • the user encrypts this pair using the public encryption key.
  • the RecSys ads a mask ⁇ to the encrypted data and sends the masked and encrypted data to the CSP 340.
  • a mask is a form of data obfuscation, and could be as simple as adding a random number generator or shuffling by a random number.
  • the CSP decrypts the masked data 350.
  • the RecSys receives or determines a separate set of items 360, on which to compute the matrix factorization.
  • This set of items may comprise all the items in the corpus, a subset of all the items, or even items not present in the records.
  • the Recsys sends to the CSP the complete specifications needed to build a garbled circuit 370, including the dimension of the user and item profiles (i.e., parameter d) 372, the total number of ratings (i.e., parameter M) 374, the total number of users and of items 376 and the number of bits used to represent the integer and fractional parts of a real number in the garbled circuit 378.
  • the separate set of items if not all the items present in the records, will be included in the parameters.
  • the CSP prepares what is known to the skilled artisan as a garbled circuit that performs matrix factorization 380 on the records with respect to the separate set of items.
  • a circuit is first written as a Boolean circuit 382.
  • the input to the circuit comprises the masks that the RecSys used to mask the user data. Inside the circuit, the mask is used to unmask the data, and then perform matrix factorization.
  • the output of the circuit is V, the item profiles. No knowledge is gained about the contents of any individual record and of any information extracted from the records other than the item profiles.
  • the CSP sends the garbled circuit for matrix factorization to the RecSys 385.
  • the CSP processes gates into garbled tables and transmits them to the RecSys in the order defined by circuit structure.
  • an oblivious transfer is a type of transfer in which a sender transfers one of potentially many pieces of information to a receiver, which remains oblivious as to what piece (if any) has been transferred.
  • the RecSys evaluates the garbled circuit that calculates the item profiles V and outputs the item profiles V 395.
  • this protocol leaks beyond V also the number of tokens provided by each user, This can be rectified through a simple protocol modification, e.g., by "padding" records submitted with appropriately “null” entries until reaching pre-set maximum number 312. For simplicity, the protocol was described without this "padding" operation.
  • a proxy oblivious transfer is an oblivious transfer is which 3 or more parties are involved. For this reason, the protocol of the present principles adopted the hybrid approach, combining public -key encryption with garbled circuits.
  • the CSP public-key encryption algorithm is partially homomorphic: a constant can be applied to an encrypted message without the knowledge of the corresponding decryption key.
  • an additively homomorphic scheme such as Paillier or Regev can also be used to add a constant, but hash-ElGamal, which is only partially homomorphic, suffices and can be implemented more efficiently in this case.
  • the RecSys sends them to the CSP together with the complete specifications needed to build a garbled circuit.
  • the RecSys specifies the dimension of the user and item profiles (i.e., parameter d), the total number of ratings (i.e., parameter M), and the total number of users and of items, as well as the number of bits used to represent the integer and fractional parts of a real number in the garbled circuit.
  • the CSP may provide the RecSys with a garbled circuit that (a) decrypts the inputs and then (b) performs matrix factorization.
  • decryption within the circuit is avoided by using masks and homomorphic encryption.
  • the present principles utilize this idea to matrix factorization, but only require a partially homomorphic encryption scheme.
  • the CSP Upon receiving the encryptions, the CSP decrypts them and gets the masked values (i, (j, r ⁇ j) 0 17) . Then, using the matrix factorization as a blueprint, the CSP prepares a Yao's garbled circuit that:
  • the computation of matrix factorization by the gradient descent operations outlined in (4) and (5) involves additions, subtractions and multiplications of real numbers. These operations can be efficiently implemented in a circuit.
  • the K iterations of gradient decent (4) correspond to K circuit "layers", each computing the new values of profiles from values in the preceding layer.
  • the outputs of the circuit are the item profiles V, while the user profiles are discarded.
  • a circuit implementation is provided based on sorting networks whose complexity is ⁇ (( ⁇ + m + M)log 2 (n + m + M)), i.e., within a polylogarithmic factor of the implementation in the clear.
  • _ for both the user and item profiles are stored together in an array.
  • user or item profiles can be placed close to the input with which they share an identifier. Linear passes through the data allow the computation of gradients, as well as updates of the profiles.
  • the placeholder is treated as + ⁇ , i.e., larger than any other number.
  • the first n and m tuples of S serve as placeholders for the user and item profiles, respectively, while the remaining M tuples store the inputs Lj. More specifically, for each user i G [n] , the algorithm constructs a tuple (i, _
  • the algorithm constructs the tuple (_!_,_/, 0, _
  • the resulting array is as shown in Figure 5(A). Denoting by s i k the ⁇ -th element of the k-th tuple, these elements serve the following roles:
  • Sort tuples in increasing order with respect to the user ids (with respect to rows 1 and 3), 420. If two ids are equal, break ties by comparing tuple flags, i.e., the 3rd elements in each tuple. Hence, after sorting, each "user profile" tuple is succeeded by "input" tuples with the same id:
  • the above operations are to be repeated K times, that is, the number of desirable iterations of gradient descent.
  • the array is sorted with respect to the flags (i.e., s 3 k ) as a primary index, and the item ids (i.e., s 2,f c) as a secondary index. This brings all item profile tuples in the first m positions in the array, from which the item profiles can be outputted.
  • the array is sorted with respect to the flags (i.e., s 3 k ) as a primary index, and the user ids (i.e., s l k ) as a secondary index. This brings all user profile tuples to the first n positions in the array, from which the user profiles can be outputted.
  • each of the above operations is data- oblivious, and can be implemented as a circuit.
  • Copying and updating profiles requires n + m + M) gates, so the overall complexity is determined by sorting which, e.g., using Batcher's circuit yields a 0((n + m + M)log 2 (n + m + M)) cost.
  • Sorting and the gradient computation in step C6 of the algorithm are the most computationally intensive operations; inevitably, both are highly parallelizable.
  • sorting can be further optimized by reusing previously computed comparisons at each iteration.
  • this circuit can be implemented as a Boolean circuit (e.g., as a graph of OR, AND, NOT and XOR gates), which allows the implementation to be garbled, as previously explained.
  • the implementation of the matrix factorization algorithm described above together with the protocol previously described provides a novel method for matrix factorization, in a privacy-preserving fashion.
  • this solution yields a circuit with a complexity within a polylogarithmic factor of matrix factorization performed in the clear by using sorting networks.
  • an additional advantage of this implementation is that the garbling and the execution of this circuit are highly parallelizable.
  • the garbled circuit construction was based on FastGC, a publicly available garbled circuit framework.
  • FastGC is a Java-based open-source framework, which enables circuit definition using elementary XOR, OR and AND gates. Once the circuits are constructed, the framework handles garbling, oblivious transfer and the complete evaluation of the garbled circuit.
  • FastGC represents the entire ungarbled circuit in memory as a set of Java objects. These objects incur a significant memory overhead relative to the memory footprint that the ungarbled circuit should introduce, as only a subset of the gates is garbled and/or executed at any point in time.
  • the framework was modified to address these two issues, reducing the memory footprint of FastGC but also enabling parallelized garbling and computation across multiple processors.
  • a layer is created in memory only when all its inputs are ready. Once it is garbled and evaluated, the entire layer is removed from memory, and the following layer can be constructed, thus limiting the memory footprint to the size of the largest layer.
  • the execution of a layer is performed using a scheduler that assigns its slices to threads, enabling them to run in parallel.
  • parallelization was implemented on a single machine with multiple cores, the implementation can be extended to run across different machines in a straightforward manner since no shared state between slices is assumed.
  • the basic building block of a sorting network is a compare-and-swap circuit, that compares two items and swaps them if necessary, so that the output pair is ordered.
  • the sorting operations (lines C4 and C8) of the matrix factorization algorithm perform identical comparisons between tuples at each of the K gradient descent iterations, using exactly the same inputs per iteration. In fact, each sorting permutes the tuples in array S in exactly the same manner, at each iteration. This property is exploited by performing the comparison operations for each of these sortings only once.
  • sortings of tuples of the form are performed in the beginning of the computation (without the payload of user or item profiles), e.g., with respect to i and the flag first, j and the flag, and back to i and the flag.
  • the outputs of the comparison circuits are reused in each of these sortings as input to the swap circuits used during gradient descent.
  • the "sorting" network applied at each iteration does not perform any comparisons, but simply permutes tuples (i.e., it is a "permutation" network);
  • Precomputing all comparisons allows us to also drastically reduce the size of tuples in S.
  • the rows corresponding to user or item ids are only used in matrix factorization algorithm as input to comparisons during sorting.
  • Flags and ratings are used during copy and update phases, but their relative positions are identical at each iteration.
  • these positions can be computed as outputs of the sorting of the tuples (i, j, flag, rating) at the beginning of our computation.
  • the "permutation" operations performed at each iteration need only be applied to the user and item profiles; all other rows can be removed from array S.
  • One more improvement reduces the cost of permutations by an additional factor of 2: to fix one set of profiles, e.g., users, and permute only item profiles. Then, item profiles rotate between two states, each one reachable from the other through permutation: one in which they are aligned with user profiles and partial gradients are computed, and one in which item profiles are updated and copied.
  • Sorting and gradient computations constitute the bulk of the computation in the matrix factorization circuit (copying and updating contribute no more than 3% of the execution time and 0.4% of the non-xor gates); these operations are parallelized through this extension of FastGC.
  • Gradient computations are clearly parallelizable; sorting networks are also highly parallelizable (parallelization is the main motivation behind their development).
  • the parallel slices in each sort are identical, the same FastGC objects defining the circuit slices are reused with different inputs, significantly reducing the need to repeatedly create and destroy objects in memory.
  • the present principles may be implemented in various forms of hardware, software, firmware, special purpose processors, or a combination thereof.
  • the present principles are implemented as a combination of hardware and software.
  • the software is preferably implemented as an application program tangibly embodied on a program storage device.
  • the application program may be uploaded to, and executed by, a machine comprising any suitable architecture.
  • the machine is implemented on a computer platform having hardware such as one or more central processing units (CPU), a random access memory (RAM), and input/output (I/O) interface(s).
  • CPU central processing units
  • RAM random access memory
  • I/O input/output
  • the computer platform also includes an operating system and microinstruction code.
  • various processes and functions described herein may either be part of the microinstruction code or part of the application program (or a combination thereof), which is executed via the operating system.
  • various other peripheral devices may be connected to the computer platform such as an additional data storage device and a printing device.
  • FIG. 6 shows a block diagram of a minimum computing environment 600 used to implement the present principles.
  • the computing environment 600 includes a processor 610, and at least one (and preferably more than one) I/O interface 620.
  • the I/O interface can be wired or wireless and, in the wireless implementation is pre-configured with the appropriate wireless communication protocols to allow the computing environment 600 to operate on a global network (e.g., internet) and communicate with other computers or servers (e.g., cloud based computing or storage servers) so as to enable the present principles to be provided, for example, as a Software as a Service (SAAS) feature remotely provided to end users.
  • SAAS Software as a Service
  • One or more memories 630 and/or storage devices (HDD) 640 are also provided within the computing environment 600.
  • the computing environment 600 or a plurality of computer environments 600 may implement the protocol Pl-Pl l ( Figure 3), for the matrix factorization CI -CI 2 ( Figure 4) according to one embodiment of the present principles.
  • a computing environment 600 may implement the RecSys 230; a separate computing environment 600 may implement the CSP 250 and a Source may contain one or a plurality of computer environments 600, each associated with a distinct user 210, including but not limited to desktop computers, cellular phones, smart phones, phone watches, tablet computers, personal digital assistant (PDA), netbooks and laptop computers, used to communicate with the RecSys 230 and the CSP 250.
  • the CSP 250 can be included in the Source, or equivalently, included in the computer environment of each User 210 of the Source.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Storage Device Security (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Algebra (AREA)

Abstract

L'invention porte sur un procédé et un système pour profiler de manière sécurisée des éléments par une factorisation matricielle pour une utilisation dans des systèmes de recommandation, qui commencent par la réception en tant qu'entrée d'un ensemble d'enregistrements comprenant des jetons et des éléments, sans apprendre le contenu d'un quelconque enregistrement individuel ; la conception et l'évaluation d'un circuit inintelligible sur la base d'une factorisation matricielle sur l'ensemble d'enregistrements pour générer des profils d'élément d'une manière à préservation de confidentialité concernant au moins un élément, sans apprendre le contenu d'un quelconque enregistrement individuel ou de quelconques informations extraites depuis les enregistrements autres que les profils d'élément. Le système comprend trois parties : une pluralité d'utilisateurs ou une base de données représentant une source pour les enregistrements ; un fournisseur de service de chiffrement qui concevra le circuit inintelligible et un système de recommandation qui évaluera le circuit, de telle sorte que les enregistrements et n'importe quelles informations extraites depuis les enregistrements autres que les profils d'élément sont gardés secret de parties autres que leur source.
EP14731436.3A 2013-08-09 2014-05-01 Procédé et système pour factorisation matricielle à préservation de confidentialité Withdrawn EP3031165A2 (fr)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201361864094P 2013-08-09 2013-08-09
US201361864088P 2013-08-09 2013-08-09
US201361864098P 2013-08-09 2013-08-09
US201361864085P 2013-08-09 2013-08-09
PCT/US2013/076353 WO2014137449A2 (fr) 2013-03-04 2013-12-19 Procédé et système de comptage tout en préservant la confidentialité
PCT/US2014/036357 WO2014138752A2 (fr) 2013-03-04 2014-05-01 Procédé et système pour factorisation matricielle à préservation de confidentialité

Publications (1)

Publication Number Publication Date
EP3031165A2 true EP3031165A2 (fr) 2016-06-15

Family

ID=49955504

Family Applications (1)

Application Number Title Priority Date Filing Date
EP14731436.3A Withdrawn EP3031165A2 (fr) 2013-08-09 2014-05-01 Procédé et système pour factorisation matricielle à préservation de confidentialité

Country Status (4)

Country Link
EP (1) EP3031165A2 (fr)
JP (3) JP2016510912A (fr)
KR (1) KR20160041028A (fr)
CN (3) CN105009505A (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11625752B2 (en) 2018-11-15 2023-04-11 Ravel Technologies SARL Cryptographic anonymization for zero-knowledge advertising methods, apparatus, and system

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10437953B2 (en) * 2016-07-08 2019-10-08 efabless corporation Systems for engineering integrated circuit design and development
EP3319001A1 (fr) * 2016-11-02 2018-05-09 Skeyecode Procédé de transmission sécurisée de données secrètes à un utilisateur d'un terminal
CN106548207B (zh) * 2016-11-03 2018-11-30 北京图森未来科技有限公司 一种基于神经网络的图像处理方法及装置
CN107135061B (zh) * 2017-04-17 2019-10-22 北京科技大学 一种5g通信标准下的分布式隐私保护机器学习方法
CN107302498B (zh) * 2017-06-21 2019-08-27 安徽大学 一种SDN网络中支持隐私保护的多域QoS路径计算方法
SG11202001001WA (en) 2017-08-31 2020-03-30 Visa Int Service Ass Single node multi-party encryption
JP6759168B2 (ja) * 2017-09-11 2020-09-23 日本電信電話株式会社 難読化回路生成装置、難読化回路計算装置、難読化回路生成方法、難読化回路計算方法、プログラム
CN109756442B (zh) * 2017-11-01 2020-04-24 清华大学 基于混淆电路的数据统计方法、装置以及设备
CN111801670A (zh) * 2017-12-18 2020-10-20 中佛罗里达大学研究基金会有限公司 操作在公共计算机上加密数据的代码的安全执行技术
US10409889B2 (en) * 2017-12-18 2019-09-10 Mythic, Inc. Systems and methods for mapping matrix calculations to a matrix multiply accelerator
CN110909356B (zh) 2018-09-18 2022-02-01 百度在线网络技术(北京)有限公司 安全多方计算方法、装置、设备及计算机可读介质
CN109992979B (zh) * 2019-03-15 2020-12-11 暨南大学 一种岭回归训练方法、计算设备、介质
CN110209994B (zh) * 2019-04-25 2022-12-23 广西师范大学 基于同态加密的矩阵分解推荐方法
CN110086717B (zh) * 2019-04-30 2021-06-22 创新先进技术有限公司 用于进行数据安全匹配的方法、装置和系统
CN110196944B (zh) * 2019-05-07 2021-06-01 深圳前海微众银行股份有限公司 一种序列化信息的推荐方法及装置
CN110363000B (zh) * 2019-07-10 2023-11-17 深圳市腾讯网域计算机网络有限公司 识别恶意文件的方法、装置、电子设备及存储介质
CN110795631B (zh) * 2019-10-29 2022-09-06 支付宝(杭州)信息技术有限公司 一种基于因子分解机的推送模型优化、预测方法和装置
CN110990871B (zh) * 2019-11-29 2023-04-07 腾讯云计算(北京)有限责任公司 基于人工智能的机器学习模型训练方法、预测方法及装置
CN111125517B (zh) * 2019-12-06 2023-03-14 陕西师范大学 一种基于差分隐私和时间感知的隐式矩阵分解推荐方法
CN111259260B (zh) * 2020-03-30 2023-06-02 九江学院 一种基于排序分类的个性化推荐中的隐私保护方法
CN111552852B (zh) * 2020-04-27 2021-09-28 北京交通大学 基于半离散矩阵分解的物品推荐方法
CN111553126B (zh) * 2020-05-08 2022-05-24 北京华大九天科技股份有限公司 一种基于机器学习训练模型获取矩阵分解时间的方法
CN111857649B (zh) * 2020-06-22 2022-04-12 复旦大学 一种用于隐私保护机器学习的定点数编码及运算系统
JP7354427B2 (ja) * 2020-08-14 2023-10-02 グーグル エルエルシー オンラインプライバシー保護技法
CN112528303B (zh) * 2020-12-11 2024-01-26 重庆交通大学 一种基于ntru加密算法的多用户隐私推荐方法
IL279406A (en) 2020-12-13 2022-07-01 Google Llc Privacy-preserving techniques for selecting and sharing content
CN112311546B (zh) * 2020-12-25 2021-04-09 鹏城实验室 数据保密判定方法、装置、设备及计算机可读存储介质
IL280056A (en) 2021-01-10 2022-08-01 Google Llc Using secure mpc and vector computations to protect access to information in content distribution
US11113707B1 (en) 2021-01-22 2021-09-07 Isolation Network, Inc. Artificial intelligence identification of high-value audiences for marketing campaigns
IL281328A (en) 2021-03-08 2022-10-01 Google Llc Flexible content selection processes through multi-sided secure calculation
CN113051587B (zh) * 2021-03-10 2024-02-02 中国人民大学 一种隐私保护智能交易推荐方法、系统和可读介质
US20230274183A1 (en) 2021-04-09 2023-08-31 Google Llc Processing of machine learning modeling data to improve accuracy of categorization
IL283674B1 (en) 2021-06-03 2024-05-01 Google Llc Distribution and monitoring of cross-disciplinary experimental groups to maintain privacy
CN113779500B (zh) * 2021-08-23 2024-01-30 华控清交信息科技(北京)有限公司 一种数据处理方法、装置和用于数据处理的装置
CN114564742B (zh) * 2022-02-18 2024-05-14 北京交通大学 一种基于哈希学习的轻量化联邦推荐方法
CN114817999B (zh) * 2022-06-28 2022-09-02 北京金睛云华科技有限公司 一种基于多密钥同态加密的外包隐私保护方法和设备

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1654697A1 (fr) * 2003-08-08 2006-05-10 Koninklijke Philips Electronics N.V. Systeme de traitement de donnees et procede associe
ATE408940T1 (de) * 2003-11-03 2008-10-15 Koninkl Philips Electronics Nv Verfahren und einrichtung zur effizienten mehrteilnehmer-vervielfachung
US8131732B2 (en) * 2008-06-03 2012-03-06 Nec Laboratories America, Inc. Recommender system with fast matrix factorization using infinite dimensions
US8972742B2 (en) * 2009-09-04 2015-03-03 Gradiant System for secure image recognition
US8676736B2 (en) * 2010-07-30 2014-03-18 Gravity Research And Development Kft. Recommender systems and methods using modified alternating least squares algorithm
CN102129463A (zh) * 2011-03-11 2011-07-20 北京航空航天大学 一种融合项目相关性的基于pmf的协同过滤推荐系统
CN102129462B (zh) * 2011-03-11 2014-06-18 北京航空航天大学 一种通过聚合对协同过滤推荐系统进行优化的方法
WO2012126741A2 (fr) * 2011-03-18 2012-09-27 Telefonica, S.A. Procédé pour délivrer des recommandations sensibles au contexte d'après un feed-back implicite d'un utilisateur
US10102546B2 (en) * 2011-09-15 2018-10-16 Stephan HEATH System and method for tracking, utilizing predicting, and implementing online consumer browsing behavior, buying patterns, social networking communications, advertisements and communications, for online coupons, products, goods and services, auctions, and service providers using geospatial mapping technology, and social networking
US8478768B1 (en) * 2011-12-08 2013-07-02 Palo Alto Research Center Incorporated Privacy-preserving collaborative filtering
US8880439B2 (en) * 2012-02-27 2014-11-04 Xerox Corporation Robust Bayesian matrix factorization and recommender systems using same
CN102982107B (zh) * 2012-11-08 2015-09-16 北京航空航天大学 一种融合用户、项目和上下文属性信息的推荐系统优化方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2014138752A2 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11625752B2 (en) 2018-11-15 2023-04-11 Ravel Technologies SARL Cryptographic anonymization for zero-knowledge advertising methods, apparatus, and system

Also Published As

Publication number Publication date
JP2016510913A (ja) 2016-04-11
JP2016517069A (ja) 2016-06-09
CN105009505A (zh) 2015-10-28
KR20160041028A (ko) 2016-04-15
CN105144625A (zh) 2015-12-09
CN105103487A (zh) 2015-11-25
JP2016510912A (ja) 2016-04-11

Similar Documents

Publication Publication Date Title
US20160004874A1 (en) A method and system for privacy preserving matrix factorization
EP3031165A2 (fr) Procédé et système pour factorisation matricielle à préservation de confidentialité
Giacomelli et al. Privacy-preserving ridge regression with only linearly-homomorphic encryption
Nikolaenko et al. Privacy-preserving matrix factorization
Perifanis et al. Federated neural collaborative filtering
Kim et al. Efficient privacy-preserving matrix factorization via fully homomorphic encryption
Liu et al. Secure multi-label data classification in cloud by additionally homomorphic encryption
Lin et al. A generic federated recommendation framework via fake marks and secret sharing
WO2021010896A1 (fr) Procédé et système de gestion de données réparties
JP2023509589A (ja) 勾配ブースティングを介したプライバシーを守る機械学習
Xu et al. Hercules: Boosting the performance of privacy-preserving federated learning
Soykan et al. A survey and guideline on privacy enhancing technologies for collaborative machine learning
Vadapalli et al. You may also like... privacy: Recommendation systems meet pir
Lu et al. Privacy-preserving decentralized federated learning over time-varying communication graph
Liu et al. ESA-FedGNN: Efficient secure aggregation for federated graph neural networks
Wang et al. Achieving private and fair truth discovery in crowdsourcing systems
Wang et al. Federated cf: Privacy-preserving collaborative filtering cross multiple datasets
Xu et al. FedG2L: a privacy-preserving federated learning scheme base on “G2L” against poisoning attack
Hong et al. FedHD: A Privacy-Preserving Recommendation System with Homomorphic Encryption and Differential Privacy
Yu et al. A Survey of Privacy Threats and Defense in Vertical Federated Learning: From Model Life Cycle Perspective
Dai et al. Privacy‐Preserving Sorting Algorithms Based on Logistic Map for Clouds
Sielaff et al. Evaluation Framework for the Use of Privacy Preserving Technologies for Production Data
Jung Ensuring Security and Privacy in Big Data Sharing, Trading, and Computing
Bao Privacy-Preserving Cloud-Assisted Data Analytics
Basu Privacy-preserving recommendation system using federated learning

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150917

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20171201