English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 113318/144297 (79%)
Visitors : 51077446      Online Users : 919
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/120257
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/120257


    Title: 運用iO技術來落實SVM演算法於公有雲平台
    Using Indistinguishability Obfuscation to Implement Support Vector Machine Algorithm on Public Cloud Platform
    Authors: 鄒昊霖
    Tsou, Hao-Lin
    Contributors: 胡毓忠
    Hu, Yuh-Jong
    鄒昊霖
    Tsou, Hao-Lin
    Keywords: 程式混淆
    無差別混淆
    安全式機器學習
    軟體保護
    資料保護
    安全式雲端計算
    多重租賃公有雲
    Program obfuscation
    Indistinguishability obfuscation ( iO )
    Multilinear maps(MMAPs)
    Security machine learning
    Program protection
    Data protection
    Security cloud computing
    Multi-leasing public cloud
    Date: 2018
    Issue Date: 2018-10-01 12:10:22 (UTC+8)
    Abstract: 現今知名公有雲平台對於個人資料委外於雲端的保護僅限於資料傳輸與存放時的加密保護,不提供使用資料進行計算時的保護,以及對於進行資料分析所使用的機器學習軟體也不提供保護。因此在公有雲平台上無法落實安全式機器學習即服務的軟體與資料共同保護。本研究提出「機器學習即服務」軟體模組,在資料加密以及軟體混淆的共同保護下,來完成資料分析時的正確分類與預測。本研究將使用Kaggle上的“Titanic: Machine Learning from Disaster”資料集,以明文及明碼的方式訓練出最佳化模型,透過Indistinguishability Obfuscation(iO)的Graded Encoding Schemes(GES)技術將資料分析所使用的Support Vector Machine(SVM)二元分類函式及測試資料進行混淆達到程式及資料共同保護,搭配運用5GenCrypto套件進行,來完成進行安全式機器學習於公有雲平台,並具體提出本方法的量化與質化的運算觀察結果。
    Nowadays, the protection of personal data on some famous public cloud platforms is applicable only when the data is in transmission or at rest by encryption. It does not protect the data in use, and the machine learning programs for data analysis. Therefore, it cannot protect both program and data for secure Machine Learning as a Service(MLaaS). This research proposed a MLaaS program model which is able to make correct classification and prediction on data analysis with the protection on both data encryption and program obfuscation. This research used the dataset “Titanic: Machine Learning from Disaster” on Kaggle, and the plaintext to train the best model. Then, we use the Graded Encoding Schemes(GES) method of Indistinguishability Obfuscation(iO)to obfuscate the SVM binary classification hyperplane and test data to ensure both program and data protection. We use 5Gen Crypto package to execute secure machine learning on public cloud platform, and concluding the calculation results of quantization and quality by this method.
    Reference: [1] Chandramouli, R., et al., Cryptographic Key Management Issues & Challenges in Cloud Services. NISTIR 7956, NIST, U. S. Department of Commerce, 2013.
    [2] Damgard, I., et al., Secure Key Management in the Cloud. IMA CC 2013, 2013.
    [3] Gentry, C., Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation. Proc. of the Int. Congress of Mathematicians, Seoul, 2014.
    [4] Garg, S. et al., Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. FOCS13, pp. 40-49, 2013.
    [5] Barrington, A. D., Bounded-Width Polynomial-Size Branching Programs Recognize Exactly Those Language in NC1. Journal of Computer and System Science 38, pp. 150-164, 1989.
    [6] Barak, B., Hopes, Fears, and Software Obfuscation. CACM, 59(3), March, 2016.
    [7] Garg, S., et al., Hiding Secrets in Software: A Cryptographic Approach to Program Obfuscation. CACM, 59(5), May 2016.
    [8] Lewi, K., et al., 5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs. CCS’16, 2016.
    [9] Collberg, C. and Nagra, J., Surreptitious Software: Obfuscation, Watermarking,
    and Tamerproofing for Software Protection. Wiley, 2009
    [10] Horváth, M., Survey on Cryptographic Obfuscation. Cryptology ePrint Archive, Report, 2015/412
    [11] Barak, B., et al. On the (Im)possibility of Obfuscating Programs. Journal of
    the ACM, 59(2),Apr. 2012.
    [12] Sauerhoff, M., et al. Relating branching program size and formula size over the full binary basis. STACS 99: 16th Annual Sysmposium on Theoretical Aspects of Computer Science, volume 1563 of Lecure Notes in Computer Science, pages 57-67, Trier, Gemery, Mar. 4-6 1999.
    [13] Apon, D., et al., Implementing Cryptographic Program Obfuscation. ePrint Archive, Report, 2014/779
    [14] Garg, S. et al., Candidate multilinear maps from ideal lattices. EUROCRYPT 2013, LNCS 7881, pp. 1–17.
    [15] Coron, J. S. et al., Practical multilinear maps over the integers. CRYPTO 2013, LNCS 8042, pp. 476–493.
    [16] Cortes, C. and Vapnik, V., Support-Vector Networks. Machine Learning, pp. 273-297, 1995.
    [17] Gentry, G., Fully Homomorphic Encryption Using Ideal Lattices. STOC’09, 2009.
    [18] Fan, J. and F. Vercauteren, Somewhat Practically Fully Homomorphic Encryption. ICAR Cryptology ePrint archive, 2012.
    [19] Bost, R., Machine learning classification over encrypted data. NDSS’15, Feb. 2015.
    [20] Graepel, T., et al., ML Confidential: Machine Learning on Encrypted Data. Information Security and Cryptology – ICISC, LNCS, Springer, 2012.
    [21] Collberg, C. et al.,. A Taxonomy of Obfuscating Transformations. Computer Science Technical Reports 148, 1997.
    Description: 碩士
    國立政治大學
    資訊科學系
    105753002
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0105753002
    Data Type: thesis
    DOI: 10.6814/THE.NCCU.CS.020.2018.B02
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    300201.pdf2424KbAdobe PDF24View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback