{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,27]],"date-time":"2024-08-27T03:07:52Z","timestamp":1724728072463},"reference-count":51,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/OAPA.html"}],"funder":[{"name":"Institute for Information & Communications Technology Promotion (IITP) Grant through the Korean Government (MSIT), (Development of lattice-based post-quantum public-key cryptographic schemes)","award":["2017-0-00616"]},{"name":"Institute for Information & Communications Technology Promotion (IITP) Grant through the Korean Government (MSIT), (Development of lattice-based post-quantum public-key cryptographic schemes)","award":["2017-0-00616"]},{"name":"NRF (National Research Foundation of Korea) Grant through the Korean Government (Global Ph.D. Fellowship Program)","award":["NRF-2016H1A2A1906584"]},{"DOI":"10.13039\/501100003725","name":"National Research Foundation of Korea","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100003725","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Korea Government (MSIP)","award":["NRF-2017R1A2B2006102"]},{"name":"Korea Government (MSIP)","award":["NRF-2017R1A2B2006102"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Access"],"published-print":{"date-parts":[[2018]]},"DOI":"10.1109\/access.2018.2866697","type":"journal-article","created":{"date-parts":[[2018,8,22]],"date-time":"2018-08-22T18:44:18Z","timestamp":1534963458000},"page":"46938-46948","source":"Crossref","is-referenced-by-count":55,"title":["Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption"],"prefix":"10.1109","volume":"6","author":[{"given":"Jung Hee","family":"Cheon","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-4766-3456","authenticated-orcid":false,"given":"Duhyeong","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Yongdai","family":"Kim","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-0496-9789","authenticated-orcid":false,"given":"Yongsoo","family":"Song","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2017.12"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1109\/ICCCT.2012.15"},{"key":"ref33","author":"halevi","year":"2014","journal-title":"HElib Library"},{"key":"ref32","article-title":"Design and implementation of a homomorphic-encryption library","author":"halevi","year":"2013"},{"key":"ref31","first-page":"1","article-title":"CryptoNets: Applying neural networks to encrypted data with high throughput and accuracy","author":"gilad-bachrach","year":"2016","journal-title":"Proc Int Conf Mach Learn"},{"key":"ref30","first-page":"75","article-title":"Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based","author":"gentry","year":"2013","journal-title":"Proc Annu Cryptol Conf"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.2196\/medinform.8805"},{"key":"ref36","doi-asserted-by":"crossref","DOI":"10.1186\/s12920-018-0401-7","article-title":"Logistic regression model training based on the approximate homomorphic encryption","author":"kim","year":"2018"},{"key":"ref35","author":"kim","year":"2017","journal-title":"HEML Library"},{"key":"ref34","author":"juvekar","year":"2018","journal-title":"Gazelle A low latency framework for secure neural network inference"},{"key":"ref28","article-title":"A fully homomorphic encryption scheme","author":"gentry","year":"2009"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1214\/aos\/1013203451"},{"key":"ref29","first-page":"850","article-title":"Homomorphic evaluation of the AES circuit","author":"gentry","year":"2012","journal-title":"Proc Annu Cryptol Conf"},{"key":"ref2","year":"2018","journal-title":"IDASH 2017 Competition"},{"key":"ref1","year":"2018","journal-title":"default of credit card clients data set"},{"key":"ref20","first-page":"2674","article-title":"Taming the wild: A unified analysis of hogwild-style algorithms","author":"de sa","year":"2015","journal-title":"Proc Adv Neural Inf Process Syst"},{"key":"ref22","first-page":"24","article-title":"Fully homomorphic encryption over the integers","author":"dijk","year":"2010","journal-title":"Proc Annu Int Conf Theory Appl Cryptograph Techn Conf"},{"key":"ref21","first-page":"1","article-title":"Ensemble methods in machine learning","author":"dietterich","year":"2000","journal-title":"Proc Int Workshop Multiple Classifier Syst"},{"key":"ref24","first-page":"617","article-title":"FHEW: Bootstrapping homomorphic encryption in less than a second","author":"ducas","year":"2015","journal-title":"Proc Int Conf Theory Appl Cryptographic Techn"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1016\/S1532-0464(03)00034-0"},{"key":"ref26","volume":"1","author":"friedman","year":"2001","journal-title":"The Elements of Statistical Learning Data Mining Inference and Prediction"},{"key":"ref25","article-title":"Somewhat practical fully homomorphic encryption","author":"fan","year":"2012"},{"key":"ref50","author":"zhang","year":"2016","journal-title":"Parallel SGD When does averaging help?"},{"key":"ref51","first-page":"592","article-title":"Divide and conquer kernel ridge regression","author":"zhang","year":"2013","journal-title":"Proc Conf Learn Theory"},{"key":"ref10","doi-asserted-by":"crossref","DOI":"10.1186\/s12920-018-0397-z","article-title":"Logistic regression over encrypted data from fully homomorphic encryption","author":"chen","year":"2018"},{"key":"ref11","author":"chen","year":"2016","journal-title":"SEAL Library"},{"key":"ref40","first-page":"1","author":"murphy","year":"2012","journal-title":"Machine Learning A Probabilistic Perspective"},{"key":"ref12","author":"chen","year":"2017","journal-title":"Simple encrypted arithmetic library v2 3 0"},{"key":"ref13","first-page":"1655","article-title":"A split-and-conquer approach for analysis of extraordinarily large data","volume":"24","author":"chen","year":"2014","journal-title":"Statistica Sinica"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2018.2819189"},{"key":"ref15","first-page":"409","article-title":"Homomorphic encryption for arithmetic of approximate numbers","author":"cheon","year":"2017","journal-title":"Proc Int Conf Theory Appl Cryptol Inf Secur"},{"key":"ref16","first-page":"3","article-title":"Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds","author":"chillotti","year":"2016","journal-title":"Proc Int Conf Theory Appl Cryptol Inf Secur"},{"key":"ref17","first-page":"325","article-title":"Which ring based somewhat homomorphic encryption scheme is best?","author":"costache","year":"2016","journal-title":"Proc RSA Conf Cryptographers' Track"},{"key":"ref18","doi-asserted-by":"crossref","DOI":"10.1145\/3267973.3267974","article-title":"Doing real work with fhe: The case of logistic regression","author":"crawford","year":"2018"},{"key":"ref19","year":"2016","journal-title":"FV-NFL Library"},{"key":"ref4","doi-asserted-by":"crossref","first-page":"142","DOI":"10.1145\/2857705.2857731","article-title":"Scalable and secure logistic regression via homomorphic encryption","author":"aono","year":"2016","journal-title":"Proc 6th ACM Conf Data Appl Secur Privacy"},{"key":"ref3","year":"2018","journal-title":"The MNIST Database of Handwritten Digits"},{"key":"ref6","doi-asserted-by":"crossref","DOI":"10.1186\/s12920-018-0398-y","article-title":"Privacy-preserving logistic regression training","author":"bonte","year":"2018"},{"key":"ref5","author":"battey","year":"2015","journal-title":"Distributed estimation and inference with statistical guarantees"},{"key":"ref8","first-page":"868","article-title":"Fully homomorphic encryption without modulus switching from classical GapSVP","author":"brakerski","year":"2012","journal-title":"Annual Cryptology Conference"},{"key":"ref7","first-page":"45","article-title":"Improved security for a ring-based fully homomorphic encryption scheme","author":"bos","year":"2013","journal-title":"IMA Int Conf Crypt & Coding"},{"key":"ref49","first-page":"133","article-title":"Ensemble logistic regression for feature selection","author":"zakharov","year":"2011","journal-title":"Proc IAPR Int Conf Pattern Recognit Bioinf"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1145\/2090236.2090262"},{"key":"ref46","author":"riazi","year":"2018","journal-title":"Chameleon A hybrid secure computation framework for machine learning applications"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2017.2787987"},{"key":"ref48","doi-asserted-by":"crossref","first-page":"47","DOI":"10.9790\/0661-1804054751","article-title":"A brief survey on privacy preserving techniques in data mining","volume":"18","author":"vinoth","year":"2016","journal-title":"IOSR Journal of Computer Engineering"},{"key":"ref47","article-title":"A note on the convergence analysis of low-precision stochastic gradient descent","author":"song","year":"2018"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4419-8853-9"},{"key":"ref41","article-title":"A method for solving the convex programming problem with convergence rate $O(1\/k^ {2})$","volume":"269","author":"nesterov","year":"1983","journal-title":"Dokl Akad Nauk SSSR"},{"key":"ref44","first-page":"223","article-title":"Public-key cryptosystems based on composite degree residuosity classes","author":"paillier","year":"1999","journal-title":"Proc Int Conf Theory Appl Cryptograph Techn"},{"key":"ref43","volume":"30","author":"ortega","year":"1970","journal-title":"Iterative Solution of Nonlinear Equations in Several Variables"}],"container-title":["IEEE Access"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6287639\/8274985\/08444365.pdf?arnumber=8444365","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,30]],"date-time":"2022-08-30T00:53:03Z","timestamp":1661820783000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/8444365\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"references-count":51,"URL":"https:\/\/doi.org\/10.1109\/access.2018.2866697","relation":{},"ISSN":["2169-3536"],"issn-type":[{"value":"2169-3536","type":"electronic"}],"subject":[],"published":{"date-parts":[[2018]]}}}