4.7 Article

Privacy-preserving spam filtering using homomorphic and functional encryption

Journal

COMPUTER COMMUNICATIONS
Volume 197, Issue -, Pages 230-241

Publisher

ELSEVIER
DOI: 10.1016/j.comcom.2022.11.002

Keywords

Spam filtering; Deep neural networks; Functional encryption; Homomorphic encryption

Ask authors/readers for more resources

Conventional spam classification requires revealing email contents for text analysis, while new cryptographic primitives allow encrypted email classification without compromising user data privacy. In this paper, a spam classification framework based on a neural network is proposed. By utilizing homomorphic encryption and functional encryption, the framework achieves high accuracy in predicting encrypted email labels. Performance study and security analysis reveal trade-offs between the two encryption methods.
Conventional spam classification requires the end-users to reveal the content of incoming emails to a classifier so that text analysis can be performed. On the other hand, new cryptographic primitives allow this classification task to be performed on encrypted emails without revealing the email contents, hence preserves user data privacy. In this paper, we construct a spam classification framework that enables the classification of encrypted emails. Our model is based on a neural network with a quadratic network component and a multi-layer perceptron network component. The quadratic network architecture is compatible with the operation of an existing quadratic functional encryption scheme. To protect email content privacy, we proposed two spam classification solutions based on homomorphic encryption (HE) and functional encryption (FE) that enables our classifiers to predict the label of encrypted emails. The evaluation results on real-world spam datasets indicate that our proposed spam classification solutions achieve accuracies over 95%. Our performance study and security analysis provide pros and cons of each proposed solution. For instance, the FE solution predicts a label of an encrypted email in less than 31 s whereas the HE solution takes up to 265 s to do so. Nonetheless, the HE solution is not prone to potential information leakage as the FE solution.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available