Ensure Privacy-Preserving Using Deep Learning
Main Article Content
Abstract
Deep learning has emerged as a powerful approach for treating complex real-world challenges. However, the performance of the deep learning models is heavily reliant on access to large volumes of high-quality training data—an aspect often constrained by privacy concerns. Ensuring data availability while preserving user confidentiality remains a pressing issue. In response, cryptographic techniques like homomorphic encryption (HE), which are grounded in strict mathematical principles, present hopeful solutions for securing data on digital platforms without compromising its usability for learning models. It performs computations on encrypted data without revealing the underlying plaintext. The main attractive feature of this technique is its ability to protect sensitive information in a variety of settings. Moreover, it guarantees the data’s trustworthiness and keeps data from being altered or tampered with. In this paper, sensitive data are encrypted via homomorphic algorithms and then input into deep learning to evaluate the feasibility of privacy-preserving deep learning. The aim is to examine the performance and security implications of fully homomorphic encryption (by the Learning With Errors (LWE) scheme) and partially homomorphic encryption (by the Rivest, Shamir, and Adleman (RSA) algorithms). Both methods were applied to three datasets for osteoporosis diagnosis. The experimental results show that LWE maintains high accuracy, reaching 88.01%, compared with unencrypted models. In contrast, RSA showed lower accuracy with minimum resource consumption. The findings showed that LWE is a more secure and reliable option for privacy-preserving deep learning in medical applications.
Article Details
Issue
Section

This work is licensed under a Creative Commons Attribution 4.0 International License.
How to Cite
References
[1] A. Vizitiu, C. I. Niƫă, A. Puiu, C. Suciu, and L. M. Itu, “Applying deep neural networks over homomorphic encrypted medical data,” Comput Math Methods Med, vol. 2020, no. 1, p. 3910250, 2020.
[2] Y. Aono, T. Hayashi, L. Wang, and S. Moriai, “Privacy-preserving deep learning via additively homomorphic encryption,” IEEE transactions on information forensics and security, vol. 13, no. 5, pp. 1333–1345, 2017.
[3] Z. Salam, “A One Day Workshop on ‘Preparing High Quality Journal Article’SESSION 1 MOTIVATION. TITLE, ABSTRACT AND INTRODUCTION,” Centre of Electrical Energy Systems, UTM Johor Bahru, Malaysia, Nov. 2019.
[4] N. J. H. Marcano, M. Moller, S. Hansen, and R. H. Jacobsen, “On fully homomorphic encryption for privacy-preserving deep learning,” in 2019 IEEE Globecom Workshops (GC Wkshps), IEEE, 2019, pp. 1–6.
[5] G. Ali and M. M. Mijwil, “Cybersecurity for sustainable smart healthcare: state of the art, taxonomy, mechanisms, and essential roles,” Mesopotamian journal of Cybersecurity, vol. 4, pp. 20–62, May 2024, doi: https://doi.org/10.58496/MJCS/2024/006.
[6] A. D. Salman and E. H. Hasan, “Survey Study of Digital Forensics: Challenges, Applications and Tools,” in 2023 16th International Conference on Developments in eSystems Engineering (DeSE), IEEE, 2023, pp. 788–793.
[7] B. Pulido-Gaytan et al., “Privacy-preserving neural networks with homomorphic encryption: C hallenges and opportunities,” Peer Peer Netw Appl, vol. 14, no. 3, pp. 1666–1691, 2021.
[8] Z. H. Mahmood and M. K. Ibrahem, “New fully homomorphic encryption scheme based on multistage partial homomorphic encryption applied in cloud computing,” in 2018 1st Annual international conference on information and sciences (AiCIS), IEEE, 2018, pp. 182–186.
[9] A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Computing Surveys (Csur), vol. 51, no. 4, pp. 1–35, 2018.
[10] J. Bird and L. Eleftheriou, “Homomorphic Encryption Survey Paper,” 2018.
[11] Z. Salam, “A One Day Workshop on ‘Preparing High Quality Journal Article’Session 2: Methods, Results, Discussions, and Conclusion,” Centre of Electrical Energy Systems, UTM Johor Bahru, Malaysia, Nov. 2019.
[12] A. D. Salman and M. J. Al-Shammaa, “Effect of Osteopontin and Other Biochemical Markers on Iraqi Women with Osteoporosis,” Ann Rom Soc Cell Biol, vol. 25, no. 3, pp. 2264–2268, 2021.
[13] H. Takabi, E. Hesamifard, and M. Ghasemi, “Privacy preserving multi-party machine learning with homomorphic encryption,” in 29th Annual Conference on Neural Information Processing Systems (NIPS), 2016, p. 4.
[14] P. Li et al., “Multi-key privacy-preserving deep learning in cloud computing,” Future Generation Computer Systems, vol. 74, pp. 76–85, 2017.
[15] X. Sun, P. Zhang, J. K. Liu, J. Yu, and W. Xie, “Private machine learning classification based on fully homomorphic encryption,” IEEE Trans Emerg Top Comput, vol. 8, no. 2, pp. 352–364, 2018.
[16] M. S. I. Alsumaidaie, A. A. Nafea, A. A. Mukhlif, R. D. Jalal, and M. M. AL-Ani, “Intelligent System for Student Performance Prediction Using Machine Learning,” Baghdad Science Journal, 2024.
[17] W. Legiest, F. Turan, M. Van Beirendonck, J.-P. D’Anvers, and I. Verbauwhede, “Neural network quantisation for faster homomorphic encryption,” in 2023 IEEE 29th International Symposium on On-Line Testing and Robust System Design (IOLTS), IEEE, 2023, pp. 1–3.
[18] M. R. Abou Harb and B. Celiktas, “Privacy-Preserving Machine Learning: ANN Activation Function Estimators for Homomorphic Encrypted Inference,” Authorea Preprints, 2025.
[19] R. Q. Mohammed, M. M. Abdulrazzaq, A. J. Mohammed, K. Mardikyan, and M. Çevık, “Enhancing smart grid efficiency: a modified ANN-LSTM approach for energy storage and distribution optimization,” in 2023 7th International Symposium on Multidisciplinary Studies and Innovative Technologies (ISMSIT), IEEE, 2023, pp. 1–5.
[20] A. M. Salman, B. T. Al-Nuaimi, A. A. Subhi, H. Alkattan, and R. H. C. Alfilh, “Enhancing cybersecurity with machine learning: A hybrid approach for anomaly detection and threat prediction,” Mesopotamian Journal of CyberSecurity, vol. 5, no. 1, pp. 202–215, 2025.
[21] M. A. S. Al Zakitat, M. M. Abdulrazzaq, N. T. A. Ramaha, Y. A. Mukhlif, and O. A. Ismael, “Harnessing advanced techniques for image steganography: sequential and random encoding with deep learning detection,” in International Conference on Emerging Trends and Applications in Artificial Intelligence, Springer, 2023, pp. 456–470.
[22] A. H. Alsaeedi, A. H. Aljanabi, M. E. Manna, and A. L. Albukhnefis, “A proactive metaheuristic model for optimizing weights of artificial neural network,” Indones. J. Electr. Eng. Comput. Sci, vol. 20, no. 2, pp. 976–984, 2020.
[23] M. A. Rahman, R. C. Muniyandi, K. T. Islam, and M. M. Rahman, “Ovarian cancer classification accuracy analysis using 15-neuron artificial neural networks model,” in 2019 IEEE Student Conference on Research and Development (SCOReD), IEEE, 2019, pp. 33–38.
[24] A. A. Nafea, A. L. Manar, K. M. A. Alheeti, M. S. I. Alsumaidaie, and M. M. AL-Ani, “A Hybrid Method of 1D-CNN and Machine Learning Algorithms for Breast Cancer Detection,” Baghdad Science Journal, vol. 21, no. 10, 2024.
[25] S. S. Roy, A. Mallik, R. Gulati, M. S. Obaidat, and P. V. Krishna, “A deep learning based artificial neural network approach for intrusion detection,” in Mathematics and Computing: Third International Conference, ICMC 2017, Haldia, India, January 17-21, 2017, Proceedings 3, Springer, 2017, pp. 44–53.
[26] Z. M. Muneef, H. Bahjat, and A. J. Abdulhoseen, “Image Encryption Paillier Homomorphic Cryptosystem,” Iraqi Journal Of Computers, Communications, Control And Systems Engineering, vol. 21, no. 4, pp. 29–36, 2021.
[27] R. Sood and H. Kaur, “A literature review on rsa, des and aes encryption algorithms,” Emerging Trends in Engineering and Management, pp. 57–63, 2023.
[28] F. Mallouli, A. Hellal, N. S. Saeed, and F. A. Alzahrani, “A survey on cryptography: comparative study between RSA vs ECC algorithms, and RSA vs El-Gamal algorithms,” in 2019 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/2019 5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), IEEE, 2019, pp. 173–176.
[29] Y. Salami, V. Khajevand, and E. Zeinali, “Cryptographic algorithms: a review of the literature, weaknesses and open challenges,” J. Comput. Robot, vol. 16, no. 2, pp. 46–56, 2023.
[30] Y. Wei, L. Bi, X. Lu, and K. Wang, “Security estimation of LWE via BKW algorithms,” Cybersecurity, vol. 6, no. 1, p. 24, 2023.
[31] Amit Kulkarni, “Osteoporosis Risk Prediction,” https://www.kaggle.com/datasets/amitvkulkarni/lifestyle-factors-influencing-osteoporosis.
[32] “Osteoporosis,” https://www.kaggle.com/datasets/mrmann007/osteoporosis.
[33] “Knee Osteoporosis Dataset multiclasses,” https://www.kaggle.com/datasets/mohamedgobara/osteoporosis-database.
[34] B. G. Kim, D. Wong, and Y. S. Yang, “Private and secure post-quantum verifiable random function with nizk proof and ring-lwe encryption in blockchain,” arXiv preprint arXiv:2311.11734, 2023.
[35] T. T. Nguyen, Q. B. Phan, T. X. Nghiem, M. Gowanlock, and B. Cambou, “A video surveillance-based face image security system using post-quantum cryptography,” in Open Architecture/Open Business Model Net-Centric Systems and Defense Transformation 2023, SPIE, 2023, pp. 147–154.
[36] T. Bao, P. He, and J. Xie, “Systolic acceleration of polynomial multiplication for KEM saber and binary ring-LWE post-quantum cryptography,” in 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), IEEE, 2022, pp. 157–160.
[37] K. Zhang, Y. Liu, L. Wang, and L. Li, “Identity-Based Proxy Re-Encryption Based on LWE with Short Parameters,” in 2023 International Conference on Mobile Internet, Cloud Computing and Information Security (MICCIS), IEEE, 2023, pp. 118–124.
[38] A. Madi, R. Sirdey, and O. Stan, “Computing neural networks with homomorphic encryption and verifiable computing,” in Applied Cryptography and Network Security Workshops: ACNS 2020 Satellite Workshops, AIBlock, AIHWS, AIoTS, Cloud S&P, SCI, SecMT, and SiMLA, Rome, Italy, October 19–22, 2020, Proceedings 18, Springer, 2020, pp. 295–317.
[39] G. V Turturica and V. Iancu, “Homomorphic inference of deep neural networks for zero-knowledge verification of nuclear warheads,” Sci Rep, vol. 13, no. 1, p. 7464, 2023.