AI/ML FOR DATA PRIVACY AND ENCRYPTION IN CLOUD COMPUTING
Keywords:
Cloud Computing Security, AI/ML-Enhanced Encryption, Privacy-Preserving Algorithms, Homomorphic Encryption, Federated LearningAbstract
As cloud computing becomes increasingly pervasive, ensuring data privacy and security remains a critical concern. Artificial intelligence (AI) and machine learning (ML) offer promising solutions for enhancing data privacy and developing advanced encryption techniques in cloud environments. This review article explores how AI and ML are applied to improve data privacy, including the development of intelligent encryption methods, privacy-preserving algorithms, and automated data protection mechanisms. We examine various approaches, such as homomorphic encryption, secure multi-party computation, and differential privacy, and assess their integration with AI/ML technologies. The article provides an overview of current research, evaluates the effectiveness of different techniques, and discusses the trade-offs involved. It concludes with a discussion on future trends and potential areas for further research in leveraging AI/ML for data privacy and encryption in cloud computing.
References
P. Mell and T. Grance, "The NIST Definition of Cloud Computing," National Institute of Standards and Technology, Gaithersburg, MD, Rep. 800-145, 2011. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-145.pdf
European Union, "General Data Protection Regulation (GDPR)," Official Journal of the European Union, 2016. [Online]. Available: https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679
L. Chen et al., "Report on Post-Quantum Cryptography," National Institute of Standards and Technology, Gaithersburg, MD, Rep. NISTIR 8105, 2016. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf
M. Bellare, V. T. Hoang, and P. Rogaway, "Foundations of garbled circuits," in Proc. ACM Conf. Comput. Commun. Security, 2012, pp. 784-796. [Online]. Available: https://doi.org/10.1145/2382196.2382279
C. Gentry and S. Halevi, "Implementing Gentry's Fully-Homomorphic Encryption Scheme," in Advances in Cryptology – EUROCRYPT 2011, K. G. Paterson, Ed. Berlin, Heidelberg: Springer, 2011, pp. 129-148. [Online]. Available: https://eprint.iacr.org/2010/520.pdf
Y. Lindell, "Secure Multiparty Computation for Privacy Preserving Data Mining," in Encyclopedia of Data Warehousing and Mining, 2nd ed., J. Wang, Ed. Hershey, PA: IGI Global, 2008, pp. 1005-1009. [Online]. Available: https://eprint.iacr.org/2008/197.pdf
R. Shokri and V. Shmatikov, "Privacy-Preserving Deep Learning," in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15), 2015, pp. 1310-1321. [Online]. Available: https://doi.org/10.1145/2810103.2813687
M. Fredrikson, S. Jha, and T. Ristenpart, "Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures," in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15), 2015, pp. 1322-1333. [Online]. Available: https://doi.org/10.1145/2810103.2813677
C. Dwork, "Differential Privacy: A Survey of Results," in Theory and Applications of Models of Computation, M. Agrawal, D. Du, Z. Duan, A. Li, Eds. Berlin, Heidelberg: Springer, 2008, pp. 1-19. [Online]. Available: https://link.springer.com/chapter/10.1007/978-3-540-79228-4_1
P. Mohassel and Y. Zhang, "SecureML: A System for Scalable Privacy-Preserving Machine Learning," in 2017 IEEE Symposium on Security and Privacy (SP), 2017, pp. 19-38. [Online]. Available: https://doi.org/10.1109/SP.2017.12
L. Chen et al., "Report on Post-Quantum Cryptography," National Institute of Standards and Technology, Gaithersburg, MD, Rep. NISTIR 8105, 2016. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf
B. McMahan et al., "Communication-Efficient Learning of Deep Networks from Decentralized Data," in Proceedings of the 20th International Conference on Artificial Intelligence and Statistics (AISTATS), 2017, pp. 1273-1282. [Online]. Available: http://proceedings.mlr.press/v54/mcmahan17a/mcmahan17a.pdf.