A Distributed and Privacy-Preserving Random Forest
A Distributed and Privacy-Preserving Random Forest
Article
A Distributed and Privacy-Preserving Random Forest
Evaluation Scheme with Fine Grained Access Control
Yang Zhou 1, * , Hua Shen 2 and Mingwu Zhang 2
1 School of Computer Science and Artificial Intelligence, Wuhan University of Technology,
Wuhan 430070, China
2 School of Computers, Hubei University of Technology, Wuhan 430068, China; [email protected] (H.S.);
[email protected] (M.Z.)
* Correspondence: [email protected]
Abstract: Random forest is a simple and effective model for ensemble learning with wide potential
applications. Implementation of random forest evaluations while preserving privacy for the source
data is demanding but also challenging. In this paper, we propose a practical and fault-tolerant
privacy-preserving random forest evaluation scheme based on asymmetric encryption. The user can
use asymmetric encryption to encrypt the data outsourced to the cloud platform and specify who
can access the final evaluation results. After receiving the encrypted inputs from the user, the cloud
platform evaluates via a random forest model and outputs the aggregated results where only the
designated recipient can decrypt them. Threat analyses prove that the proposed scheme achieves the
desirable security properties, such as correctness, confidentiality and robustness. Moreover, efficiency
analyses demonstrate that the scheme is practical for real-world applications.
Keywords: privacy-preserving; robustness; fine grained access control; random forest; ensemble
learning
Citation: Zhou, Y.; Shen, H.;
Zhang, M. A Distributed and
Privacy-Preserving Random Forest 1. Introduction
Evaluation Scheme with Fine
Nowadays, data evaluation using Machine Learning (ML) has been used in many
Grained Access Control. Symmetry
real-world applications, such as spam classification[1], credit risk evaluation [2], medical-
2022, 14, 415. https://doi.org/
aided [3,4], etc. People are using smart services more [5], and more AI-related papers are
10.3390/sym14020415
being published [6]. This is because the evaluation results obtained by the users or data
Academic Editors: Yining Liu and analysts can be used to provide assistance for management and decision-making.
Tomohiro Inagaki Generally speaking, it is desirable to derive a stable and well-performing model
Received: 27 January 2022
directly after training a large amount of data. However, it is non-trivial in practice, because
Accepted: 16 February 2022
these data are considered as a digital asset. In many circumstances, it is difficult to collect
Published: 19 February 2022
enough data to train a well-performing machine learning model, and these collected data
may show homogeneity, which may also make the trained model not generalize well.
Publisher’s Note: MDPI stays neutral
Therefore, the model generated by ML may not be satisfactory for the evaluation purpose.
with regard to jurisdictional claims in
Ensemble Learning [7] can be used to alleviate the above problem by integrating
published maps and institutional affil-
multiple weak models into one with better quality. Although a weak model may generate
iations.
an unsatisfactory prediction, the other models can be used to balance the distortion (Note
that one needs to optimize the training phase in order to ensure that weak models can
indeed be combined into stronger ones, e.g., using the idea of Bagging). Suppose a patient
Copyright: © 2022 by the authors.
is suffering some serious diseases, it is normal practice for several doctors with different
Licensee MDPI, Basel, Switzerland. experiences to diagnose together so that they can get a better overall view of the patient’s
This article is an open access article health condition. The above method that uses group intelligence is very similar to the idea
distributed under the terms and of Ensemble Learning. Random forest [8] is a typical algorithm in Ensemble Learning that
conditions of the Creative Commons contains many decision trees. Each of these decision trees evaluates the data individually
Attribution (CC BY) license (https:// during prediction, and random forest decides which category the data belongs to by
creativecommons.org/licenses/by/ running voting among these trees. Random forest also has similar limitations that require
4.0/). further optimization when combining the decision trees. In this work, we assume that
such optimizations have been carried out in the training phase. The random forest enjoys a
number of attractive properties, such as high performance, good adaptation and allowance
for parallel processing.
Recently, people are paying great attentions on user privacy, and many privacy regula-
tions (e.g., Health Insurance Portability and Accountability Act (HIPAA) [9] in the US and
General Data Protection Regulation (GDPR) [10] in the European Union) have been issued
worldwide, requiring the service providers in ML to protect user privacy when offering
services. If evaluation services cannot be provided on a privacy-protective basis, then they
may not only be illegal, but also lose their appeal to privacy-conscious people, especially in
the medical field [11]. Moreover, the trained models in ML are also valuable intellectual
assets for the service providers, and they are unwilling to disclose these models as this may
decrease their competitive advantages. Asymmetric encryption is the main building block
to achieve privacy-preserving computations [12,13]. Compared with symmetric encryption,
it can achieve homomorphic operations on ciphertext, which can solve the problem of
privacy-preserving data sharing, eliminate data silos and promote the effective use of data.
The work in [19] proposes a method to convert a decision tree into a series of linear
equations represented by paths; the complexity of the evaluation is linearly related to the
amount of nodes in the decision tree. Therefore, it is suitable for deep and sparse decision
tree models. For example, the linear equation of decision tree paths in Figure 1 can be
expressed as z1 = b1 + b2 , z2 = b1 + (1 − b2 ) or z2 = (1 − b1 ) + b3 + (1 − b4 ), z3 = (1 −
b1 ) + b3 + b4 , z4 = (1 − b1 )(1 − b3 ). This protocol is designed using additive homomorphic
encryption, that reduces the number of interactions compared with the other relevant
schemes. Using the path equation and the OT protocol, the user can obtain the final
classification results. It has been suggested that the scheme can be extended to support
privacy-preserving evaluation of random forest, while the number of interactions can
remain unchanged. That is, the decision trees can be executed in parallel and the processed
information can be sent together for each interaction.
The work in [20] uses a commodity-based model to construct a two-party protocol in
which the authority sends relevant data to the participants in the initial stage. The authority
does not need to be involved in the subsequent execution of the protocol. The functionality
of the authority can be pre-computed, and this improves efficiency. This protocol uses
secret sharing as the main construct block to implement privacy-preserving classification
of decision trees, etc. However, it lacks the ability to protect full information of the decision
tree model and it does not support users to be offline.
For most interactive privacy-preserving decision tree protocols, only the client and
the server are required to participate. Therefore, the structure is simple and it is easy to
implement. However, it requires the client to remain online. However, without adding
virtual decision tree nodes, it may leak information about the number of nodes or depth of
the decision tree through the number of interactions between these two parties.
Nowadays, it is desirable to extend decision trees to random forest, and some re-
searchers have investigated privacy-preserving random forest evaluation. In [21], each
model owner sends her model in the encrypted form to an evaluator, and the user sends the
encrypted data to this evaluator. Using the Multi-Key BGV scheme [22,23], the evaluator
computes on the ciphertexts and performs random forest evaluation. The final result needs
to be processed by all model owners before it is decrypted. Note that if the evaluator or any
model owner fails during this period, the user may not be able to decrypt the result. We
have to note that the majority of the existing FHE-based schemes are not suitable in practice,
because FHE occurs heavy computational overheads and high storage costs [24]. Most
existing non-interactive privacy protection schemes are based on asymmetric encryption
(public key encryption with homomorphic properties), and we will also use this technology.
Symmetry 2022, 14, 415 4 of 18
1.3. Organization
The notations and technical concepts are presented in Section 2. Section 3 describes
the system model, security model and design goals. In Section 4, we first outline the
constructing blocks for the proposed scheme and then introduce the proposed privacy-
preserving random forest evaluation scheme. Security and efficiency analyses are given in
Sections 5 and 6, respectively. Finally, in Section 7, we summarized the work of this paper
and discussed the future work.
2. Preliminaries
In this section, we will introduce some preliminaries that will be used in the proposed
scheme. The notations and abbreviations used in the paper are listed in Table 1.
Symbols Description
SR Service requester
RR Result recipient
CP Cloud platform
ESPs Evaluation service providers
t Number of servers in the cloud platform
pkrr /skrr The key pair of RR
PK/SK The key pair of cloud platform
[m] or ( A, B) Encryption of m under PK
hSK ii ESPi ’s secret share of SK
kmk Bit length of m
|I| Number of elements within I
mi The raw data provided by SR
P Polynomial expression of decision tree
vi The value of the non-terminal node in the tree
DCP Distributed comparison protocol
DMUP Distributed multiplication protocol
DMAX Distributed maximum protocol
DMAX_n Distributed maximum_n protocol
DRE Distributed re-encryption protocol
The Random forest algorithm proposed by Breiman [8] is one of the most representa-
tive and top performing algorithms among the bagging methods. It has been applied to
different tasks [2,25] due to its simple parameters and high adaptability. Random forest
builds multiple decision trees in the training phase and ensembles them to obtain more
accurate and stable prediction results. In the evaluation phase, the data are inputted into
each decision tree for evaluation individually, and the final evaluation results are obtained
by voting among the decision trees. We have to note that the privacy-preserving evaluation
scheme studied in this paper is based on plurality voting, which means that the output of
each model is treated as one vote, and the prediction is taking the one with most votes, and
ties are broken arbitrarily. Random forest address the performance bottleneck of decision
tree, and they have better tolerance to noise. Moreover, they can be executed in parallel.
PDec( B, hSK ii ): When the private key is secretly shared, the partial decryption al-
gorithm is executed according to the share of the private key. B(i) can be calculated
as:B(i) = B2∆hSK ii (mod N 2 ).
CDec( A, { B(i) }i∈I ) When |I| is greater than k, i.e., no less than k copies of B(i)
are received, the plaintext m can be obtained by performing the combining algorithm.
m = L( A2∆ / ∏i∈S ( B(i) )Li (0) ) (mod N 2 ))/2∆ (mod N ), ∆ = t!.
Remark: Here, ∆ = t! is introduced because it is infeasible to perform the inverse
operation when computing Lagrange interpolation on the exponent while executing CDec.
The solution is given in [28], which avoids computing the inverse element by multiplying
by ∆.
REnc(( A, B), pkrr , SK ): If we have the private key SK of ciphertext ( A, B), one can
re-encrypt the ciphertext ( A, B) into another ciphertext ( A, e B e) without decryption. Only
the person who has the private key corresponding to the public key pkrr can decrypt
the ciphertext after re-encryption. The ciphertext after re-encryption is calculated as
Ae = A, Be = ( B · pk )SK . Obviously, re-encryption needs to be performed by multiple
rr
parties, otherwise it has the same effect as decryption first and encryption later, which
makes no sense.
RDec A, e B e , skrr : The private key skrr can decrypt the re-encrypted ciphertext
A,
e Be , m can be obtained as follows: m = L(( A e · PK2∆·skrr )/ B
e (mod N 2 ))/2∆ (mod N ),
where L( x ) = xN −1 .
3.3.2. Confidentiality
SR and RR cannot obtain any information about the machine learning model of ESPs.
ESPs learn nothing about data of SR and evaluation results. Each ESP’s machine learning
model should not be exposed to the other ESPs.
3.3.3. Flexibility
The evaluation results of the cloud platform can be sent to any designated RR; In
practice, SRs and RR normally have only restricted computational power. They can remain
offline after the SR uploads the encrypted data and before the RR receives the re-encrypted
result.
3.3.4. Robustness
If a few servers are unable to participate in the designed security protocol due to a
temporary network failure, in order to maintain the efficiency of the implementation, the
remaining servers can continue to execute the protocol.
As in the proposed PPRE scheme the product of multiple zeros or ones is calculated,
the result is always within the required range.
Symmetry 2022, 14, 415 9 of 18
4.2. Initialization
Our proposed solution is structured in a distributed fashion without a trusted third
party (TTP), so all ESPs need to work together to generate the system parameters in a
distributed manner before providing the evaluation services.
Setup phase:
ESPs(CP):
1. Perform the operations in Section 4.2 Initialization
2. Obtain a polynomial expression Pi for each decision tree model Ti (Vi , Zi ).
SR:
1. Obtain public information from the CP.
2. Generate data to be evaluated.
3. Select RR and forward information from the CP to RR
RR: Generate a public-private key pair (skrr = u, pkrr = gu ) and give the public key pkrr to SR.
Phase1 Outsourcing:
SR encrypts the data {m1 , m2 , . . . , mn } with the public key PK of the CP. Send the ciphertext
{[m1 ], [m2 ], . . . , [mn ]} and RR’s public key pkrr to the CP.
Phase2 Evaluating:
1. ESPs call DCP to compare the received ciphertext m j ( j ∈ n) with the value of the corresponding
node vk ∈ Vi (k ∈ {1, 2, . . . , σi }) in its own decision tree to get the result bk .
2. ESPs use DMP to compute the category coefficients of its own decision tree polynomials Pi and
merges the coefficients of the same categories to obtain Pi = {[coz1 ] · z1 , [coz2 ] · z2 , . . . , [cozδ ] · zδ }.
3. ESPs select an ESPγ as the aggregation server and send the computed decision tree polynomial
to it.
Phase3 Aggregating:
1. After receiving the decision tree polynomials results from all ESPs, ESPγ aggregates them using
the additive homomorphism of DRTS to obtain {[soc1 ] · z1 , [soc2 ] · z2 , . . . , [socδ ] · zδ }.
2. ESPγ encrypts z1 , z2 , . . . , zδ and calls DMAX_n for sorting to get [zmax ](max ∈ (1, 2, . . . T, δ))
which corresponds to the maximum socmax .
3. ESPγ calls DRE re-encrypts [zmax ] using RR’s public key, and the resulting ciphertext is sent to
RR.
Phase4 Decrypting:
RR performs RDec decryption of the received ciphertext to obtain the CP’s evaluation of the SR’s
data.
Symmetry 2022, 14, 415 12 of 18
The evaluation results with the most votes from all ESPs will be provided at the end.
If in practice more suggestions need to be provided, Tournament Sort can be constructed
using block DMAX instead of DMAX_n protocol. After one sort, the top aggregated results
can be sent to SR in order. Using this method, not only more information can be provided,
but also efficiency can be improved by computing in parallel. Although Tournament Sort
requires more storage space, the loss is insignificant compared to the benefits gained.
5. Security Analyses
5.1. Semantic Security of DTRS
We add a threshold mechanism to the encryption scheme to prove that the ciphertext
can be decrypted correctly before the security is verified by the following equation:
Theorem 1. If the DDH assumption over Z∗N 2 holds, the DTRS scheme satisfies the semantic
security property.
Proof. DTRS is changed based on the addition of a threshold mechanism to the BCP
cryptosystem, which does not affect the semantic security of BCP. Obviously, if an adversary
can break the semantic security of DTRS, then it is possible to use this adversary to break
the semantic security of the BCP scheme. However, as the security of BCP is based on DDH
assumption over Z∗N 2 , then our encryption scheme is also secure.
The security of the private key being partitioned relies on the secret sharing scheme,
and again, all sharing schemes used in this paper are proven to be information-theoretically
secure. In addition, in the process of using the share, it only appears in the exponential part
of the ciphertext and is not leaked out directly, any polynomial time adversary is unable to
calculate the discrete logarithm directly to obtain the share. The original plaintext message
can only be correctly restored after receiving not less than a threshold number of partial
decryptions, which is guaranteed by the nature of threshold secret sharing.
Theorem 2. If the DDH assumption over Z∗N 2 holds, then the proposed Re-Encryption scheme in
the DTRS is semantically secure.
6. Efficiency Analyses
We analyze the computational complexity and communication overheads of the pro-
posed five constructing blocks as well as the random forest evaluation scheme. In the
scheme designed in this paper, the SR operation is encrypted before the data is sent and the
RR performs only one decryption operation. Therefore, only the performance analysis of
ESP is covered below.
costs of plaintext processing is much less than the operations on ciphertext. Therefore, we
can ignore the operation of plaintext in our analysis. In the re-encryption protocol, ESPβ
only performs Recon operation after accepting the data. ESPi accepts the data from ESPα
and executes PDec, and finally sends the result to ESPβ .
Communication
Roles Protocol Computations
Overhead
DMUP 2Enc + 6Exp + 10Mul t · k N2 k
DCP Enc + 6Exp + 4Mul t · k N2 k
ESPα 4DMUP + DCP +
DMAX t · k N2 k
2Exp + 2Mul
DRE Mul + Exp t · k N2 k
DMUP 2CDec + Enc k N2 k
DCP CDec + Enc k N2 k
ESPβ
DMAX 9CDec + 5Enc k N2 k
DRE Recon k N2 k
DMUP 2PDec k N2 k
DCP PDec k N2 k
ESPi
DMAX 9PDec k N2 k
DRE PDec k N2 k
categories are |Z | = (3, 6, 9, 12, 15). We perform the test by adjusting d. The results of the
test are shown in Figure 3.
Test 2: The number of result categories. In this test, we set the depth of the tree is
equal to d = (5, 6) and the module sizes k N k = 1024. We perform the test by adjusting
|Z | = (8, 12, 16), and the results of the test are shown in Figure 4.
Figure 4. Effect of the total number of categories on the computation time of ESPs.
It can be observed from Figures 3 and 4 that the time consumption of ESPi , ESPα and
ESPβ is positively correlated with the number of nodes, while ESPγ is influenced by the
number of types of evaluation results.
Test 3: The length of N. We set the tree depth in the scheme to d = 6 and the number of
categories to |Z | = 15. We choose different module sizes k N k=(768,1024,1280,1536,1792,2048)
for the test. Figure 5 shows the test results.
Symmetry 2022, 14, 415 16 of 18
As described before, the individual roles are not executed sequentially, so in practice
they can be executed synchronously or asynchronously depending on the situation. More-
over, as many random values are needed in the block, in practice the evaluation time of the
random forest can be reduced by selecting random values in advance.
7. Conclusions
We propose a practical distributed and privacy preserving random forest evaluation
scheme with fine grained access control. It not only protects the user’s inputs and the
server’s model, but also realizes access control on the final evaluation results. Our scheme
allows some users to be offline, and it can still be executed properly. Recently, many
countries have issued laws and regulations to protect users’ private information, such
as GDPR in the EU and HIPPA in the US. Therefore, privacy preserving random forest
evaluation can fulfil this requirement and it has more potential applications in real-world
use, e.g., in healthcare and credit assessment.
In this paper, we have only considered the privacy-preserving evaluation using plural-
ity voting, which may not suit for all random forest scenarios, and we hope to investigate
some other methods in the future, such as majority voting, weighted voting and soft voting,
so that it can be applied in a wider range of scenarios.
In addition, in our future work we plan to improve the secure comparison proto-
col to further reduce its computation overheads. In order to achieve high security level,
Symmetry 2022, 14, 415 17 of 18
one needs to use a large modulo in the encryption algorithm, but this causes high com-
putation overheads. In the future, we will explore homomorphic encryption schemes
under other mathematical structures, and this could also contribute to a more efficient
privacy-preserving random forest evaluation scheme.
Author Contributions: Conceptualization, Y.Z., H.S. and M.Z.; methodology, Y.Z.; software, Y.Z.;
validation, H.S.; formal analysis, M.Z.; investigation, H.S.; resources, Y.Z.; data curation, Y.Z.;
writing—original draft preparation, Y.Z.; writing—review and editing, H.S. and M.Z.; visualization,
Y.Z.; supervision, M.Z.; project administration, M.Z.; funding acquisition, H.S. and M.Z. All authors
have read and agreed to the published version of the manuscript.
Funding: This research was funded by National Natural Science Foundation of China under grants
61702168, 62072134, U2001205, and the Key Research and Development Program of Hubei Province
under Grant 2021BEA163.
Institutional Review Board Statement: Not applicable.
Informed Consent Statement: Not applicable.
Data Availability Statement: Not applicable.
Conflicts of Interest: The authors declare no conflict of interest.
References
1. Alurkar, A.A.; Ranade, S.B.; Joshi, S.V.; Ranade, S.S.; Shinde, G.R.; Sonewar, P.A.; Mahalle, P.N. A comparative analysis and
discussion of email spam classification methods using machine learning techniques. In Applied Machine Learning for Smart Data
Analysis; Taylor & Francis Group: Abingdon, UK, 2019.
2. Malekipirbazari, M.; Aksakalli, V. Risk assessment in social lending via random forests. Expert Syst. Appl. 2015, 42, 4621–4631.
[CrossRef]
3. Zhang, M.; Chen, Y.; Lin, J. A Privacy-Preserving Optimization of Neighborhood-Based Recommendation for Medical-Aided
Diagnosis and Treatment. IEEE Internet Things J. 2021, 8, 10830–10842. [CrossRef]
4. Zhang, M.; Song, W.; Zhang, J. A secure clinical diagnosis with privacy-preserving multiclass support vector machine in clouds.
IEEE Syst. J. 2020. [CrossRef]
5. More Digital Assistants Than People by 2021, Says Ovum. Available online: https://internetofbusiness.com/digital-assistants-
2021-ovum/ (accessed on 25 January 2022).
6. Human-Centered Artificial Intelligence. Artificial Intelligence Index Report 2021. Available online: https://aiindex.stanford.
edu/report/ (accessed on 25 January 2022).
7. Zhou, Z.H. Ensemble Methods: Foundations and Algorithms; CRC Press: Boca Raton, FL, USA, 2012.
8. Breiman, L. Random Forests. Mach. Learn. 2001, 45, 5–32. [CrossRef]
9. Mercuri, R.T. The HIPAA-potamus in health care data security. Commun. ACM 2004, 47, 25–28. [CrossRef]
10. Voigt, P.; Von dem Bussche, A. The eu general data protection regulation (gdpr). In A Practical Guide, 1st ed.; Springer:
Berlin/Heidelberg, Germany, 2017; Volume 10, p. 3152676.
11. Gulia, A.; Vohra, R.; Rani, P. Liver patient classification using intelligent techniques. Int. J. Comput. Sci. Inf. Technol. 2014,
5, 5110–5115.
12. Zhang, M.; Chen, Y.; Xia, Z.; Du, J.; Susilo, W. PPO-DFK: A privacy-preserving optimization of distributed fractional knapsack
with application in secure footballer configurations. IEEE Syst. J. 2020, 15, 759–770. [CrossRef]
13. Zhang, M.; Zhang, Y.; Shen, G. PPDDS: A Privacy-Preserving Disease Diagnosis Scheme Based on the Secure Mahalanobis
Distance Evaluation Model. IEEE Syst. J. 2021. [CrossRef]
14. Bost, R.; Popa, R.A.; Tu, S.; Goldwasser, S. Machine Learning Classification over Encrypted Data. In Proceedings of the 22nd
Annual Network and Distributed System Security Symposium, NDSS 2015, San Diego, CA, USA, 8–11 February 2015.
15. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of
Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [CrossRef]
16. van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully Homomorphic Encryption over the Integers. In Proceedings of the
29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France,
30 May–3 June 2010; pp. 24–43. [CrossRef]
17. Wu, D.J.; Feng, T.; Naehrig, M.; Lauter, K.E. Privately Evaluating Decision Trees and Random Forests. Proc. Priv. Enhancing
Technol. 2016, 2016, 335–355. [CrossRef]
18. Paillier, P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the International
Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238.
[CrossRef]
Symmetry 2022, 14, 415 18 of 18
19. Tai, R.K.H.; Ma, J.P.K.; Zhao, Y.; Chow, S.S.M. Privacy-Preserving Decision Trees Evaluation via Linear Functions. In Proceedings
of the 22nd European Symposium on Research in Computer Security, Oslo, Norway, 11–15 September 2017; pp. 494–512.
[CrossRef]
20. Cock, M.D.; Dowsley, R.; Horst, C.; Katti, R.S.; Nascimento, A.C.A.; Poon, W.; Truex, S. Efficient and Private Scoring of Decision
Trees, Support Vector Machines and Logistic Regression Models Based on Pre-Computation. IEEE Trans. Dependable Secur.
Comput. 2019, 16, 217–230. [CrossRef]
21. Aloufi, A.; Hu, P.; Wong, H.W.H.; Chow, S.S.M. Blindfolded Evaluation of Random Forests with Multi-Key Homomorphic
Encryption. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1821–1835. [CrossRef]
22. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of
the Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, 8–10 January 2012; pp. 309–325. [CrossRef]
23. Chen, L.; Zhang, Z.; Wang, X. Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension. In
Proceedings of the Theory of Cryptography—15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November
2017; pp. 597–627. [CrossRef]
24. Smart, N.P.; Vercauteren, F. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In Proceedings of
the 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, 26–28 May 2010; pp. 420–443.
[CrossRef]
25. Dai, B.; Chen, R.C.; Zhu, S.Z.; Zhang, W.W. Using random forest algorithm for breast cancer diagnosis. In Proceedings of the 2018
International Symposium on Computer, Consumer and Control, Taichung, Taiwan, 6–8 December 2018; pp. 449–452.
26. Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [CrossRef]
27. Bresson, E.; Catalano, D.; Pointcheval, D. A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism
and Its Applications. In Proceedings of the 9th International Conference on the Theory and Application of Cryptology and
Information Security, Taipei, Taiwan, 30 November–4 December 2003; pp. 37–54. [CrossRef]
28. Shoup, V. Practical Threshold Signatures. In Proceedings of the International Conference on the Theory and Application of
Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 207–220. [CrossRef]
29. Liu, X.; Deng, R.H.; Choo, K.R.; Weng, J. An Efficient Privacy-Preserving Outsourced Calculation Toolkit With Multiple Keys.
IEEE Trans. Inf. Forensics Secur. 2016, 11, 2401–2414. [CrossRef]
30. Cheng, K.; Wang, L.; Shen, Y.; Wang, H.; Wang, Y.; Jiang, X.; Zhong, H. Secure k-NN Query on Encrypted Cloud Data with
Multiple Keys. IEEE Trans. Big Data 2017, 7, 689–702. [CrossRef]
31. Ding, W.; Yan, Z.; Deng, R.H. Encrypted data processing with Homomorphic Re-Encryption. Inf. Sci. 2017, 409, 35–55. [CrossRef]
32. de Souza, L.A.C.; Rebello, G.A.F.; Camilo, G.F.; Guimarães, L.C.; Duarte, O.C.M. DFedForest: Decentralized federated forest. In
Proceedings of the 2020 IEEE International Conference on Blockchain, Rhodes, Greece, 2–6 November 2020; pp. 90–97.
33. Algesheimer, J.; Camenisch, J.; Shoup, V. Efficient Computation Modulo a Shared Secret with Application to the Generation of
Shared Safe-Prime Products. In Proceedings of the 22nd Annual International Cryptology Conference, Santa Barbara, CA, USA,
18–22 August 2002; pp. 417–432. [CrossRef]
34. Kiss, Á.; Naderpour, M.; Liu, J.; Asokan, N.; Schneider, T. SoK: Modular and Efficient Private Decision Tree Evaluation. Proc. Priv.
Enhanc. Technol. 2019, 2019, 187–208. [CrossRef]
35. Tueno, A.; Kerschbaum, F.; Katzenbeisser, S. Private Evaluation of Decision Trees using Sublinear Cost. Proc. Priv. Enhancing
Technol. 2019, 2019, 266–286. [CrossRef]
36. Liu, L.; Chen, R.; Liu, X.; Su, J.; Qiao, L. Towards Practical Privacy-Preserving Decision Tree Training and Evaluation in the Cloud.
IEEE Trans. Inf. Forensics Secur. 2020, 15, 2914–2929. [CrossRef]