Cryptographic Enhancements for AI Data Sharing Platforms

Authors

  • Prof.(Dr) Avneesh Kumar Galgotias University Greater Noida, Uttar Pradesh 203201 India Author

DOI:

https://doi.org/10.63345/sjaibt.v1.i3.105

Keywords:

Privacy-Enhancing Technologies, Homomorphic Encryption, Secure Aggregation, Differential Privacy, Zero-Knowledge Proofs, Attribute-Based Encryption, Proxy Re-Encryption, Trusted Execution Environments, Threshold Cryptography, Crypt4GH

Abstract

AI data sharing platforms must reconcile two pressures that often clash: the need to exchange high‐value datasets for model development and evaluation, and the obligation to guarantee privacy, integrity, and verifiability of computations on that data. This manuscript surveys and synthesizes cryptographic building blocks—differential privacy, homomorphic encryption, multiparty computation with secure aggregation, zero‐knowledge proofs, attribute-based encryption and proxy re-encryption, trusted execution environments, and domain standards such as Crypt4GH—into a pragmatic, layered architecture for AI data sharing. We outline a methodology that integrates policy-aware access control with threshold key management, private training and inference, verifiable analytics, and auditability. A compact statistical analysis (with an illustrative table) demonstrates how such a stack can bound leakage (ε), preserve utility (accuracy), and manage computational overhead (latency). Results show that a hybrid PETs (privacy-enhancing technologies) approach—combining local differential privacy and secure aggregation for ingestion, homomorphic encryption or TEEs for computation, and zk-proofs for verifiability—achieves strong privacy with modest accuracy loss and acceptable latency for many enterprise scenarios. We conclude with design guidelines and research directions for standards-aligned, future-ready AI data sharing platforms.

Downloads

Download data is not yet available.

References

• Abadi, M., Chu, A., Goodfellow, I., McMahan, H. B., Mironov, I., Talwar, K., & Zhang, L. (2016). Deep learning with differential privacy. Proceedings of CCS 2016, 308–318. https://arxiv.org/abs/1607.00133

• Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM TISSEC, 9(1), 1–30. https://doi.org/10.1145/1127345.1127346

• Bethencourt, J., Sahai, A., & Waters, B. (2007). Ciphertext-Policy Attribute-Based Encryption. IEEE Symposium on Security and Privacy, 321–334. https://doi.org/10.1109/SP.2007.11

• Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. (2018). Bulletproofs: Short proofs for confidential transactions and more. IEEE S&P, 315–334.

• Cheon, J. H., Kim, A., Kim, M., & Song, Y. S. (2017). Homomorphic encryption for arithmetic of approximate numbers (CKKS). In ASIACRYPT 2017 (pp. 409–437). https://doi.org/10.1007/978-3-319-70694-8_15

• Damgård, I., Keller, M., Pastro, V., Pastro, P., Rotaru, D., & Scholl, P. (2013). Practical covertly secure MPC for dishonest majority (Breaking the SPDZ limits). In CRYPTO 2013 (pp. 1–24).

• Dwork, C., & Roth, A. (2014). The algorithmic foundations of differential privacy. Foundations and Trends in Theoretical Computer Science, 9(3–4), 211–407. https://doi.org/10.1561/0400000042

• Erlingsson, Ú., Pihur, V., & Korolova, A. (2014). RAPPOR: Randomized aggregatable privacy-preserving ordinal response. Proceedings of CCS 2014, 1054–1067.

• Fan, J., & Vercauteren, F. (2012). Somewhat practical fully homomorphic encryption. IACR ePrint / Journal version. (Original scheme widely cited as BFV).

• GA4GH (Senf, A., et al.). (2021). Crypt4GH: A file format standard enabling native access to encrypted data. Bioinformatics, 37(17), 2753–2759. https://doi.org/10.1093/bioinformatics/btab197

• Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. STOC 2009, 169–178; PhD thesis, Stanford University.

• Groth, J. (2016). On the size of pairing-based non-interactive arguments (Groth16). EUROCRYPT 2016, 305–326.

• Intel Corporation. (2025). Intel® SGX Developer Guide (Linux 2.26). Intel Download Center.

• McMahan, H. B., Moore, E., Ramage, D., Hampson, S., & Agüera y Arcas, B. (2017). Communication-efficient learning of deep networks from decentralized data. AISTATS (PMLR 54), 1273–1282.

• NIST (Brandão, L., Davidson, M., & Vassilev, A.). (2020). NISTIR 8214A: Roadmap toward criteria for threshold schemes for cryptographic primitives. NIST CSRC.

• Sweeney, L. (2002). k-Anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5), 557–570.

• Li, N., Li, T., & Venkatasubramanian, S. (2007). t-Closeness: Privacy beyond k-anonymity and l-diversity. ICDE 2007, 106–115.

• Schneider, M., Masti, R. J., Shinde, S., Capkun, S., & Perez, R. (2022). SoK: Hardware-supported trusted execution environments. arXiv:2205.12742.

• Bonawitz, K., Ivanov, V., Kreuter, B., Marcedone, A., McMahan, H. B., Patel, S., Ramage, D., Segal, A., & Seth, K. (2017). Practical secure aggregation for privacy-preserving ML. Proceedings of CCS 2017, 1175–1191.

• Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-Based Encryption for fine-grained access control of encrypted data (KP-ABE). ACM CCS 2006, 89–98.

Published

09-07-2024

Issue

Section

Original Research Articles

How to Cite

Cryptographic Enhancements for AI Data Sharing Platforms. (2024). Scientific Journal of Artificial Intelligence and Blockchain Technologies, 1(3), Jul (39-48). https://doi.org/10.63345/sjaibt.v1.i3.105

Similar Articles

71-79 of 79

You may also start an advanced similarity search for this article.