Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 115
Filtrar
1.
Sci Rep ; 14(1): 22354, 2024 09 27.
Artigo em Inglês | MEDLINE | ID: mdl-39333305

RESUMO

Expert system recommendation assists the healthcare system to develop in real-time monitoring and diagnosis of patient conditions over several healthcare institutions. Privacy concerns, however, present significant problems since patient data leaks can lead to big effects including financial losses for hospitals and invasions of personal privacy for people. To address these issues, the research introduces a privacy-preserving collaborative medical diagnosis (CMD) method on a federated learning (FL). FL maintains patient privacy and data localization by spreading only model parameters, therefore enabling training models on remote datasets. The combination of Partially Homomorphic Cryptosystem (PHC) and Residual Learning based Deep Belief Network (RDBN) ensures an accurate and safe classification of patient physiological data. Experimental results show that the proposed method is successful in maintaining the diagnostic accuracy over numerous healthcare institutions and protecting privacy. The results show that the RDBN and PHC computations requires around 1000 ms and 150 ms, respectively for classification and privacy; the data transmission from the user to server and from server to user is 5 MB and 4 MB, respectively. Finally with a 30% reduction in overhead, the proposed approach offers an average increase in classification accuracy of 10% over multiple datasets.


Assuntos
Privacidade , Humanos , Sistemas Inteligentes , Algoritmos , Segurança Computacional
2.
Patterns (N Y) ; 5(8): 101031, 2024 Aug 09.
Artigo em Inglês | MEDLINE | ID: mdl-39233693

RESUMO

The amount of biomedical data continues to grow rapidly. However, collecting data from multiple sites for joint analysis remains challenging due to security, privacy, and regulatory concerns. To overcome this challenge, we use federated learning, which enables distributed training of neural network models over multiple data sources without sharing data. Each site trains the neural network over its private data for some time and then shares the neural network parameters (i.e., weights and/or gradients) with a federation controller, which in turn aggregates the local models and sends the resulting community model back to each site, and the process repeats. Our federated learning architecture, MetisFL, provides strong security and privacy. First, sample data never leave a site. Second, neural network parameters are encrypted before transmission and the global neural model is computed under fully homomorphic encryption. Finally, we use information-theoretic methods to limit information leakage from the neural model to prevent a "curious" site from performing model inversion or membership attacks. We present a thorough evaluation of the performance of secure, private federated learning in neuroimaging tasks, including for predicting Alzheimer's disease and for brain age gap estimation (BrainAGE) from magnetic resonance imaging (MRI) studies in challenging, heterogeneous federated environments where sites have different amounts of data and statistical distributions.

3.
Sensors (Basel) ; 24(17)2024 Aug 30.
Artigo em Inglês | MEDLINE | ID: mdl-39275535

RESUMO

Oracle is a data supply mechanism that provides real-world data for blockchain. It serves as a bridge between blockchain and the IoT world, playing a crucial role in solving problems such as data sharing and device management in the IoT field. The main challenge at this stage is determining how to achieve data privacy protection in distributed Oracle machines to safeguard the value hidden in data on the blockchain. In this paper, we propose an improved scheme for distributed Oracle data aggregation based on Paillier encryption algorithm, which achieves end-to-end data privacy protection from devices to users. To address the issue of dishonest distributed Oracle machines running out of funds, we have designed an algorithm called PICA (Paillier-based InChain Aggregation). Based on the aggregation on the Chainlink chain and the Paillier encryption algorithm, random numbers are introduced to avoid the problem of dishonest Oracle machines running out of funds. We use the traffic coverage method to solve the problem of exposed request paths in distributed Oracle machines. Simulation and experimental results show that in small and medium-sized IoT application scenarios with 10,000 data nodes, each additional false request in a single request will result in a delay of about 2 s in data acquisition and can achieve a request response time of 20 s. The proposed method can achieve user data privacy protection.

4.
BioData Min ; 17(1): 33, 2024 Sep 10.
Artigo em Inglês | MEDLINE | ID: mdl-39252108

RESUMO

PURPOSE: The objective of this research is to explore the applicability of machine learning and fully homomorphic encryption (FHE) in the private pathological assessment, with a focus on the inference phase of support vector machines (SVM) for the classification of confidential medical data. METHODS: A framework is introduced that utilizes the Cheon-Kim-Kim-Song (CKKS) FHE scheme, facilitating the execution of SVM inference on encrypted datasets. This framework ensures the privacy of patient data and negates the necessity of decryption during the analytical process. Additionally, an efficient feature extraction technique is presented for the transformation of medical imagery into vectorial representations. RESULTS: The system's evaluation across various datasets substantiates its practicality and efficacy. The proposed method delivers classification accuracy and performance on par with traditional, non-encrypted SVM inference, while upholding a 128-bit security level against established cryptographic attacks targeting the CKKS scheme. The secure inference process is executed within a temporal span of mere seconds. CONCLUSION: The findings of this study underscore the viability of FHE in enhancing the security and efficiency of bioinformatics analyses, potentially benefiting fields such as cardiology, oncology, and medical imagery. The implications of this research are significant for the future of privacy-preserving machine learning, promoting progress in diagnostic procedures, tailored medical treatments, and clinical investigations.

5.
Sensors (Basel) ; 24(16)2024 Aug 15.
Artigo em Inglês | MEDLINE | ID: mdl-39204989

RESUMO

The Internet of Things faces significant security challenges, particularly in device authentication. Traditional methods of PUF-based authentication protocols do not fully address IoT's unique security needs and resource constraints. Existing solutions like Identity-Based Encryption with Physically Unclonable Functions enhance security but still struggle with protecting data during transmission. We show a new protocol that leverages PUFs for device authentication by utilizing Paillier homomorphic encryption or the plaintext equality test to enhance security. Our approach involves encrypting both the challenge-response pairs (CRPs) using Paillier homomorphic encryption scheme or ElGamal encryption for plaintext equality testing scheme. The verifier does not need access to the plaintext CRPs to ensure that sensitive data remain encrypted at all times and our approach reduces the computational load on IoT devices. The encryption ensures that neither the challenge nor the response can be deciphered by potential adversaries who obtain them during the transmission. The homomorphic property of the Paillier scheme or plaintext equality testing scheme allows a verifier to verify device authenticity without decrypting the CRPs, preserving privacy and reducing the computational load on IoT devices. Such an approach to encrypting both elements of the CRP provides resistance against CRP disclosure, machine learning attacks, and impersonation attacks. We validate the scheme through security analysis against various attacks and evaluate its performance by analyzing the computational overhead and the communication overhead. Comparison of average computational and communication time demonstrates Paillier scheme achieves approximately 99% reduction while the plaintext equality test achieves approximately 94% reduction between them.

6.
Sensors (Basel) ; 24(15)2024 Jul 25.
Artigo em Inglês | MEDLINE | ID: mdl-39123872

RESUMO

Hierarchical clustering is a widely used data analysis technique. Typically, tools for this method operate on data in its original, readable form, raising privacy concerns when a clustering task involving sensitive data that must remain confidential is outsourced to an external server. To address this issue, we developed a method that integrates Cheon-Kim-Kim-Song homomorphic encryption (HE), allowing the clustering process to be performed without revealing the raw data. In hierarchical clustering, the two nearest clusters are repeatedly merged until the desired number of clusters is reached. The proximity of clusters is evaluated using various metrics. In this study, we considered two well-known metrics: single linkage and complete linkage. Applying HE to these methods involves sorting encrypted distances, which is a resource-intensive operation. Therefore, we propose a cooperative approach in which the data owner aids the sorting process and shares a list of data positions with a computation server. Using this list, the server can determine the clustering of the data points. The proposed approach ensures secure hierarchical clustering using single and complete linkage methods without exposing the original data.

7.
Sci Rep ; 14(1): 19391, 2024 Aug 20.
Artigo em Inglês | MEDLINE | ID: mdl-39169081

RESUMO

At present, social networks have become an indispensable medium in people's daily life and work. However, concerns about personal privacy leakage and identity information theft have also emerged. Therefore, a communication network system based on network slicing is constructed to strengthen the protection of communication network privacy. The chameleon hash algorithm is used to optimize attribute-based encryption and enhance the privacy protection of communication networks. On the basis of optimizing the combination of attribute encryption and homomorphic encryption,, a communication network privacy protection method using homomorphic encryption for network slicing and attribute is designed. The results show that the designed network energy consumption is low, the average energy consumption calculation is reduced by 8.69%, and the average energy consumption calculation is reduced by 14.3%. During data transmission, the throughput of the designed network can reach about 700 Mbps at each stage, which has a high efficiency.. The above results demonstrate that the designed communication network provides effective privacy protection. Encrypted data can be decrypted and tracked in the event of any security incident. This is to protect user privacy and provide strong technical support for communication network security.

8.
Data Brief ; 55: 110560, 2024 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-38948408

RESUMO

Data sharing has facilitated the digitisation of society. We can access our bank accounts or make an appointment with our doctor anytime and anywhere. To achieve this, we have to share certain information, whether personal, professional, etc. This may seem like a minor cost for an individual user, but actually the data economy as the backbone of a digital transformation that is reshaping all aspects of human life. However, one of the major concerns arises regarding what happens to such individual data; once shared, control over it is often lost. For that reason, users and companies are reluctant to share their data. The European Union, through its European Strategy for Data, is establishing a policy and legal framework for establishing a single market for data in Europe by improving the trust and fairness of the data economy. Data spaces are a commitment to sharing data in a reliable and secure way, but this endeavour should, of course, not be at the expense of privacy rights. In recent years, Privacy-Enhancing Technologies (PETs) have emerged to achieve data sharing and privacy preservation that can address the requirements of data spaces around sensitive citizen and business data. In this work, we review existing PETs and assess their relevance, technological maturity, and applicability in the context of common European data spaces. Finally, we illustrate the benefits of secure data sharing via Federated Learning in a healthcare use case, where the preservation of privacy is a primer requirement and is therefore to be guaranteed.

9.
PeerJ Comput Sci ; 10: e2091, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38983196

RESUMO

With the increasing demand for the use of technology in all matters of daily life and business, the demand has increased dramatically to transform business electronically especially regards COVID-19. The Internet of Things (IoT) has greatly helped in accomplishing tasks. For example, at a high temperature, it would be possible to switch on the air conditioner using a personal mobile device while the person is in the car. The Internet of Things (IoT) eases lots of tasks. A wireless sensor network is an example of IoT. Wireless sensor network (WSN) is an infrastructure less self-configured that can monitor environmental conditions such as vibration, temperature, wind speed, sound, pressure, and vital signs. Thus, WSNs can occur in many fields. Smart homes give a good example of that. The security concern is important, and it is an essential requirement to ensure secure data. Different attacks and privacy concerns can affect the data. Authentication is the first defence line against threats and attacks. This study proposed a new protocol based on using four factors of authentication to improve the security level in WSN to secure communications. The simulation results prove the strength of the proposed method which reflects the importance of the usage of such protocol in authentication areas.

10.
JMIR Med Inform ; 12: e56893, 2024 Jul 05.
Artigo em Inglês | MEDLINE | ID: mdl-38968600

RESUMO

BACKGROUND: To circumvent regulatory barriers that limit medical data exchange due to personal information security concerns, we use homomorphic encryption (HE) technology, enabling computation on encrypted data and enhancing privacy. OBJECTIVE: This study explores whether using HE to integrate encrypted multi-institutional data enhances predictive power in research, focusing on the integration feasibility across institutions and determining the optimal size of hospital data sets for improved prediction models. METHODS: We used data from 341,007 individuals aged 18 years and older who underwent noncardiac surgeries across 3 medical institutions. The study focused on predicting in-hospital mortality within 30 days postoperatively, using secure logistic regression based on HE as the prediction model. We compared the predictive performance of this model using plaintext data from a single institution against a model using encrypted data from multiple institutions. RESULTS: The predictive model using encrypted data from all 3 institutions exhibited the best performance based on area under the receiver operating characteristic curve (0.941); the model combining Asan Medical Center (AMC) and Seoul National University Hospital (SNUH) data exhibited the best predictive performance based on area under the precision-recall curve (0.132). Both Ewha Womans University Medical Center and SNUH demonstrated improvement in predictive power for their own institutions upon their respective data's addition to the AMC data. CONCLUSIONS: Prediction models using multi-institutional data sets processed with HE outperformed those using single-institution data sets, especially when our model adaptation approach was applied, which was further validated on a smaller host hospital with a limited data set.

11.
J Biomed Inform ; 156: 104678, 2024 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-38936565

RESUMO

OBJECTIVE: Linear and logistic regression are widely used statistical techniques in population genetics for analyzing genetic data and uncovering patterns and associations in large genetic datasets, such as identifying genetic variations linked to specific diseases or traits. However, obtaining statistically significant results from these studies requires large amounts of sensitive genotype and phenotype information from thousands of patients, which raises privacy concerns. Although cryptographic techniques such as homomorphic encryption offers a potential solution to the privacy concerns as it allows computations on encrypted data, previous methods leveraging homomorphic encryption have not addressed the confidentiality of shared models, which can leak information about the training data. METHODS: In this work, we present a secure model evaluation method for linear and logistic regression using homomorphic encryption for six prediction tasks, where input genotypes, output phenotypes, and model parameters are all encrypted. RESULTS: Our method ensures no private information leakage during inference and achieves high accuracy (≥93% for all outcomes) with each inference taking less than ten seconds for ∼200 genomes. CONCLUSION: Our study demonstrates that it is possible to perform linear and logistic regression model evaluation while protecting patient confidentiality with theoretical security guarantees. Our implementation and test data are available at https://github.com/G2Lab/privateML/.


Assuntos
Segurança Computacional , Genótipo , Modelos Logísticos , Humanos , Modelos Lineares , Fenótipo , Confidencialidade , Privacidade , Algoritmos , Bases de Dados Genéticas
12.
Sci Rep ; 14(1): 13626, 2024 Jun 13.
Artigo em Inglês | MEDLINE | ID: mdl-38871748

RESUMO

In this manuscript, we develop a multi-party framework tailored for multiple data contributors seeking machine learning insights from combined data sources. Grounded in statistical learning principles, we introduce the Multi-Key Homomorphic Encryption Logistic Regression (MK-HELR) algorithm, designed to execute logistic regression on encrypted multi-party data. Given that models built on aggregated datasets often demonstrate superior generalization capabilities, our approach offers data contributors the collective strength of shared data while ensuring their original data remains private due to encryption. Apart from facilitating logistic regression on combined encrypted data from diverse sources, this algorithm creates a collaborative learning environment with dynamic membership. Notably, it can seamlessly incorporate new participants during the learning process, addressing the key limitation of prior methods that demanded a predetermined number of contributors to be set before the learning process begins. This flexibility is crucial in real-world scenarios, accommodating varying data contribution timelines and unanticipated fluctuations in participant numbers, due to additions and departures. Using the AI4I public predictive maintenance dataset, we demonstrate the MK-HELR algorithm, setting the stage for further research in secure, dynamic, and collaborative multi-party learning scenarios.

13.
Sci Total Environ ; 940: 173315, 2024 Aug 25.
Artigo em Inglês | MEDLINE | ID: mdl-38761955

RESUMO

The rapidly expanding use of wastewater for public health surveillance requires new strategies to protect privacy rights, while data are collected at increasingly discrete geospatial scales, i.e., city, neighborhood, campus, and building-level. Data collected at high geospatial resolution can inform on labile, short-lived biomarkers, thereby making wastewater-derived data both more actionable and more likely to cause privacy concerns and stigmatization of subpopulations. Additionally, data sharing restrictions among neighboring cities and communities can complicate efforts to balance public health protections with citizens' privacy. Here, we have created an encrypted framework that facilitates the sharing of sensitive population health data among entities that lack trust for one another (e.g., between adjacent municipalities with different governance of health monitoring and data sharing). We demonstrate the utility of this approach with two real-world cases. Our results show the feasibility of sharing encrypted data between two municipalities and a laboratory, while performing secure private computations for wastewater-based epidemiology (WBE) with high precision, fast speeds, and low data costs. This framework is amenable to other computations used by WBE researchers including population normalized mass loads, fecal indicator normalizations, and quality control measures. The Centers for Disease Control and Prevention's National Wastewater Surveillance System shows ∼8 % of the records attributed to collection before the wastewater treatment plant, illustrating an opportunity to further expand currently limited community-level sampling and public health surveillance through security and responsible data-sharing as outlined here.


Assuntos
Disseminação de Informação , Águas Residuárias , Privacidade , Humanos , Segurança Computacional , Monitoramento Ambiental/métodos , Vigilância Epidemiológica Baseada em Águas Residuárias
14.
Front Artif Intell ; 7: 1377011, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38601110

RESUMO

As Artificial Intelligence (AI) becomes more prevalent, protecting personal privacy is a critical ethical issue that must be addressed. This article explores the need for ethical AI systems that safeguard individual privacy while complying with ethical standards. By taking a multidisciplinary approach, the research examines innovative algorithmic techniques such as differential privacy, homomorphic encryption, federated learning, international regulatory frameworks, and ethical guidelines. The study concludes that these algorithms effectively enhance privacy protection while balancing the utility of AI with the need to protect personal data. The article emphasises the importance of a comprehensive approach that combines technological innovation with ethical and regulatory strategies to harness the power of AI in a way that respects and protects individual privacy.

15.
Int J Neural Syst ; 34(5): 2450025, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38516871

RESUMO

Classifying images has become a straightforward and accessible task, thanks to the advent of Deep Neural Networks. Nevertheless, not much attention is given to the privacy concerns associated with sensitive data contained in images. In this study, we propose a solution to this issue by exploring an intersection between Machine Learning and cryptography. In particular, Fully Homomorphic Encryption (FHE) emerges as a promising solution, as it enables computations to be performed on encrypted data. We therefore propose a Residual Network implementation based on FHE which allows the classification of encrypted images, ensuring that only the user can see the result. We suggest a circuit which reduces the memory requirements by more than [Formula: see text] compared to the most recent works, while maintaining a high level of accuracy and a short computational time. We implement the circuit using the well-known Cheon-Kim-Kim-Song (CKKS) scheme, which enables approximate encrypted computations. We evaluate the results from three perspectives: memory requirements, computational time and calculations precision. We demonstrate that it is possible to evaluate an encrypted ResNet20 in less than five minutes on a laptop using approximately 15[Formula: see text]GB of memory, achieving an accuracy of 91.67% on the CIFAR-10 dataset, which is almost equivalent to the accuracy of the plain model (92.60%).


Assuntos
Segurança Computacional , Aprendizado de Máquina , Redes Neurais de Computação
16.
J Comput Biol ; 31(3): 197-212, 2024 03.
Artigo em Inglês | MEDLINE | ID: mdl-38531050

RESUMO

Finding highly similar regions of genomic sequences is a basic computation of genomic analysis. Genomic analyses on a large amount of data are efficiently processed in cloud environments, but outsourcing them to a cloud raises concerns over the privacy and security issues. Homomorphic encryption (HE) is a powerful cryptographic primitive that preserves privacy of genomic data in various analyses processed in an untrusted cloud environment. We introduce an efficient algorithm for finding highly similar regions of two homomorphically encrypted sequences, and describe how to implement it using the bit-wise and word-wise HE schemes. In the experiment, our algorithm outperforms an existing algorithm by up to two orders of magnitude in terms of elapsed time. Overall, it finds highly similar regions of the sequences in real data sets in a feasible time.


Assuntos
Segurança Computacional , Genômica , Algoritmos
17.
Adv Mater ; 36(23): e2400661, 2024 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-38373292

RESUMO

User authentication is a critical aspect of any information exchange system which verifies the identities of individuals seeking access to sensitive information. Conventionally, this approachrelies on establishing robust digital signature protocols which employ asymmetric encryption techniques involving a key pair consisting of a public key and its matching private key. In this article, a user verification platform constructed using integrated circuits (ICs) with atomically thin two-dimensional (2D) monolayer molybdenum disulfide (MoS2) memtransistors is presented. First, generation of secure cryptographic keys is demonstrated by exploiting the inherent stochasticity of carrier trapping and detrapping at the 2D/oxide interface trap sites. Subsequently, the ability to manipulate the functionality of logical NOR is leveraged to create a secure one-way hash function which when homomorphically operated upon with NAND, XOR, OR, NOT, and AND logic circuits generate distinct digital signatures. These signatures when subsequently decrypted, verify the authenticity of the receiver while ensuring complete preservation of data integrity and confidentiality as the underlying information is never revealed. Finally, the advantages of implementing a NOR-based hashing techniques in comparison to the conventional XOR-based encryption method are established. This demonstration highlights the potential of 2D-based ICs in developing critical hardware information security primitives.

18.
Genetics ; 226(3)2024 Mar 06.
Artigo em Inglês | MEDLINE | ID: mdl-38085098

RESUMO

To adhere to and capitalize on the benefits of the FAIR (findable, accessible, interoperable, and reusable) principles in agricultural genome-to-phenome studies, it is crucial to address privacy and intellectual property issues that prevent sharing and reuse of data in research and industry. Direct sharing of genotype and phenotype data is often prohibited due to intellectual property and privacy concerns. Thus, there is a pressing need for encryption methods that obscure confidential aspects of the data, without affecting the outcomes of certain statistical analyses. A homomorphic encryption method for genotypes and phenotypes (HEGP) has been proposed for single-marker regression in genome-wide association studies (GWAS) using linear mixed models with Gaussian errors. This methodology permits frequentist likelihood-based parameter estimation and inference. In this paper, we extend HEGP to broader applications in genome-to-phenome analyses. We show that HEGP is suited to commonly used linear mixed models for genetic analyses of quantitative traits including genomic best linear unbiased prediction (GBLUP) and ridge-regression best linear unbiased prediction (RR-BLUP), as well as Bayesian variable selection methods (e.g. those in Bayesian Alphabet), for genetic parameter estimation, genomic prediction, and GWAS. By advancing the capabilities of HEGP, we offer researchers and industry professionals a secure and efficient approach for collaborative genomic analyses while preserving data confidentiality.


Assuntos
Estudo de Associação Genômica Ampla , Genômica , Estudo de Associação Genômica Ampla/métodos , Teorema de Bayes , Funções Verossimilhança , Genótipo , Genômica/métodos , Fenótipo , Confidencialidade
19.
Med Image Anal ; 92: 103059, 2024 Feb.
Artigo em Inglês | MEDLINE | ID: mdl-38104402

RESUMO

Artificial intelligence (AI) has a multitude of applications in cancer research and oncology. However, the training of AI systems is impeded by the limited availability of large datasets due to data protection requirements and other regulatory obstacles. Federated and swarm learning represent possible solutions to this problem by collaboratively training AI models while avoiding data transfer. However, in these decentralized methods, weight updates are still transferred to the aggregation server for merging the models. This leaves the possibility for a breach of data privacy, for example by model inversion or membership inference attacks by untrusted servers. Somewhat-homomorphically-encrypted federated learning (SHEFL) is a solution to this problem because only encrypted weights are transferred, and model updates are performed in the encrypted space. Here, we demonstrate the first successful implementation of SHEFL in a range of clinically relevant tasks in cancer image analysis on multicentric datasets in radiology and histopathology. We show that SHEFL enables the training of AI models which outperform locally trained models and perform on par with models which are centrally trained. In the future, SHEFL can enable multiple institutions to co-train AI models without forsaking data governance and without ever transmitting any decryptable data to untrusted servers.


Assuntos
Neoplasias , Radiologia , Humanos , Inteligência Artificial , Aprendizagem , Neoplasias/diagnóstico por imagem , Processamento de Imagem Assistida por Computador
20.
PeerJ Comput Sci ; 9: e1690, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-38077578

RESUMO

This article endeavors to delve into the conceptualization of a digital marketing framework grounded in consumer data and homomorphic encryption. The methodology entails employing GridSearch to harmonize and store the leaf nodes acquired post-training of the CatBoost model. These leaf node data subsequently serve as inputs for the radial basis function (RBF) layer, facilitating the mapping of leaf nodes into the hidden layer space. This sequential process culminates in the classification of user online consumption data within the output layer. Furthermore, an enhancement is introduced to the conventional homomorphic encryption algorithm, bolstering privacy preservation throughout the processing of consumption data. This augmentation broadens the applicability of homomorphic encryption to encompass rational numbers. The integration of the Chinese Remainder Theorem is instrumental in the decryption of consumption-related information. Empirical findings unveil the exceptional generalization performance of the amalgamated model, exemplifying an AUC (area under the curve) value of 0.66, a classification accuracy of 98.56% for online consumption data, and an F1-score of 98.41. The enhanced homomorphic encryption algorithm boasts attributes of stability, security, and efficiency, thus fortifying our proposed solution in facilitating companies' access to precise, real-time market insights. Consequently, this aids in the optimization of digital marketing strategies and enables pinpoint positioning within the target market.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA