Somewhat Homomorphic Encryption

Size: px
Start display at page:

Download "Somewhat Homomorphic Encryption"

Transcription

1 Somewhat Homomorphic Encryption Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography

2 Part 1: Homomorphic Encryption: Background, Applications, Limitations

3 Computing on Encrypted Data Can we delegate the processing of data, without giving away access to it. Example App: Cloud computing Safe to store your data in the cloud unencrypted??

4 Encrypted Cloud Computing The special sauce! For security parameter λ, Eval s running should be Time(f) poly(λ) I want 1) the cloud to process my data 2) even though it is encrypted. Run Eval[ f, Enc pk (x) ] = Enc pk [f(x)] Alice (Input: data x, secret key sk) f(x) Enc pk (x) function f This could be encrypted too. Enc pk [f(x)] Server (Cloud) Delegation: Should cost less for Alice to encrypt x and decrypt f(x) than to compute f(x) herself.

5 Homomorphic Encryption (HE) Procedures: KeyGen, Encrypt, Decrypt, Eval Correctness: For any function f in admissible family F: c 1 Enc pk (m 1 ) c t Enc pk (m t ) c Eval pk (f, c 1,, c t ) Dec sk (c) = f(m 1,, m t ) Semantic Security: same as for basic encryption

6 Homomorphic Encryption Somewhat means it works for some functions f Somewhat Homomorphic Encryption (SWHE): Enc[x] f Eval Enc[f(x)] Pre-2009 schemes were somewhat homomorphic. Analogous to a glovebox with clumsy gloves.

7 Homomorphic Encryption Fully means it works for all functions f Fully Homomorphic Encryption (FHE) [RAD78, Gen09]: Enc[x] f Eval Enc[f(x)]

8 Homomorphic Encryption Basics A way to delegate processing of your data, without giving away access to it. Fully Homomorphic Encryption (FHE): Arbitrary processing But computationally expensive. Somewhat Homomorphic Encryption (SWHE): Limited processing Cheaper computationally.

9 An Analogy: Alice s Jewelry Store Alice wants workers to assemble raw materials into jewelry But Alice is worried about theft: She wants workers to process raw materials without having access. Alice puts raw materials in locked glovebox. Workers assemble jewelry inside glovebox, using the gloves. Alice unlocks box to get results.

10 Functionality

11 Processing (Unencrypted) Data Forget encryption for a moment How does your computer compute a function? Basically, by working on bits, 1 s and 0 s. Using bit operations for example, AND(b 1,b 2 )=1 if b 1 =b 2 =1; otherwise, equals 0. AND(b 1,b 2 )= b 1 b 2. XOR(b 1,b 2 )=0 if b 1 =b 2 ; equals 1 if b 1 b 2. XOR(b 1,b 2 )= b 1 +b 2 (modulo 2)

12 Computing General Functions {ADD,MULT} are Turing-complete (over any ring). Take any (classically) efficiently computable function. Express it as a poly-size circuit of ADD and MULT gates. Circuits vs. Turing machines (about the same): Circuit size = O(T f log T f ) T f = time to compute f on a TM

13 Let s Do This Encrypted Let b denote a valid encryption of bit b.

14 Let s Do This Encrypted Let b denote a valid encryption of bit b. Suppose we have a (homomorphic) encryption scheme with public functions E-ADD, E-MULT where: E-MULT( b 1,b 2 ) = b 1 x b 2 E-ADD(b 1,b 2 ) = b 1 +b 2 for any b 1 and b 2. Then we can AND and XOR encrypted bits. Proceeding bit-wise, we can compute any function on encrypted data.

15 Security

16 Security of Homomorphic Encryption Semantic security: For any m 0 m 1, (pk, Enc pk (m 0 )) (pk, Enc pk (m 1 )) means indistinguishable by efficient algorithms. Any semantically secure encryption scheme must be probabilistic i.e., many ciphertexts per plaintext.

17 HE Security: A Paradox? Cloud stores my encrypted files: pk, Enc pk (f 1 ),, Enc pk (f n ). Later, I want f 3, but want to hide 3 from cloud. I send Enc pk (3) to the cloud. Cloud runs Eval pk (F, Enc pk (3), Enc pk (f 1 ),, Enc pk (f n )), where F(n, {files}) is the function that outputs the nth file. It sends me the (encrypted) file f 3. Paradox?: Can t the cloud see it is sending the 3 rd encrypted file? By comparing the stored value Enc pk (f 3 ) to the ciphertext it sends? Resolution of paradox: Semantic security implies: Many encryptions of f 3, Hard to tell when two ciphertexts encrypt the same thing.

18 Limitations

19 FHE Doesn t Do Obfuscation Obfuscation: I give the cloud an encrypted program Enc(P). For any input x, cloud can compute Enc(P)(x) = P(x). Cloud learns nothing about P, except {x i,p(x i )}. Difference between obfuscation and FHE: In FHE, cloud computes Enc(P(x)), and it can t decrypt to get P(x). Barak et al: On the (Im)possibility of Obfuscating Programs Certain types of obfuscation are impossible. Garg et al: Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits Certain types of obfuscation seem possible (we have schemes).

20 FHE Doesn t Do RAM Circuits vs. RAMs: Circuits are powerful: Circuit-size TM complexity. But random-access machines compute some functions much faster than a TM or circuit (Binary search) Can t do random access on encrypted data without leaking some information (not surprising) What we can do: Oblivious RAM: But this is a very interactive protocol between client and server where server can t tell what client is computing Use Obfuscation to do ORAM: Intuitively, obfuscation allows addresses in memory to be revealed noninteractively.

21 FHE Doesn t Do Multi-Key Multi-Key FHE Different clients encrypt data under different FHE keys. Later, cloud combines data encrypted under different keys: Enc pk1,,pkt (f(m 1,,m t )) Eval(pk 1, pk t,f,c 1, c t ). FHE doesn t do this automatically. But, On-the-fly Multiparty Computation on the Cloud via Multikey FHE : There is a scheme that does this.

22 Part 2: Somewhat Homomorphic Encryption Constructions

23 A Toy HE Scheme (from American Scientist magazine) Encryption: Double the plaintext. x 2x Decryption: Halve the ciphertext. x x/2

24 Noisy Ciphertexts Each ciphertext has some noise that hides the message. Think: hidden error correcting codes If error is small, Alice can use knowledge of hidden code to remove the noise. If noise is large, decryption is hopeless even for Alice.

25 Somewhat Homomorphic Encryption over the Integers The van Dijk, Gentry, Halevi, Vaikuntanathan scheme

26 SWHE with Integers Main Idea Encryptions of 0 are something small and even modulo a secret integer. KeyGen: Secret key = large odd integer n. Public key: Integers q 1 n+2r 1,, q t n+2r t with r i n. (These are encryptions of 0.) Encrypt: Add a random subset of the encryptions of 0 to get a random encryption of 0. Then add the message m in {0,1}. c = n(σ i in S q i ) + 2(Σ i in S r i ) + m. Decrypt: Compute [c] n = m+smalleven. ([c] n denotes c mod n.) Then, reduce mod 2 to get m. ADD and MULT: Output sum or product of ciphertexts.

27 Security of SWHE with Integers Reduction: If approximate gcd problem is hard, then the scheme is semantically secure. Approximate GCD Problem: Given many a i = e i + q i n (approx multiples of n), output n.

28 The Noise Problem ADD: c = c 1 +c 2. Noise of c is [c] n = [c mod n] = sum of noises [c 1 ] n and [c 2 ] n. Unless this sum is bigger than n (decryption error). MULT: c = c 1 c 2. Noise [c] n is product of noises, unless product > n. (q 1 n+e 1 ) (q 2 n+e 2 ) = (q 1 q 2 n+q 1 e 2 +e 1 q 2 )n + e 1 e 2. Function f: c = f(c 1,,c t ). Noise [c] n = f([c 1 ] n,,[c t ] n ) i.e., f applied to noises. Rough approximation: Noise magnitude increases exponentially with degree of f.

29 The Noise Problem Hurts Efficiency. Why? Ciphertexts must be large to let noise room to grow. Noise grows exponentially with degree. Bit-length of noise grows linearly with degree. Ciphertext size grows linearly with degree.

30 Somewhat Homomorphic Encryption Based on LWE Focusing on the Gentry-Sahai-Waters scheme. (Brakerski and Vaikuntanathan were the first to construct HE based on LWE.)

31 Recall Regev s Encryption Scheme

32 Properties of Regev s Scheme

33 Homomorphic ADD in Regev

34 Homomorphic MULT in Regev

35 Matrix Version of Regev (1 st Attempt)

36 Homomorphisms in Error-Free Setting Ciphertext Matrix Message Eigenvalue Secret Key Eigenvector

37 Homomorphisms with Error New Noise

38 Controlling the Noise New Noise

39 How to Flatten Ciphertexts

40 How to Flatten Ciphertexts

41 How to Flatten Ciphertexts

42 Flattening Ciphertexts Repeatedly

43 KeyGen, Encrypt, and Decrypt

44 Security Based on LWE

45 Summary of GSW HE Scheme

46 Thank You! Questions?

47 Encrypted String Matching b denotes an encryption of bit b. Bit-wise encrypted file E-ADD E-ZeroString(100010) = 0 (not the zero string! not a match!) E-ZeroString function itself can be computed from basic bit operations. Step 1: Match string against subsequences of file

48 Encrypted String Matching b denotes an encryption of bit b. Bit-wise encrypted file Step 2: Aggregate info about the subsequences E-OR( ) = 1 (string is in the encrypted file!) E-OR can also be computed from basic bit operations.

49 Learning with Errors (LWE) Problem

50 Generalization of Error-Free Scheme (which is also insecure) Ciphertexts live in a ring R C. Plaintexts live in a ring R P. Decryption is a ring homomorphism Dec sk : R C R P. Homomorphic Eval operations: + and in R C. Call it the Hidden Ring Homomorphism Approach Security: Ideal membership problem Is challenge ciphertext in the ideal of encryptions of 0?

51 Polly Cracker [FK93]: Ciphertexts in a multivariate polynomial ring KeyGen: Secret sk = some point (s 1,,s t ) 2 Z qt. Public key: Polynomials {f i (x 1,,x t )} s.t. f i (s 1,,s t )=0 mod q. Encrypt: From {f i }, generate random poly g s.t. g(s 1,,s t ) = 0 mod q. Ciphertext is c(x 1,,x t ) = μ + g(x 1,,x t ) mod q. Decrypt: Evaluate ciphertext at the secret: c(s 1,,s t ) = μ mod q. ADD and MULT: Output sum or product of ciphertext polys. Security: Distinguish whether c has common root with the f i s.

52 Polly Cracker Attack Collect lots of encryptions {c i } of 0. They form an ideal. The coefficient vectors of the c i s generate a lattice L. Compute Hermite Normal Form (HNF) of L. Coefficient vectors must be only polynomially long Else, the scheme is inefficient Linear algebra attack on semantic security: To distinguish whether c encrypts 0 or 1, reduce it modulo HNF(L): the result will be 0 only if m = 0. Ideal membership problem is easy in this case.

53 Attack on Eigenvector Scheme Encryptions of 0 live in a subspace C v = 0 v = 0 mod q Linear algebra attack on semantic security: To distinguish whether C encrypts 0 or 1, check whether C is in the subspace of encryptions of 0. Ideal membership problem is easy once again.

54 Identity-Based FHE (IBFHE)

55 IBE IBFHE Compiler: What It Needs

56 IBE IBFHE Compiler: Construction

57 Attribute-Based FHE (ABFHE)

58 Compiler: GVW ABE ABFHE

Tools for Computing on Encrypted Data

Tools for Computing on Encrypted Data Tools for Computing on Encrypted Data Scribe: Pratyush Mishra September 29, 2015 1 Introduction Usually when analyzing computation of encrypted data, we would like to have three properties: 1. Security:

More information

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014 SHE AND FHE Hammad Mushtaq ENEE759L March 10, 2014 Outline Introduction Needs Analogy Somewhat Homomorphic Encryption (SHE) RSA, EL GAMAL (MULT) Pallier (XOR and ADD) Fully Homomorphic Encryption (FHE)

More information

Lectures 6+7: Zero-Leakage Solutions

Lectures 6+7: Zero-Leakage Solutions Lectures 6+7: Zero-Leakage Solutions Contents 1 Overview 1 2 Oblivious RAM 1 3 Oblivious RAM via FHE 2 4 Oblivious RAM via Symmetric Encryption 4 4.1 Setup........................................ 5 4.2

More information

Application to More Efficient Obfuscation

Application to More Efficient Obfuscation Lattice-Based SNARGs and Their Application to More Efficient Obfuscation Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu Program Obfuscation [BGIRSVY01, GGHRSW13] Indistinguishability obfuscation (io)

More information

Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs

Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs Michael Clear and Ciarán McGoldrick School of Computer Science and Statistics, Trinity College Dublin {clearm, Ciaran.McGoldrick}@scss.tcd.ie

More information

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices Nishanth Chandran 1, Melissa Chase 1, Feng-Hao

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Threshold Cryptosystems from Threshold Fully Homomorphic Encryption

Threshold Cryptosystems from Threshold Fully Homomorphic Encryption Threshold Cryptosystems from Threshold Fully Homomorphic Encryption Sam Kim Stanford University Joint work with Dan Boneh, Rosario Gennaro, Steven Goldfeder, Aayush Jain, Peter M. R. Rasmussen, and Amit

More information

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING Scientific Journal of Impact Factor (SJIF): 3.134 ISSN (Online): 2348-4470 ISSN (Print) : 2348-6406 International Journal of Advance Engineering and Research Development Volume 2, Issue 2, February -2015

More information

SIPHER: Scalable Implementation of Primitives for Homomorphic EncRyption

SIPHER: Scalable Implementation of Primitives for Homomorphic EncRyption 1 SIPHER: Scalable Implementation of Primitives for Homomorphic EncRyption FPGA implementation using Simulink HPEC 2011 Sept 21, 2011 Dave Cousins, Kurt Rohloff, Rick Schantz: BBN {dcousins, krohloff,

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

PROGRAM obfuscation is the process of making it unintelligible

PROGRAM obfuscation is the process of making it unintelligible INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2018, VOL. 64, NO. 2, PP. 173 178 Manuscript received January 24, 2018; revised March, 2018. DOI: 10.24425/119366 Block Cipher Based Public Key Encryption

More information

Private Database Queries Using Somewhat Homomorphic Encryption. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu

Private Database Queries Using Somewhat Homomorphic Encryption. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu Private Database Queries Using Somewhat Homomorphic Encryption Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu ACNS 2013 Fully Private Conjunctive Database Queries user SELECT * FROM db WHERE

More information

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Wen-jie Lu 1, Jun-jie Zhou 1, Jun Sakuma 1,2,3 1.University of Tsukuba 2.JST/CREST 3.RIKEN AIP Center Target Function:

More information

Implementing Fully Key-Homomorphic Encryption in Haskell. Maurice Shih CS 240h

Implementing Fully Key-Homomorphic Encryption in Haskell. Maurice Shih CS 240h Implementing Fully Key-Homomorphic Encryption in Haskell Maurice Shih CS 240h Abstract Lattice based encryption schemes have many desirable properties. These include uantum and classic computer attack

More information

Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme

Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme Proceedings of the Eleventh Australasian Information Security Conference (AISC 2013), Adelaide, Australia Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme Russell Paulet Xun Yi

More information

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 1 Announcements Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 2 Recap and Overview Previous lecture: Symmetric key

More information

Lecture 15: Public Key Encryption: I

Lecture 15: Public Key Encryption: I CSE 594 : Modern Cryptography 03/28/2017 Lecture 15: Public Key Encryption: I Instructor: Omkant Pandey Scribe: Arun Ramachandran, Parkavi Sundaresan 1 Setting In Public-key Encryption (PKE), key used

More information

Analysis of Partially and Fully Homomorphic Encryption

Analysis of Partially and Fully Homomorphic Encryption Analysis of Partially and Fully Homomorphic Encryption Liam Morris lcm1115@rit.edu Department of Computer Science, Rochester Institute of Technology, Rochester, New York May 10, 2013 1 Introduction Homomorphic

More information

Cryptography for Cloud Security

Cryptography for Cloud Security Cryptography for Cloud Security Mohsen Toorani Department of Informatics, University of Bergen Simula@UiB Coins Winter School Finse, Norway May 12, 2017 Mohsen Toorani Cryptography for Cloud Security Finse

More information

Homomorphic Encryption

Homomorphic Encryption Homomorphic Encryption Travis Mayberry Cloud Computing Cloud Computing Cloud Computing Cloud Computing Cloud Computing Northeastern saves money on infrastructure and gets the benefit of redundancy and

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Cryptography with Updates

Cryptography with Updates Cryptography with Updates Slides and research in collaboration with: Prabhanjan Ananth UCLA Aloni Cohen MIT Abhishek Jain JHU Garbled Circuits C Offline: slow Online: fast x C(x) Garbled Circuits C Offline:

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Privately Constraining and Programming PRFs, the LWE Way PKC 2018

Privately Constraining and Programming PRFs, the LWE Way PKC 2018 Privately Constraining and Programming PRFs, the LWE Way Chris Peikert Sina Shiehian PKC 2018 1 / 15 Constrained Pseudorandom Functions [KPTZ 13,BW 13,BGI 14] 1 Ordinary evaluation algorithm Eval(msk,

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

HOMOMORPHIC ENCRYPTION: A SURVEY

HOMOMORPHIC ENCRYPTION: A SURVEY HOMOMORPHIC ENCRYPTION: A SURVEY Daniel Okunbor and Chekad Sarami Department of Mathematics and Computer Science Fayetteville State University Fayetteville, NC 28301 {diokunbor, csarami}@uncfsu.edu) Abstract:

More information

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes What is Encryption Parties involved: Alice: The Sender Bob: The Receiver Eve: The Eavesdropper Aim of Encryption Alice wants to send a message to Bob The message should remain hidden from Eve What distinguishes

More information

Multi-Theorem Preprocessing NIZKs from Lattices

Multi-Theorem Preprocessing NIZKs from Lattices Multi-Theorem Preprocessing NIZKs from Lattices Sam Kim and David J. Wu Stanford University Soundness: x L, P Pr P, V (x) = accept = 0 No prover can convince honest verifier of false statement Proof Systems

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

Notes for Lecture 5. 2 Non-interactive vs. Interactive Key Exchange

Notes for Lecture 5. 2 Non-interactive vs. Interactive Key Exchange COS 597C: Recent Developments in Program Obfuscation Lecture 5 (9/29/16) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 5 1 Last Time Last time, we saw that we can get public

More information

Structured Encryption and Controlled Disclosure

Structured Encryption and Controlled Disclosure Structured Encryption and Controlled Disclosure Melissa Chase Seny Kamara Microsoft Research Cloud Storage Security for Cloud Storage o Main concern: will my data be safe? o it will be encrypted o it will

More information

2018: Problem Set 1

2018: Problem Set 1 crypt@b-it 2018 Problem Set 1 Mike Rosulek crypt@b-it 2018: Problem Set 1 1. Sometimes it is not clear whether certain behavior is an attack against a protocol. To decide whether something is an attack

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

Adaptively Secure Succinct Garbled RAM with Persistent Memory

Adaptively Secure Succinct Garbled RAM with Persistent Memory Adaptively Secure Succinct Garbled RAM with Persistent Memory Ran Canetti, Yilei Chen, Justin Holmgren, Mariana Raykova DIMACS workshop MIT Media Lab June 8~10, 2016 1 : June 11, 2016, Boston, heavy snow.

More information

Bootstrap-based Proxy Reencryption for Private Multi-user Computing

Bootstrap-based Proxy Reencryption for Private Multi-user Computing Bootstrap-based Proxy Reencryption for Private Multi-user Computing Juan Ramón Troncoso-Pastoriza Signal Theory and Communications Department University of Vigo 36310 Vigo, Spain troncoso@gts.uvigo.es

More information

An update on Scalable Implementation of Primitives for Homomorphic EncRyption FPGA implementation using Simulink Abstract

An update on Scalable Implementation of Primitives for Homomorphic EncRyption FPGA implementation using Simulink Abstract An update on Scalable Implementation of Primitives for Homomorphic EncRyption FPGA implementation using Simulink David Bruce Cousins, Kurt Rohloff, Chris Peikert, Rick Schantz Raytheon BBN Technologies,

More information

Blind Machine Learning

Blind Machine Learning Blind Machine Learning Vinod Vaikuntanathan MIT Joint work with Chiraag Juvekar and Anantha Chandrakasan Problem 1. Blind Inference (application: Monetizing ML) 6)(asdpasfz $0.1 Convolutional NN MRI Image

More information

Report: Privacy-Preserving Classification on Deep Neural Network

Report: Privacy-Preserving Classification on Deep Neural Network Report: Privacy-Preserving Classification on Deep Neural Network Janno Veeorg Supervised by Helger Lipmaa and Raul Vicente Zafra May 25, 2017 1 Introduction In this report we consider following task: how

More information

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Lecture 09 Cryptanalysis and its variants, linear attack Welcome

More information

A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION

A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION Michael Brenner, Wei Dai, Shai Halevi, Kyoohyung Han, Amir Jalali, Miran Kim, Kim Laine, Alex Malozemoff, Pascal Paillier, Yuriy Polyakov, Kurt Rohloff,

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes Zhenfei Zhang, Thomas Plantard, and Willy Susilo School of Computer Science & Software Engineering (SCSSE) University Of

More information

1 One-Time Pad. 1.1 One-Time Pad Definition

1 One-Time Pad. 1.1 One-Time Pad Definition 1 One-Time Pad Secure communication is the act of conveying information from a sender to a receiver, while simultaneously hiding it from everyone else Secure communication is the oldest application of

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2013 CS 161 Computer Security 3/14 Asymmetric cryptography Previously we saw symmetric-key cryptography, where Alice and Bob share a secret key K. However, symmetric-key cryptography can

More information

Privacy-Preserving Machine Learning

Privacy-Preserving Machine Learning Privacy-Preserving Machine Learning CS 760: Machine Learning Spring 2018 Mark Craven and David Page www.biostat.wisc.edu/~craven/cs760 1 Goals for the Lecture You should understand the following concepts:

More information

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits Fundamental cryptographic primitive Possess many useful properties Homomorphic

More information

Semi-Adaptive Security and Bundling Functionalities Made Generic and Easy

Semi-Adaptive Security and Bundling Functionalities Made Generic and Easy Semi-Adaptive Security and Bundling Functionalities Made Generic and Easy Rishab Goyal rgoyal@cs.utexas.edu Venkata Koppula kvenkata@cs.utexas.edu Brent Waters bwaters@cs.utexas.edu Abstract Semi-adaptive

More information

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Wen-jie Lu 1, Shohei Kawasaki 1, Jun Sakuma 1,2,3 1. University of Tsukuba, Japan 2. JST CREST 3.

More information

2 What does it mean that a crypto system is secure?

2 What does it mean that a crypto system is secure? Cryptography Written by: Marius Zimand Notes: On the notion of security 1 The One-time Pad cryptosystem The one-time pad cryptosystem was introduced by Vernam and Mauborgne in 1919 (for more details about

More information

Crypto for PRAM from io (via Succinct Garbled PRAM)

Crypto for PRAM from io (via Succinct Garbled PRAM) Crypto for PRAM from io (via Succinct Garbled PRAM) Kai-Min Chung Academia Sinica, Taiwan Joint work with: Yu-Chi Chen, Sherman S.M. Chow, Russell W.F. Lai, Wei-Kai Lin, Hong-Sheng Zhou Computation in

More information

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018 CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring 2018 5 and 6 February 2018 Identification schemes are mechanisms for Alice to prove her identity to Bob They comprise a setup

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44 Cryptography Today Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 About the Course Regular classes with worksheets so you can work with some concrete examples (every Friday at 1pm).

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

Attribute-Based Encryption. Allison Lewko, Microsoft Research

Attribute-Based Encryption. Allison Lewko, Microsoft Research Attribute-Based Encryption Allison Lewko, Microsoft Research The Cast of Characters This talk will feature work by: Brent Waters Amit Sahai Vipul Goyal Omkant Pandey With special guest appearances by:

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Boaz Barak November 29, 2007 Oblivious Transfer We are thinking of the following situation: we have a server and a client (or

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers

Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers Jim Basilakis 1 and Bahman Javadi 2 1 Western Sydney University, j.basilakis@westernsydney.edu.au 2 Western Sydney University

More information

Program Obfuscation with Leaky Hardware

Program Obfuscation with Leaky Hardware Program Obfuscation with Leaky Hardware The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As Published Publisher Bitansky,

More information

Obfuscation (IND-CPA Security Circular Security)

Obfuscation (IND-CPA Security Circular Security) Obfuscation (IND-CPA Security Circular Security) Antonio Marcedone 1, and Claudio Orlandi 2 1 Scuola Superiore di Catania, University of Catania, Italy, amarcedone@cs.au.dk 2 Aarhus University, Denmark,

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

Cryptography. Andreas Hülsing. 6 September 2016

Cryptography. Andreas Hülsing. 6 September 2016 Cryptography Andreas Hülsing 6 September 2016 1 / 21 Announcements Homepage: http: //www.hyperelliptic.org/tanja/teaching/crypto16/ Lecture is recorded First row might be on recordings. Anything organizational:

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Two-round Secure MPC from Indistinguishability Obfuscation

Two-round Secure MPC from Indistinguishability Obfuscation Two-round Secure MPC from Indistinguishability Obfuscation Sanjam Garg 1, Craig Gentry 1, Shai Halevi 1, and Mariana Raykova 2 1 IBM T. J. Watson 2 SRI International Abstract. One fundamental complexity

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

IND-CCA2 secure cryptosystems, Dan Bogdanov

IND-CCA2 secure cryptosystems, Dan Bogdanov MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov University of Tartu db@ut.ee 1 Overview Notion of indistinguishability The Cramer-Shoup cryptosystem Newer results

More information

arxiv: v1 [cs.cr] 17 Jun 2012

arxiv: v1 [cs.cr] 17 Jun 2012 Multiparty Cloud Computation Qingji Zheng 1 and Xinwen Zhang 2 arxiv:1206.3717v1 [cs.cr] 17 Jun 2012 1 University of Texas at San Antonio, TX, USA qzheng@cs.utsa.edu 2 Huawei Research Center, Santa Clara,

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 9: Identity based encryption (IBE), Cocks scheme. Benny Pinkas page 1 1 Related papers Lecture notes from MIT http://crypto.csail.mit.edu/classes/6.876/lecture-notes.html

More information

Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad Jhanwar CR Rao AIMSCS Hyderabad November 2, 2012 Outline 1 Definitions

More information

Lecture 07: Private-key Encryption. Private-key Encryption

Lecture 07: Private-key Encryption. Private-key Encryption Lecture 07: Three algorithms Key Generation: Generate the secret key sk Encryption: Given the secret key sk and a message m, it outputs the cipher-text c (Note that the encryption algorithm can be a randomized

More information

Algorithms in HElib. Keywords: Homomorphic Encryption, Implementation, SIMD

Algorithms in HElib. Keywords: Homomorphic Encryption, Implementation, SIMD Algorithms in HElib Shai Halevi (IBM) Victor Shoup (NYU) Abstract HElib is a software library that implements homomorphic encryption (HE), specifically the Brakerski-Gentry-Vaikuntanathan (BGV) scheme,

More information

Authenticated encryption

Authenticated encryption Authenticated encryption Mac forgery game M {} k R 0,1 s m t M M {m } t mac k (m ) Repeat as many times as the adversary wants (m, t) Wins if m M verify m, t = 1 Mac forgery game Allow the adversary to

More information

Lecture 20: Public-key Encryption & Hybrid Encryption. Public-key Encryption

Lecture 20: Public-key Encryption & Hybrid Encryption. Public-key Encryption Lecture 20: & Hybrid Encryption Lecture 20: & Hybrid Encryption Overview Suppose there is a 2-round Key-Agreement protocol. This means that there exists a protocol where Bob sends the first message m B

More information

Notes for Lecture 24

Notes for Lecture 24 U.C. Berkeley CS276: Cryptography Handout N24 Luca Trevisan April 21, 2009 Notes for Lecture 24 Scribed by Milosh Drezgich, posted May 11, 2009 Summary Today we introduce the notion of zero knowledge proof

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

Function-Private Functional Encryption in the Private-Key Setting

Function-Private Functional Encryption in the Private-Key Setting Function-Private Functional Encryption in the Private-Key Setting Zvika Brakerski 1 and Gil Segev 2 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot 76100,

More information

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Baodong Qin and Shengli Liu Shanghai Jiao Tong University ASIACRYPT 2013 Dec 5, Bangalore,

More information

Efficient Homomorphic Encryption on Integer Vectors and Its Applications

Efficient Homomorphic Encryption on Integer Vectors and Its Applications Efficient Homomorphic Encryption on Integer Vectors and Its Applications Hongchao Zhou and Gregory Wornell Dept. Electrical Engineering and Computer Science Massachusetts Institute of Technology Cambridge,

More information

White-box Cryptomania

White-box Cryptomania White-box Cryptomania Pascal Paillier CryptoExperts ECRYPT NET Workshop on Crypto for the Cloud & Implementation Paris, June 27-28 2017 Overview 1 What is white-box crypto? 2 White-box compilers for signatures

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

Order-Revealing Encryption:

Order-Revealing Encryption: Order-Revealing Encryption: New Constructions, Applications and Lower Bounds Kevin Lewi and David J. Wu Stanford University Searching on Encrypted Data Searching on Encrypted Data Searching on Encrypted

More information

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Boaz Barak December 8, 2005 Oblivious Transfer We are thinking of the following situation: we have a server and a client (or

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Using Fully Homomorphic Encryption to Secure Cloud Computing

Using Fully Homomorphic Encryption to Secure Cloud Computing Internet of Things and Cloud Computing 2016; 4(2): 13-18 http://www.sciencepublishinggroup.com/j/iotcc doi: 10.11648/j.iotcc.20160402.12 ISSN: 2376-7715 (Print); ISSN: 2376-7731 (Online) Using Fully Homomorphic

More information

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION #RSAC SESSION ID: CRYP-W04 CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION Adam Shull Recent Ph.D. Graduate Indiana University Access revocation on the cloud #RSAC sk sk Enc Pub Sym pk k

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 7 January 30, 2012 CPSC 467b, Lecture 7 1/44 Public-key cryptography RSA Factoring Assumption Computing with Big Numbers Fast Exponentiation

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

21 Software Obfuscation

21 Software Obfuscation 21 Software Obfuscation Let us stop and think of the notions we have seen in cryptography. We have seen that under reasonable computational assumptions (such as LWE) we can achieve the following: CPA secure

More information