Secret computation of purchase history data using somewhat homomorphic encryption Date:20151224 Reporter: 許哲毓.

Slides:



Advertisements
Similar presentations
Key Management Nick Feamster CS 6262 Spring 2009.
Advertisements

Public Key Cryptosystem
Adaptively Attribute-Hiding ( Hierarchical ) Inner Product Encryption
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
14. Aug Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware SAC 2013, Burnaby, Canada Thomas Pöppelmann and Tim Güneysu.
Secure Evaluation of Multivariate Polynomials
Secure Multiparty Computations on Bitcoin
Paper by: Craig Gentry Presented By: Daniel Henneberger.
RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, Hung-Ming Sun.
Encryption Public-Key, Identity-Based, Attribute-Based.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
INTRODUCTION PROBLEM FORMULATION FRAMEWORK AND PRIVACY REQUIREMENTS FOR MRSE PRIVACY-PRESERVING AND EFFICIENT MRSE PERFORMANCE ANALYSIS RELATED WORK CONCLUSION.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
Efficient aggregation of encrypted data in Wireless Sensor Network Author: Einar Mykletun, Gene Tsudik Presented by Yi Cheng Lin Date: March 13, 2007.
Protection of Identity Information in Cloud Computing without Trusted Third Party 作者 :Rohit Ranchal, Bharat Bhargave, Lotfi Ben Othmane, Leszek Lilien,
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
1 Key Management in Mobile Ad Hoc Networks Presented by Edith Ngai Spring 2003.
An Efficient and Anonymous Buyer- Seller Watermarking Protocol C. L. Lei, P. L. Yu, P. L. Tsai and M. H. Chan, IEEE Transactions on Image Processing, VOL.
Improving Privacy and Security in Multi- Authority Attribute-Based Encryption Advanced Information Security April 6, 2010 Presenter: Semin Kim.
Buyer-Seller Watermarking (BSW) Protocols Geong Sen Poh 31 Oct 2006.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Birthday Attack on Efficient and Anonymous Buyer-Seller Watermarking Protocol BY Qurat-ul-Ain M. Mahboob Yasin COMSATS Institute of Information Technology,
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
Two Round MPC via Multi-Key FHE Daniel Wichs (Northeastern University) Joint work with Pratyay Mukherjee.
Public Key Encryption that Allows PIR Queries Dan Boneh 、 Eyal Kushilevitz 、 Rafail Ostrovsky and William E. Skeith Crypto 2007.
Construction of efficient PDP scheme for Distributed Cloud Storage. By Manognya Reddy Kondam.
Multi-Client Non-Interactive Verifiable Computation Seung Geol Choi (Columbia U.) Jonathan Katz (U. Maryland) Ranjit Kumaresan (Technion) Carlos Cid (Royal.
Privacy Preserving Query Processing in Cloud Computing Wen Jie
An Efficient Identity-based Cryptosystem for
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
THE STRATEGIC MANAGEMENT PROCESS [How to Analyze a Case] Dr. Ellen A. Drost Mgmt 497.
EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications Rongxing Lu, Xiaohui Liang, Xu Li, Xiaodong Lin, Xuemin.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits (cont.), fully homomorphic encryption Eran Tromer.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
ASYNCHRONOUS LARGE-SCALE CERTIFICATION BASED ON CERTIFICATE VERIFICATION TREES Josep Domingo-Ferrer, Marc Alba and Francesc Sebé Dept. of Computer Engineering.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid P2: Privacy-Preserving Communication and Precise Reward.
The Paillier Cryptosystem
Privacy Preserving Back- Propagation Neural Network Learning Made Practical with Cloud Computing.
On Detecting Pollution Attacks in Inter-Session Network Coding Anh Le, Athina Markopoulou University of California, Irvine.
A Trusted Key Management Scheme for Digital Rights Management ETRI Journal, Volume 27, Number 1,February 2005 Yeonjeong Jeong, Kisiong Yoon, and Jaecheol.
Secret Sharing Nisarg Raval Sep 24, Material is adapted from CS513 lecture notes.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Weichao Wang, Bharat Bhargava Youngjoo, Shin
Marketing Information Systems Chapter 28 Section 1.
Implementing Secure IRC App with Elgamal By Hyungki Choi ID : Date :
2011 IEEE TrustCom-11 Sushmita Ruj Amiya Nayak and Ivan Stojmenovic Regular Seminar Tae Hoon Kim.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Encryption Extensions Model based on Hidden Attribute Certificate LI Yu 1,2,3, ZHAO Yong 1,2,3, GONG Bei 1 1 College of Computer Science and Technology,
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
Fully Homomorphic Encryption (FHE) By: Matthew Eilertson.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Lan Zhou, Vijay Varadharajan, and Michael Hitchens
Secret Sharing CPS Computer Security Nisarg Raval Sep 24, 2014
Emerging Security Mechanisms for Medical Cyber Physical Systems
Presentation transcript:

Secret computation of purchase history data using somewhat homomorphic encryption Date: Reporter: 許哲毓

 Introduction  Somewhat homomorphic encryption  Practical packing method  Conclusions 2

Introduction  Services with a rewards card (or called a loyalty card) commonly used among companies of different type of business, for example, “T-card” and “Ponta card”, have been paid to much attention.  Customers using such a card, they can collect rewards points from companies of different type of business and bring such points together on the only one card. 3

Introduction  The biggest advantage is that tie-up companies can collect market and customers information exceeding the frame of their own type of business, and to use the information for so-called market basket analysis, which is one of the marketing analyses in order to identify purchase patterns. 4

Introduction  When purchase history data are analyzed, it needs to share both customer ID and purchase history data among tie-up companies. 5

Homomorphic encryption  Somewhat homomorphic encryption (SHE)  It can support both additions and multiplications on encrypted data, but the number of possible operations is limited.  The first construction of such encryption was the BGN scheme based on pairings over elliptic curves.  However, the BGN scheme can handle a number of additions but only depth-one multiplications. 6

Previous work 7

 1. The trusted assayer generates the public key pk and the secret key sk of the SHE scheme, and distributes only the public key pk to the public.  2. Using pk, each company encrypts its own purchase history data (x 1,..., x m ) or (y 1,..., y m ), and sends the encrypted data (Enc(x 1 ),..., Enc(x m )) or (Enc(y 1 ),..., Enc(y m )) with customer’s ID to the cloud (using the bit-wise encryption). 8

Previous work 9

Our contributions 10

Somewhat homomorphic encryption 11

Somewhat homomorphic encryption 12

Somewhat homomorphic encryption 13

Somewhat homomorphic encryption  Homomorphic operations  On the other hand, the homomorphic multiplication “∗” is computed by ct * ct = (ĉ 0,..., ĉ ξ+η ) 14

Somewhat homomorphic encryption 15

Practical packing method 16

Practical packing method 17

Conclusions  We proposed a new packing method in the SHE scheme based on the polynomial LWE assumption for efficient computation of the inner product over packed ciphertexts, which can be used for the set intersection computation in marketing analysis.  However, our packing method can be used between only two parties, and hence our future work is to develop a new method which can be applied to the set intersection computation among more than three parties. 18