Packing Techniques for Homomorphic Encryption Schemes Scott Thompson CSCI-762 4/28/2016.

Slides:



Advertisements
Similar presentations
FULLY HOMOMORPHIC ENCRYPTION
Advertisements

Fully Homomorphic Encryption over the Integers
Lattices, Cryptography and Computing with Encrypted Data
Cryptography and Network Security Chapter 9
Secure Evaluation of Multivariate Polynomials
COMP 170 L2 Page 1 L06: The RSA Algorithm l Objective: n Present the RSA Cryptosystem n Prove its correctness n Discuss related issues.
Paper by: Craig Gentry Presented By: Daniel Henneberger.
22C:19 Discrete Structures Integers and Modular Arithmetic
22C:19 Discrete Math Integers and Modular Arithmetic Fall 2010 Sukumar Ghosh.
Lecture 3.3: Public Key Cryptography III CS 436/636/736 Spring 2012 Nitesh Saxena.
Dr. Lo’ai Tawalbeh Summer 2007 Chapter 9 – Public Key Cryptography and RSA Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
COMP 170 L2 Page 1 Part 2 of Course Chapter 2 of Textbook.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
The Algebra of Encryption CS 6910 Semester Research and Project University of Colorado at Colorado Springs By Cliff McCullough 20 July 2011.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
Lecture 23 Symmetric Encryption
Simons Institute, Cryptography Boot Camp
Remarks on Voting using Cryptography Ronald L. Rivest MIT Laboratory for Computer Science.
Announcements: Quizzes graded, but not in gradebook. (Current grade gives 0 on the parts you shouldn’t have done .) Quizzes graded, but not in gradebook.
1 NTRU: A Ring-Based Public Key Cryptosystem Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman LNCS 1423, 1998.
On Error Preserving Encryption Algorithms for Wireless Video Transmission Ali Saman Tosun and Wu-Chi Feng The Ohio State University Department of Computer.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
ASYMMETRIC CIPHERS.
Homomorphic Encryption: WHAT, WHY, and HOW
The Fundamentals: Algorithms, Integers, and Matrices CSC-2259 Discrete Structures Konstantin Busch - LSU1.
Elliptic Curve Cryptography
CSCI 5857: Encoding and Encryption
On the Practical Feasibility of Secure Distributed Computing A Case Study Gregory Neven, Frank Piessens, Bart De Decker Dept. of Computer Science, K.U.Leuven.
Midterm Review Cryptography & Network Security
By Yernar.  Background  Key generation  Encryption  Decryption  Preset Bits  Example.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Accelerating Homomorphic Evaluation on Reconfigurable Hardware Thomas Pöppelmann, Michael Naehrig, Andrew Putnam, Adrian Macias.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
* Partially sponsored by IARPA SPAR * Partially sponsored by DARPA PROCEED.
1 Network and Computer Security (CS 475) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson.
FULLY HOMOMORPHIC ENCRYPTION WITH POLYLOG OVERHEAD Craig Gentry and Shai Halevi IBM Watson Nigel Smart Univ. Of Bristol.
Lecture 23 Symmetric Encryption
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
FHE Introduction Nigel Smart Avoncrypt 2015.
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
China Summer School on Lattices and Cryptography Craig Gentry and Shai Halevi June 4, 2014 Homomorphic Encryption over Polynomial Rings.
Public Key Cryptosystem Introduced in 1976 by Diffie and Hellman [2] In PKC different keys are used for encryption and decryption 1978: First Two Implementations.
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
Lecture 3.1: Public Key Cryptography I CS 436/636/736 Spring 2012 Nitesh Saxena.
Lecture 3.1: Public Key Cryptography I CS 436/636/736 Spring 2015 Nitesh Saxena.
Introduction to Elliptic Curves CSCI 5857: Encoding and Encryption.
Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, and Qiang Tang FIT 2016, February 6, 2016.
China Summer School on Lattices and Cryptography Craig Gentry and Shai Halevi June 3, 2014 Fully Homomorphic Encryption and Bootstrapping.
China Summer School on Lattices and Cryptography Craig Gentry and Shai Halevi June 3, 2014 Somewhat Homomorphic Encryption.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
KEYNOTE OF THE FUTURE 1: CIARA MOORE CSIT PhD Student QUEEN’S UNIVERSITY BELFAST.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
The Fundamentals: Algorithms, Integers, and Matrices CSC-2259 Discrete Structures Konstantin Busch - LSU1.
Lecture 6. RSA Use in Encryption to encrypt a message M the sender: – obtains public key of recipient PU={e,n} – computes: C = M e mod n, where 0≤M
Fully Homomorphic Encryption (FHE) By: Matthew Eilertson.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
Homomorphic encryption of quantum data
Elliptic Curves.
Attack on Fully Homomorphic Encryption over Principal Ideal Lattice
RSA Cryptosystem Bits PCs Memory MB ,000 4GB 1,020
Background: Lattices and the Learning-with-Errors problem
Rishab Goyal Venkata Koppula Brent Waters
Chapter -5 PUBLIC-KEY CRYPTOGRAPHY AND RSA
Emerging Security Mechanisms for Medical Cyber Physical Systems
Practical (F)HE Part III – Bootstrapping
The RSA Public-Key Encryption Algorithm
Presentation transcript:

Packing Techniques for Homomorphic Encryption Schemes Scott Thompson CSCI-762 4/28/2016

Outline Homomorphic Encryption Definitions and Applications Brief history and types HE Schemes Computing on larger plaintext inputs Packing Techniques Direct Binary Galois Field Encoding Smart and Vercauteren Method External Chinese Remainder Theorem Comparison and Conclusion

What is Homomorphic Encryption? Homomorphic Encryption: provides the ability to preform computations on encrypted data. Untrusted parties can interpret encrypted requests and return an encrypted result without ever decrypting. An Evaluate function takes inputs of a function and ciphertext and outputs an encrypted ciphertext equivalent to the plaintext being evaluated by the function.

Why is it Important?  Truly Secure Cloud Computing  Encrypted Search Queries  Privacy Protection  Multiparty Computations  Each party has private info but together compute a result that is known to all parties ConfidentialityIntegrity Availability

SWHE vs FHE

Types of FHE Schemes  Lattice-based  First type purposed (2009)  Very large public key sizes and ciphertext  Similar theory as error correcting codes  Security from sparse subset sum problem (SSSP) or shortest vector problem (SVP)  Integer-based  Introduced by Dijk [3] (2010)  Theoretically simpler alternative to lattice based schemes  Includes a public key compression technique to reduce public key size from over 2GB to 10MB  Performance has been improved from a batching scheme [2]  Encrypts multiple plaintext bits into one ciphertext  Learning-with-errors (LWE)  Also extended to ring-learning-with-errors (RLWE) to increase efficiency (2011)  Current research focus of FHE  First purposed by Oded Regev

Ciphertext Packing  Pack multiple plaintext bits into a single ciphertext  Also referred to as batching  Improves efficiency by computing on more than one bit at a time  Interested in homomorphically computing on larger inputs.

Binary Galois Field Encoding

Smart and Vercauteren Method Goal: provide a scheme that supports Single Instruction Multiple Data (SIMD) operations and operations on large finite fields of characteristic two FHE scheme that would support operations on more than one bit at a time.

Smart and Vercauteren Method

Permutations Moves element from one ciphertext slot to another In SIMD operations, only elements in the same slot are operated on Complex permutation networks are required to link operations together Cloning is also needed

External use of CRT Purposed in the YASHE [4] scheme, 2013 Takes large input value and encrypts residues of smaller moduli into multiple ciphertexts. All ciphertexts are evaluated and the decrypted residues are recombined by inverse CRT Separates encoding process from the crypto system Provides more parallelism than the SV technique No requirement of permutations all elements are separated by their unique modulus

Conclusions Use of CRT outside of a homomorphic cryptosystem is just as effective and greatly simplifies computations External CRT can be applied to any scheme that supports the use of a generic plaintext modulus Removes the need to set scheme parameters to meet input data size

Questions

References [1] N. Smart and F. Vercauteren, "Fully homomorphic SIMD operations", in Designs, codes, and Cryptography 2012 [2] N. J. H. Cheon, J. S. Coron, J. Kim, M. S. Lee, L. T., M. Tibouchi, and A. Yun, "Batch Fully Homomorphic Encryption over the Integers", in Advances in Cryptology - EUROCRYPT 2013 [3] Z. Brakerski, V. Vaikuntanathan, and C. Gentry, "Fully Homomorphic Encryption without Bootstrapping", in Innovations in Theoretical Computer Science, 2012 [4] J. Bos, K. Lauter, J. Loftus, and M. Naehrig, "Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme“, 2013