SlideShare a Scribd company logo
1 of 38
COMPUTING ON ENCRYPTED DATA
           Shai Halevi, IBM Research
                     January 5, 2012
Computing on Encrypted Data



  I want to delegate processing of my data,
      without giving away access to it.
Computing on Encrypted Data
• Wouldn’t it be nice to be able to…
  – Encrypt my data before sending to the cloud
  – While still allowing the cloud to
    search/sort/edit/… this data on my behalf
  – Keeping the data in the cloud in encrypted form
     • Without needing to ship it back and forth to be
       decrypted
Computing on Encrypted Data
• Wouldn’t it be nice to be able to…
  – Encrypt my queries to the cloud
  – While still allowing the cloud to process them
  – Cloud returns encrypted answers
     • that I can decrypt
Outsourcing Computation Privately

“I want to delegate the computation to the cloud,
    “I wantthe cloud the computation to the cloud”
       but to delegate shouldn’t see my input”


                      Enc(x)                 f


                               Enc[f(x)]
    Client                                           Server/Cloud
  (Input: x)                                         (Function: f)
Outsourcing Computation Privately



                $skj#hS28ksytA@ …
Outsourcing Computation Privately
                             $kjh9*mslt@na0
                              &maXxjq02bflx
                             m^00a2nm5,A4.
                            pE.abxp3m58bsa
                            (3saM%w,snanba
                            nq~mD=3akm2,A
                            Z,ltnhde83|3mz{n
                            dewiunb4]gnbTa*
                            kjew^bwJ^mdns0
Privacy Homomorphisms
• Rivest-Adelman-Dertouzos 1978
   Plaintext space P                   Ciphertext space C
          x1       x2   ci  Enc(xi)    c1       c2


                        y  Dec(d)
               y                             d

Example: RSA_encrypt(e,N)(x) = xe mod N
• x1e x x2e = (x1 x x2) e mod N
“Somewhat Homomorphic”: can compute some
functions on encrypted data, but not all
“Fully Homomorphic” Encryption
• Encryption for which we can compute arbitrary
  functions on the encrypted data
              Enc(x)       Eval    f


                       Enc(f(x))

• Another example: private information retrieval
  i             Enc(i)                  A[1 … n]
               Enc(A[i])
HOW TO DO IT?
Step 1: Boolean Circuit for f
• Every function can be constructed from
  Boolean AND, OR, NOT
  – Think of building it from hardware gates
• For any two bits b1, b2 (both 0/1 values)
  – NOT b1 = 1 – b1
  – b1 AND b2 = b1 b2
  – b1 OR b2 = b1+b2– b1 b2
• If we can do +, – , x, we can do everything
Step 2: Encryption Supporting ,
• Open Problem for over 30 years
• Gentry 2009: first plausible scheme
  – Security relies on hard problems in integer lattices
• Several other schemes in last two years


     Fully homomorphic encryption
              is possible
HOW MUCH DOES IT COST?
Performance
• A little slow…
• First working implementation in mid-2010,
  ½ -hour to compute a single AND gate
  – 13-14 orders of magnitude slowdown
    vs. computing on non-encrypted data
• A faster “dumbed down” version
  – Can only evaluate “very simple functions”
  – About ½-second for an AND gate
Performance
• Underlying “somewhat homomorphic” scheme
• PK is 2 integers, SK is one integer
          Dimension        KeyGen        Enc        Dec / AND
                                      (amortized)
             2048          1.25 sec   60 millisec   23 millisec
 Small




           800,000-bit
            integers
 Medium




             8192          10 sec      0.7 sec       0.12 sec
          3,200,000-bit
             integers

            32768          95 sec      5.3 sec       0.6 sec
 Large




          13,000,000-bit
             integers
Performance
• Fully homomorphic scheme

         Dimension        KeyGen     PK size     AND

            2048          40 sec    70 MByte    31 sec
Small




          800,000-bit
           integers
Medium




            8192          8 min     285 MByte   3 min
         3,200,000-bit
            integers

           32768          2 hours   2.3 GByte   30 min
Large




         13,000,000-bit
            integers
Performance
• A little slow…
• Butler Lampson: “I don’t think we’ll see
  anyone using Gentry’s solution in our
  lifetimes *…+”            – Forbes, Dec-19, 2011
New Stuff
• New techniques suggested during 2011
• Promise ~3 orders of magnitude improvement
  vs. Gentry’s original scheme
  – Implementations on the way
• Still very expensive, but maybe suitable for
  some niche applications
• Computing “simple functions” using these
  tools may be realistic
WHAT CAN I USE?
Things we can already use today
• Sometimes simple functions is all we need
  – Statistics, simple keyword match, etc.
• Interactive solutions are sometime faster
  – vs. the single round trip of Homomorphic Enc
• Great efficiency gains when settling for
  weaker notions of secrecy
  – “Order preserving encryption”
  – MIT’s CryptDB (onion encryption)
QUESTIONS?
BACKUP SLIDES
Limitations of function-as-circuit
• Some performance optimizations are ruled out
• Example: Binary search
  – log(n) steps to find element in an n-element array
  – But circuit must be of size ~n
• Example: private information retrieval
  – Non-encrypted access with one lookup
  – But encrypted access must touch all entries
     • Else you leak information (element is not in i’th entry)
• Only data-oblivious computation is possible
The [Gentry 2009] blueprint
Evaluate any function in four “easy” steps
• Step 1: Encryption from linear ECCs
  – Additive homomorphism             Error-Correcting Codes
• Step 2: ECC lives inside a ring
  – Also multiplicative homomorphism
  – But only for a few operations (low-degree poly’s)
• Step 3: Bootstrapping
  – Few ops (but not too few)  any number of ops
• Step 4: Everything else
  – “Squashing” and other fun activities
Step 1: Encryption from Linear ECCs
• For “random looking” codes, hard to
  distinguish close/far from code




• Many cryptosystems built on this hardness
  – E.g., *McEliece’78, AD’97, GGH’97, R’03,…+
Step 1: Encryption from Linear ECCs
• KeyGen: choose a “random” Code
  – Secret key: “good representation” of Code
     • Allows correction of “large” errors
  – Public key: “bad representation” of Code
     • Can generate “random code-words”
     • Hard to distinguish close/far from the code
• Enc(0): a word close to Code
• Enc(1): a random word
  – Far from Code (with high probability)
Example: Integers mod p [vDGHV 2010]
      p                                             N


• Code determined by a secret integer p
  – Codewords: multiples of p
• Good representation: p itself
• Bad representation:                     ri << p
  – N = pq, and also many xi = pqi + ri
• Enc(0): subset-sum(xi’s)+r mod N
  – r is new noise, chosen by encryptor
• Enc(1): random integer mod N
A Different Input Encoding
    p                                              N
                                                   xi = pqi + ri
• Both Enc(0), Enc(1) close to the code
  – Enc(0): distance to code is even    Plaintext encoded
  – Enc(1): distance to code is odd     in the “noise”

  – Security unaffected when p is odd

• In our example of integers mod p:
  – Enc(b) = 2(r+subset-sum(xi’s)) + b mod N
     = p + 2(r+subset-sum(ri’s))+b
                                           much smaller
                                             than p/2
  – Dec(c) = (c mod p) mod 2
Additive Homomorphism
• c1+c2 = (codeword1+codeword2)
         + (2r1+b1)+(2r2+b2 )
  – codeword1+codeword2 Code
  – (2r1+b1)+(2r2+b2 )=2(r1+r2)+b1+b2 is still small
• If 2(r1+r2)+b1+b2 < min-dist/2, then
  dist(c1+c2, Code) = 2(r1+r2)+b1+b2
   dist(c1+c2, Code)    b1+b2 (mod 2)
• Additively-homomorphic while close to Code
Step 2: Code Lives in a Ring
• What happens when multiplying in Ring:
   – c1∙c2 = (codeword1+2r1+b1)∙(codeword2+2r2+b2)
     = codeword1∙X + Y∙codeword2
       + (2r1+b1)∙(2r2+b2)            Code is an ideal
• If:
   – codeword1∙X + Y∙codeword2 Code
   – (2r1+b1)∙(2r2+b2) < min-dist/2
                                          Product in Ring of
• Then                                  small elements is small
   – dist(c1c2, Code) = (2r1+b1)∙(2r2+b2) = b1∙b2 mod 2
Example: Integers mod p [vDGHV 2010]
      p                                     N
                                            xi = pqi + ri
• Secret-key is p, public-key is N and the xi’s
• ci = Encpk(bi) = 2(r+subset-sum(xi’s)) + b mod N
                 = kip + 2ri+bi
  – Decsk(ci) = (ci mod p) mod 2
• c1+c2 mod N = (k1p+2r1+b1)+(k2p+2r2+b2) – kqp
               = k’p + 2(r1+r2) + (b1+b2)
• c1c2 mod N = (k1p+2r1+b1)(k2p+2r2+b2) – kqp
             = k’p + 2(2r1r2+r1b2+r2b1)+b1b2
• Additive, multiplicative homomorphism
  – As long as noise < p/2
Summary Up To Now
• We need a linear error-correcting code C
  – With “good” and “bad” representations
  – C lives inside an algebraic ring R
  – C is an ideal in R
  – Sum, product of small elements in R is still small
• Can find such codes in Euclidean space
  – Often associated with lattices
• Then we get a “somewhat homomorphic”
  encryption, supporting low-degree polynomials
  – Homomorphism while close to the code
Step 3: Bootstrapping
• So far, can evaluate low-degree polynomials
       x1               P
       x2
       …                        P(x1, x2 ,…, xt)

       xt
Step 3: Bootstrapping
• So far, can evaluate low-degree polynomials
      x1                 P
      x2
      …                           P(x1, x2 ,…, xt)

      xt

• Can eval y=P(x1,x2…,xn) when xi’s are “fresh”
• But y is an “evaluated ciphertext”
  – Can still be decrypted
  – But eval Q(y) will increase noise too much
• “Somewhat Homomorphic” encryption (SWHE)
Step 3: Bootstrapping
• So far, can evaluate low-degree polynomials
      x1                 P
      x2
      …                           P(x1, x2 ,…, xt)

      xt

• Bootstrapping to handle higher degrees
  – We have a noisy evaluated ciphertext y
  – Want to get another y with less noise
Step 3: Bootstrapping
• For ciphertext c, consider Dc(sk) = Decsk(c)
  – Hope: Dc( ) is a low-degree polynomial in sk
• Include in the public key also Encpk(sk)
                 c y
                                                  Requires
                                                  “circular
                       Dc                         security”
   sk1

   sk2                        c’ Dc(sk)
   …
                                 = Decsk(c) = y
   skn

• Homomorphic computation applied only to the
  “fresh” encryption of sk
Step 3: Bootstrapping
• Similarly define Mc ,c (sk) = Decsk(c1)∙Decsk(c1)
                        1   2

                 y1    y2
                 c1    c2



   sk1                Mc1,c2
                                c’
   sk2
                                Mc1,c2(sk)
    …
                                = Decsk(c1) x Decsk(c2) = y1 x y2
   skn
• Homomorphic computation applied only to the
  “fresh” encryption of sk
Step 4: Everything Else
• Cryptosystems from *G’09, vDGHV’10, BG’11a]
  cannot handle their own decryption
• Tricks to “squash” the decryption
  procedure, making it low-degree
  – Nontrivial, requires putting more information
    about the secret key in the public key
  – Requires yet another assumption, namely hardness
    of the Sparse-Subset-Sum Problem (SSSP)
  – I will not talk about squashing here

More Related Content

What's hot

Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionChristoph Matthies
 
RSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key CryptographyRSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key CryptographyMd. Shafiul Alam Sagor
 
Rsa algorithm key generation
Rsa algorithm key generation Rsa algorithm key generation
Rsa algorithm key generation swarnapatil
 
Trible data encryption standard (3DES)
Trible data encryption standard (3DES)Trible data encryption standard (3DES)
Trible data encryption standard (3DES)Ahmed Mohamed Mahmoud
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve CryptographyAdri Jovin
 
Asymmetric Cryptography.pptx
Asymmetric Cryptography.pptxAsymmetric Cryptography.pptx
Asymmetric Cryptography.pptxdiaa46
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve CryptographyJorgeVillamarin5
 
Cryptography and network security Nit701
Cryptography and network security Nit701Cryptography and network security Nit701
Cryptography and network security Nit701Amit Pathak
 
12 symmetric key cryptography
12   symmetric key cryptography12   symmetric key cryptography
12 symmetric key cryptographydrewz lin
 
3 public key cryptography
3 public key cryptography3 public key cryptography
3 public key cryptographyRutvik Mehta
 
6. cryptography
6. cryptography6. cryptography
6. cryptography7wounders
 
Digital signature(Cryptography)
Digital signature(Cryptography)Digital signature(Cryptography)
Digital signature(Cryptography)Soham Kansodaria
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardShafaan Khaliq Bhatti
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithmsRashmi Burugupalli
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithmsAnamika Singh
 

What's hot (20)

Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic Encryption
 
RSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key CryptographyRSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key Cryptography
 
Rsa algorithm key generation
Rsa algorithm key generation Rsa algorithm key generation
Rsa algorithm key generation
 
Trible data encryption standard (3DES)
Trible data encryption standard (3DES)Trible data encryption standard (3DES)
Trible data encryption standard (3DES)
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve Cryptography
 
Hashing
HashingHashing
Hashing
 
Asymmetric Cryptography.pptx
Asymmetric Cryptography.pptxAsymmetric Cryptography.pptx
Asymmetric Cryptography.pptx
 
Steganography
SteganographySteganography
Steganography
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve Cryptography
 
Cryptography and network security Nit701
Cryptography and network security Nit701Cryptography and network security Nit701
Cryptography and network security Nit701
 
12 symmetric key cryptography
12   symmetric key cryptography12   symmetric key cryptography
12 symmetric key cryptography
 
3 public key cryptography
3 public key cryptography3 public key cryptography
3 public key cryptography
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Digital signature(Cryptography)
Digital signature(Cryptography)Digital signature(Cryptography)
Digital signature(Cryptography)
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
Cryptography
CryptographyCryptography
Cryptography
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithms
 
Ch9
Ch9Ch9
Ch9
 

Similar to Computing on Encrypted Data

Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network SecurityDr. Rupa Ch
 
Digital Fingerprinting
Digital FingerprintingDigital Fingerprinting
Digital Fingerprintingsanthu652
 
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)Tech in Asia ID
 
Cybersecurity cyberlab3
Cybersecurity cyberlab3Cybersecurity cyberlab3
Cybersecurity cyberlab3rayborg
 
Blockchain Technology - Week 6 - Role of Cryptography in Blockchain
Blockchain Technology - Week 6 - Role of Cryptography in BlockchainBlockchain Technology - Week 6 - Role of Cryptography in Blockchain
Blockchain Technology - Week 6 - Role of Cryptography in BlockchainFerdin Joe John Joseph PhD
 
what engineers don't know (but probably mathematicians do)
what engineers don't know (but probably mathematicians do)what engineers don't know (but probably mathematicians do)
what engineers don't know (but probably mathematicians do)budi rahardjo
 
Paillier Cryptosystem
Paillier CryptosystemPaillier Cryptosystem
Paillier CryptosystemDejan Radic
 
Pysense: wireless sensor computing in Python?
Pysense: wireless sensor computing in Python?Pysense: wireless sensor computing in Python?
Pysense: wireless sensor computing in Python?Davide Carboni
 
Using R in remote computer clusters
Using R in remote computer clustersUsing R in remote computer clusters
Using R in remote computer clustersBurak Himmetoglu
 
Public_Key_Cryptography in crypto analysis.ppt
Public_Key_Cryptography in crypto analysis.pptPublic_Key_Cryptography in crypto analysis.ppt
Public_Key_Cryptography in crypto analysis.pptImmanImman6
 
1_Asymptotic_Notation_pptx.pptx
1_Asymptotic_Notation_pptx.pptx1_Asymptotic_Notation_pptx.pptx
1_Asymptotic_Notation_pptx.pptxpallavidhade2
 
Python Programming - IX. On Randomness
Python Programming - IX. On RandomnessPython Programming - IX. On Randomness
Python Programming - IX. On RandomnessRanel Padon
 
asymptotic analysis and insertion sort analysis
asymptotic analysis and insertion sort analysisasymptotic analysis and insertion sort analysis
asymptotic analysis and insertion sort analysisAnindita Kundu
 

Similar to Computing on Encrypted Data (20)

Class3
Class3Class3
Class3
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Digital Fingerprinting
Digital FingerprintingDigital Fingerprinting
Digital Fingerprinting
 
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)
"Practical Machine Learning With Ruby" by Iqbal Farabi (ID Ruby Community)
 
PKC&RSA
PKC&RSAPKC&RSA
PKC&RSA
 
Cybersecurity cyberlab3
Cybersecurity cyberlab3Cybersecurity cyberlab3
Cybersecurity cyberlab3
 
Blockchain Technology - Week 6 - Role of Cryptography in Blockchain
Blockchain Technology - Week 6 - Role of Cryptography in BlockchainBlockchain Technology - Week 6 - Role of Cryptography in Blockchain
Blockchain Technology - Week 6 - Role of Cryptography in Blockchain
 
what engineers don't know (but probably mathematicians do)
what engineers don't know (but probably mathematicians do)what engineers don't know (but probably mathematicians do)
what engineers don't know (but probably mathematicians do)
 
rsa.ppt
rsa.pptrsa.ppt
rsa.ppt
 
Common Crypto Pitfalls
Common Crypto PitfallsCommon Crypto Pitfalls
Common Crypto Pitfalls
 
rsa.ppt
rsa.pptrsa.ppt
rsa.ppt
 
Paillier Cryptosystem
Paillier CryptosystemPaillier Cryptosystem
Paillier Cryptosystem
 
Pysense: wireless sensor computing in Python?
Pysense: wireless sensor computing in Python?Pysense: wireless sensor computing in Python?
Pysense: wireless sensor computing in Python?
 
Using R in remote computer clusters
Using R in remote computer clustersUsing R in remote computer clusters
Using R in remote computer clusters
 
Public_Key_Cryptography in crypto analysis.ppt
Public_Key_Cryptography in crypto analysis.pptPublic_Key_Cryptography in crypto analysis.ppt
Public_Key_Cryptography in crypto analysis.ppt
 
1_Asymptotic_Notation_pptx.pptx
1_Asymptotic_Notation_pptx.pptx1_Asymptotic_Notation_pptx.pptx
1_Asymptotic_Notation_pptx.pptx
 
Python Programming - IX. On Randomness
Python Programming - IX. On RandomnessPython Programming - IX. On Randomness
Python Programming - IX. On Randomness
 
asymptotic analysis and insertion sort analysis
asymptotic analysis and insertion sort analysisasymptotic analysis and insertion sort analysis
asymptotic analysis and insertion sort analysis
 
Cryptography 202
Cryptography 202Cryptography 202
Cryptography 202
 

More from New York Technology Council

NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...
NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...
NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...New York Technology Council
 
What Can Brain Science Teach Us About User Experience?
What Can Brain Science Teach Us About User Experience?What Can Brain Science Teach Us About User Experience?
What Can Brain Science Teach Us About User Experience?New York Technology Council
 
How Quick Are We to Judge? A Case Study of Trust and Web Site Design
How Quick Are We to Judge? A Case Study of Trust and Web Site DesignHow Quick Are We to Judge? A Case Study of Trust and Web Site Design
How Quick Are We to Judge? A Case Study of Trust and Web Site DesignNew York Technology Council
 
Long-Range Planning for the Successful Sale of a Company
Long-Range Planning for the Successful Sale of a CompanyLong-Range Planning for the Successful Sale of a Company
Long-Range Planning for the Successful Sale of a CompanyNew York Technology Council
 
NYTECH & CompTIA "Federal Legislative Briefing" 2012
NYTECH & CompTIA "Federal Legislative Briefing" 2012NYTECH & CompTIA "Federal Legislative Briefing" 2012
NYTECH & CompTIA "Federal Legislative Briefing" 2012New York Technology Council
 
How Telecom Tools Address Some of the World's Toughest Challenges
How Telecom Tools Address Some of the World's Toughest ChallengesHow Telecom Tools Address Some of the World's Toughest Challenges
How Telecom Tools Address Some of the World's Toughest ChallengesNew York Technology Council
 
The New Patent Law: What Should Management Do Now?
The New Patent Law: What Should Management Do Now?The New Patent Law: What Should Management Do Now?
The New Patent Law: What Should Management Do Now?New York Technology Council
 

More from New York Technology Council (20)

NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...
NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...
NYTECH Presents "Legal Essentials for Startups: Part 1 of 3 - Organizing the ...
 
What Can Brain Science Teach Us About User Experience?
What Can Brain Science Teach Us About User Experience?What Can Brain Science Teach Us About User Experience?
What Can Brain Science Teach Us About User Experience?
 
How Quick Are We to Judge? A Case Study of Trust and Web Site Design
How Quick Are We to Judge? A Case Study of Trust and Web Site DesignHow Quick Are We to Judge? A Case Study of Trust and Web Site Design
How Quick Are We to Judge? A Case Study of Trust and Web Site Design
 
Long-Range Planning for the Successful Sale of a Company
Long-Range Planning for the Successful Sale of a CompanyLong-Range Planning for the Successful Sale of a Company
Long-Range Planning for the Successful Sale of a Company
 
The Future of the Cloud
The Future of the CloudThe Future of the Cloud
The Future of the Cloud
 
NYTECH "Measuring Your User Experience Design"
NYTECH "Measuring Your User Experience Design"NYTECH "Measuring Your User Experience Design"
NYTECH "Measuring Your User Experience Design"
 
NYTECH & CompTIA "Federal Legislative Briefing" 2012
NYTECH & CompTIA "Federal Legislative Briefing" 2012NYTECH & CompTIA "Federal Legislative Briefing" 2012
NYTECH & CompTIA "Federal Legislative Briefing" 2012
 
Mobile Technology & Social Change
Mobile Technology & Social ChangeMobile Technology & Social Change
Mobile Technology & Social Change
 
How Telecom Tools Address Some of the World's Toughest Challenges
How Telecom Tools Address Some of the World's Toughest ChallengesHow Telecom Tools Address Some of the World's Toughest Challenges
How Telecom Tools Address Some of the World's Toughest Challenges
 
The New Patent Law: What Should Management Do Now?
The New Patent Law: What Should Management Do Now?The New Patent Law: What Should Management Do Now?
The New Patent Law: What Should Management Do Now?
 
BioDigitalSystems Human Body
BioDigitalSystems Human BodyBioDigitalSystems Human Body
BioDigitalSystems Human Body
 
Ogmento - The World is Our Game Board
Ogmento - The World is Our Game BoardOgmento - The World is Our Game Board
Ogmento - The World is Our Game Board
 
Mobile: A New Era of Augmented Humanity
Mobile: A New Era of Augmented HumanityMobile: A New Era of Augmented Humanity
Mobile: A New Era of Augmented Humanity
 
The Democratization of Production
The Democratization of ProductionThe Democratization of Production
The Democratization of Production
 
Freedom From the Web's Monopolies
Freedom From the Web's MonopoliesFreedom From the Web's Monopolies
Freedom From the Web's Monopolies
 
Federal Action Briefing Breakfast
Federal Action Briefing BreakfastFederal Action Briefing Breakfast
Federal Action Briefing Breakfast
 
Federal Action Briefing - Internet Sales Tax
Federal Action Briefing - Internet Sales TaxFederal Action Briefing - Internet Sales Tax
Federal Action Briefing - Internet Sales Tax
 
Healthcare and BI
Healthcare and BIHealthcare and BI
Healthcare and BI
 
IBM Watson: Clinical Decision Support
IBM Watson: Clinical Decision SupportIBM Watson: Clinical Decision Support
IBM Watson: Clinical Decision Support
 
B2B Content Marketing Workbook
B2B Content Marketing WorkbookB2B Content Marketing Workbook
B2B Content Marketing Workbook
 

Recently uploaded

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Computing on Encrypted Data

  • 1. COMPUTING ON ENCRYPTED DATA Shai Halevi, IBM Research January 5, 2012
  • 2. Computing on Encrypted Data I want to delegate processing of my data, without giving away access to it.
  • 3. Computing on Encrypted Data • Wouldn’t it be nice to be able to… – Encrypt my data before sending to the cloud – While still allowing the cloud to search/sort/edit/… this data on my behalf – Keeping the data in the cloud in encrypted form • Without needing to ship it back and forth to be decrypted
  • 4. Computing on Encrypted Data • Wouldn’t it be nice to be able to… – Encrypt my queries to the cloud – While still allowing the cloud to process them – Cloud returns encrypted answers • that I can decrypt
  • 5. Outsourcing Computation Privately “I want to delegate the computation to the cloud, “I wantthe cloud the computation to the cloud” but to delegate shouldn’t see my input” Enc(x) f Enc[f(x)] Client Server/Cloud (Input: x) (Function: f)
  • 6. Outsourcing Computation Privately $skj#hS28ksytA@ …
  • 7. Outsourcing Computation Privately $kjh9*mslt@na0 &maXxjq02bflx m^00a2nm5,A4. pE.abxp3m58bsa (3saM%w,snanba nq~mD=3akm2,A Z,ltnhde83|3mz{n dewiunb4]gnbTa* kjew^bwJ^mdns0
  • 8. Privacy Homomorphisms • Rivest-Adelman-Dertouzos 1978 Plaintext space P Ciphertext space C x1 x2 ci  Enc(xi) c1 c2 y  Dec(d) y d Example: RSA_encrypt(e,N)(x) = xe mod N • x1e x x2e = (x1 x x2) e mod N “Somewhat Homomorphic”: can compute some functions on encrypted data, but not all
  • 9. “Fully Homomorphic” Encryption • Encryption for which we can compute arbitrary functions on the encrypted data Enc(x) Eval f Enc(f(x)) • Another example: private information retrieval i Enc(i) A[1 … n] Enc(A[i])
  • 10. HOW TO DO IT?
  • 11. Step 1: Boolean Circuit for f • Every function can be constructed from Boolean AND, OR, NOT – Think of building it from hardware gates • For any two bits b1, b2 (both 0/1 values) – NOT b1 = 1 – b1 – b1 AND b2 = b1 b2 – b1 OR b2 = b1+b2– b1 b2 • If we can do +, – , x, we can do everything
  • 12. Step 2: Encryption Supporting , • Open Problem for over 30 years • Gentry 2009: first plausible scheme – Security relies on hard problems in integer lattices • Several other schemes in last two years Fully homomorphic encryption is possible
  • 13. HOW MUCH DOES IT COST?
  • 14. Performance • A little slow… • First working implementation in mid-2010, ½ -hour to compute a single AND gate – 13-14 orders of magnitude slowdown vs. computing on non-encrypted data • A faster “dumbed down” version – Can only evaluate “very simple functions” – About ½-second for an AND gate
  • 15. Performance • Underlying “somewhat homomorphic” scheme • PK is 2 integers, SK is one integer Dimension KeyGen Enc Dec / AND (amortized) 2048 1.25 sec 60 millisec 23 millisec Small 800,000-bit integers Medium 8192 10 sec 0.7 sec 0.12 sec 3,200,000-bit integers 32768 95 sec 5.3 sec 0.6 sec Large 13,000,000-bit integers
  • 16. Performance • Fully homomorphic scheme Dimension KeyGen PK size AND 2048 40 sec 70 MByte 31 sec Small 800,000-bit integers Medium 8192 8 min 285 MByte 3 min 3,200,000-bit integers 32768 2 hours 2.3 GByte 30 min Large 13,000,000-bit integers
  • 17. Performance • A little slow… • Butler Lampson: “I don’t think we’ll see anyone using Gentry’s solution in our lifetimes *…+” – Forbes, Dec-19, 2011
  • 18. New Stuff • New techniques suggested during 2011 • Promise ~3 orders of magnitude improvement vs. Gentry’s original scheme – Implementations on the way • Still very expensive, but maybe suitable for some niche applications • Computing “simple functions” using these tools may be realistic
  • 19. WHAT CAN I USE?
  • 20. Things we can already use today • Sometimes simple functions is all we need – Statistics, simple keyword match, etc. • Interactive solutions are sometime faster – vs. the single round trip of Homomorphic Enc • Great efficiency gains when settling for weaker notions of secrecy – “Order preserving encryption” – MIT’s CryptDB (onion encryption)
  • 23. Limitations of function-as-circuit • Some performance optimizations are ruled out • Example: Binary search – log(n) steps to find element in an n-element array – But circuit must be of size ~n • Example: private information retrieval – Non-encrypted access with one lookup – But encrypted access must touch all entries • Else you leak information (element is not in i’th entry) • Only data-oblivious computation is possible
  • 24. The [Gentry 2009] blueprint Evaluate any function in four “easy” steps • Step 1: Encryption from linear ECCs – Additive homomorphism Error-Correcting Codes • Step 2: ECC lives inside a ring – Also multiplicative homomorphism – But only for a few operations (low-degree poly’s) • Step 3: Bootstrapping – Few ops (but not too few)  any number of ops • Step 4: Everything else – “Squashing” and other fun activities
  • 25. Step 1: Encryption from Linear ECCs • For “random looking” codes, hard to distinguish close/far from code • Many cryptosystems built on this hardness – E.g., *McEliece’78, AD’97, GGH’97, R’03,…+
  • 26. Step 1: Encryption from Linear ECCs • KeyGen: choose a “random” Code – Secret key: “good representation” of Code • Allows correction of “large” errors – Public key: “bad representation” of Code • Can generate “random code-words” • Hard to distinguish close/far from the code • Enc(0): a word close to Code • Enc(1): a random word – Far from Code (with high probability)
  • 27. Example: Integers mod p [vDGHV 2010] p N • Code determined by a secret integer p – Codewords: multiples of p • Good representation: p itself • Bad representation: ri << p – N = pq, and also many xi = pqi + ri • Enc(0): subset-sum(xi’s)+r mod N – r is new noise, chosen by encryptor • Enc(1): random integer mod N
  • 28. A Different Input Encoding p N xi = pqi + ri • Both Enc(0), Enc(1) close to the code – Enc(0): distance to code is even Plaintext encoded – Enc(1): distance to code is odd in the “noise” – Security unaffected when p is odd • In our example of integers mod p: – Enc(b) = 2(r+subset-sum(xi’s)) + b mod N = p + 2(r+subset-sum(ri’s))+b much smaller than p/2 – Dec(c) = (c mod p) mod 2
  • 29. Additive Homomorphism • c1+c2 = (codeword1+codeword2) + (2r1+b1)+(2r2+b2 ) – codeword1+codeword2 Code – (2r1+b1)+(2r2+b2 )=2(r1+r2)+b1+b2 is still small • If 2(r1+r2)+b1+b2 < min-dist/2, then dist(c1+c2, Code) = 2(r1+r2)+b1+b2  dist(c1+c2, Code) b1+b2 (mod 2) • Additively-homomorphic while close to Code
  • 30. Step 2: Code Lives in a Ring • What happens when multiplying in Ring: – c1∙c2 = (codeword1+2r1+b1)∙(codeword2+2r2+b2) = codeword1∙X + Y∙codeword2 + (2r1+b1)∙(2r2+b2) Code is an ideal • If: – codeword1∙X + Y∙codeword2 Code – (2r1+b1)∙(2r2+b2) < min-dist/2 Product in Ring of • Then small elements is small – dist(c1c2, Code) = (2r1+b1)∙(2r2+b2) = b1∙b2 mod 2
  • 31. Example: Integers mod p [vDGHV 2010] p N xi = pqi + ri • Secret-key is p, public-key is N and the xi’s • ci = Encpk(bi) = 2(r+subset-sum(xi’s)) + b mod N = kip + 2ri+bi – Decsk(ci) = (ci mod p) mod 2 • c1+c2 mod N = (k1p+2r1+b1)+(k2p+2r2+b2) – kqp = k’p + 2(r1+r2) + (b1+b2) • c1c2 mod N = (k1p+2r1+b1)(k2p+2r2+b2) – kqp = k’p + 2(2r1r2+r1b2+r2b1)+b1b2 • Additive, multiplicative homomorphism – As long as noise < p/2
  • 32. Summary Up To Now • We need a linear error-correcting code C – With “good” and “bad” representations – C lives inside an algebraic ring R – C is an ideal in R – Sum, product of small elements in R is still small • Can find such codes in Euclidean space – Often associated with lattices • Then we get a “somewhat homomorphic” encryption, supporting low-degree polynomials – Homomorphism while close to the code
  • 33. Step 3: Bootstrapping • So far, can evaluate low-degree polynomials x1 P x2 … P(x1, x2 ,…, xt) xt
  • 34. Step 3: Bootstrapping • So far, can evaluate low-degree polynomials x1 P x2 … P(x1, x2 ,…, xt) xt • Can eval y=P(x1,x2…,xn) when xi’s are “fresh” • But y is an “evaluated ciphertext” – Can still be decrypted – But eval Q(y) will increase noise too much • “Somewhat Homomorphic” encryption (SWHE)
  • 35. Step 3: Bootstrapping • So far, can evaluate low-degree polynomials x1 P x2 … P(x1, x2 ,…, xt) xt • Bootstrapping to handle higher degrees – We have a noisy evaluated ciphertext y – Want to get another y with less noise
  • 36. Step 3: Bootstrapping • For ciphertext c, consider Dc(sk) = Decsk(c) – Hope: Dc( ) is a low-degree polynomial in sk • Include in the public key also Encpk(sk) c y Requires “circular Dc security” sk1 sk2 c’ Dc(sk) … = Decsk(c) = y skn • Homomorphic computation applied only to the “fresh” encryption of sk
  • 37. Step 3: Bootstrapping • Similarly define Mc ,c (sk) = Decsk(c1)∙Decsk(c1) 1 2 y1 y2 c1 c2 sk1 Mc1,c2 c’ sk2 Mc1,c2(sk) … = Decsk(c1) x Decsk(c2) = y1 x y2 skn • Homomorphic computation applied only to the “fresh” encryption of sk
  • 38. Step 4: Everything Else • Cryptosystems from *G’09, vDGHV’10, BG’11a] cannot handle their own decryption • Tricks to “squash” the decryption procedure, making it low-degree – Nontrivial, requires putting more information about the secret key in the public key – Requires yet another assumption, namely hardness of the Sparse-Subset-Sum Problem (SSSP) – I will not talk about squashing here