85 research outputs found

    Exploring the Application of Homomorphic Encryption for a Cross Domain Solution

    Get PDF
    A cross domain solution is a means of information assurance that provides the ability to access or transfer digital data between varying security domains. Most acceptable cross domain solutions focus mainly on risk management policies that rely on using protected or trusted parties to handle the information in order to solve this problem; thus, a cross domain solution that is able to function in the presence of untrusted parties is an open problem. Homomorphic encryption is a type of encryption that allows its party members to operate and evaluate encrypted data without the need to decrypt it. Practical homomorphic encryption is an emerging technology that may propose a solution to the unsolved problem of cross domain routing without leaking information as well as many other unique scenarios. However, despite much advancement in research, current homomorphic schemes still challenge to achieve high performance. Thus, the plausibility of its implementation relies on the requirements of the tailored application. We apply the concepts of homomorphic encryption to explore a new solution in the context of a cross domain problem. We built a practical software case study application using the YASHE fully homomorphic scheme around the specific challenge of evaluating the gateway bypass condition on encrypted data. Next, we assess the plausibility of such an application through memory and performance profiling in order to find an optimal parameter selection that ensures proper homomorphic evaluation. The correctness of the application was assured for a 64-bit security parameter selection of YASHE resulting in high latency performance. However, literature has shown that the high latency performance can be heavily mitigated through use of hardware accelerators. Other configurations that include reducing number of SIMON rounds or avoiding the homomorphic SIMON evaluation completely were explored that show more promising performance results but either at the cost of security or network bandwidth

    Towards the AlexNet Moment for Homomorphic Encryption: HCNN, theFirst Homomorphic CNN on Encrypted Data with GPUs

    Get PDF
    Deep Learning as a Service (DLaaS) stands as a promising solution for cloud-based inference applications. In this setting, the cloud has a pre-learned model whereas the user has samples on which she wants to run the model. The biggest concern with DLaaS is user privacy if the input samples are sensitive data. We provide here an efficient privacy-preserving system by employing high-end technologies such as Fully Homomorphic Encryption (FHE), Convolutional Neural Networks (CNNs) and Graphics Processing Units (GPUs). FHE, with its widely-known feature of computing on encrypted data, empowers a wide range of privacy-concerned applications. This comes at high cost as it requires enormous computing power. In this paper, we show how to accelerate the performance of running CNNs on encrypted data with GPUs. We evaluated two CNNs to classify homomorphically the MNIST and CIFAR-10 datasets. Our solution achieved a sufficient security level (> 80 bit) and reasonable classification accuracy (99%) and (77.55%) for MNIST and CIFAR-10, respectively. In terms of latency, we could classify an image in 5.16 seconds and 304.43 seconds for MNIST and CIFAR-10, respectively. Our system can also classify a batch of images (> 8,000) without extra overhead

    Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems

    Get PDF
    In the increasingly connected world, cyber-physical systems (CPS) have been quickly adapted in many application domains, such as smart grids or healthcare. There will be more and more highly sensitive data important to the users being collected and processed in the cloud computing environments. Homomorphic Encryption (HE) offers a potential solution to safeguard privacy through cryptographic means while allowing the service providers to perform computations on the encrypted data. Throughout the process, only authorized users have access to the unencrypted data. In this paper, we provide an overview of three recent HE schemes, analyze the new optimization techniques, conduct performance evaluation, and share lessons learnt from the process of implementing these schemes. Our experiments indicate that the YASHE scheme outperforms the other two schemes we studied. The findings of this study can help others to identify a suitable HE scheme for developing solutions to safeguard private data generated or consumed by CPS

    Exploring the Application of Homomorphic Encryption to a Cross Domain Solution

    Get PDF
    A Cross Domain Solution (CDS) is a means of secure information exchange that provides the ability to access or transfer digital data between varying security domains. Most existing CDS methods focus on risk management policies that rely on using protected or trusted parties to process the information in order to solve this problem. A CDS that is able to function in the presence of untrusted parties is a challenge. We apply the concepts of homomorphic encryption (HE) to explore a new solution to the CDS problem. We built a practical software case study application using the Yet Another Somewhat Homomorphic Encryption Scheme (YASHE) around the specific challenge of evaluating the gateway bypass condition on encrypted data. We assess the feasibility of such an application through performance and memory profiling in order to find a parameter selection that ensures proper homomorphic evaluation. The correctness of the application was assured for 64-, 72-, 96-, and 128-bit security parameter selections of YASHE resulting in high latency performance. The computing time required by our proof-of-concept implementation may be high but this approach allows the manual process employed in current systems to be eliminated

    Ring-LWE:applications to cryptography and their efficient realization

    Get PDF
    © Springer International Publishing AG 2016. The persistent progress of quantum computing with algorithms of Shor and Proos and Zalka has put our present RSA and ECC based public key cryptosystems at peril. There is a flurry of activity in cryptographic research community to replace classical cryptography schemes with their post-quantum counterparts. The learning with errors problem introduced by Oded Regev offers a way to design secure cryptography schemes in the post-quantum world. Later for efficiency LWE was adapted for ring polynomials known as Ring-LWE. In this paper we discuss some of these ring-LWE based schemes that have been designed. We have also drawn comparisons of different implementations of those schemes to illustrate their evolution from theoretical proposals to practically feasible schemes

    Tile-Based Modular Architecture for Accelerating Homomorphic Function Evaluation on FPGA

    Get PDF
    In this paper, a new architecture for accelerating homomorphic function evaluation on FPGA is proposed. A parallel cached NTT algorithm with an overall time complexity O(sqrt(N)log(sqrt(N)) is presented. The architecture has been implemented on Xilinx Virtex 7 XC7V1140T FPGA. achieving a 60% utilization ratio. The implementation performs 32-bit 2^(16)-point NTT algorithm in 23.8 us, achieving speed-up of 2x over the state of the art architectures. The architecture has been evaluated by computing a block of each of the AES and SIMON-64/128 on the LTV and YASHE schemes. The proposed architecture can evaluate the AES circuit using the LTV scheme in 4 minutes, processing 2048 blocks in parallel, which leads to an amortized performance of 117 ms/block, which is the fastest performance reported to the best of our knowledge

    High-Precision Arithmetic in Homomorphic Encryption

    Get PDF
    In most RLWE-based homomorphic encryption schemes the native plaintext elements are polynomials in a ring Zt[x]/(xn+1)\mathbb{Z}_t[x]/(x^n+1), where nn is a power of 22, and tt an integer modulus. For performing integer or rational number arithmetic one typically uses an encoding scheme, which converts the inputs to polynomials, and allows the result of the homomorphic computation to be decoded to recover the result as an integer or rational number respectively. The problem is that the modulus tt often needs to be extremely large to prevent the plaintext polynomial coefficients from being reduced modulo~tt during the computation, which is a requirement for the decoding operation to work correctly. This results in larger noise growth, and prevents the evaluation of deep circuits, unless the encryption parameters are significantly increased. We combine a trick of Hoffstein and Silverman, where the modulus tt is replaced by a polynomial xbx-b, with the Fan-Vercauteren homomorphic encryption scheme. This yields a new scheme with a very convenient plaintext space Z/(bn+1)Z\mathbb{Z}/(b^n+1)\mathbb{Z}. We then show how rational numbers can be encoded as elements of this plaintext space, enabling homomorphic evaluation of deep circuits with high-precision rational number inputs. We perform a fair and detailed comparison to the Fan-Vercauteren scheme with the Non-Adjacent Form encoder, and find that the new scheme significantly outperforms this approach. For example, when the new scheme allows us to evaluate circuits of depth 99 with 3232-bit integer inputs, in the same parameter setting the Fan-Vercauteren scheme only allows us to go up to depth 22. We conclude by discussing how known applications can benefit from the new scheme
    corecore