520 research outputs found

    Entangled cloud storage

    Get PDF
    Entangled cloud storage (Aspnes et al., ESORICS 2004) enables a set of clients to โ€œentangleโ€ their files into a single clew to be stored by a (potentially malicious) cloud provider. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files encoded in the clew. A clew keeps the files in it private but still lets each client recover his own data by interacting with the cloud provider; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of the clew as this will imply that none of the clients can recover their files. We put forward the first simulation-based security definition for entangled cloud storage, in the framework of universal composability (Canetti, 2001). We then construct a protocol satisfying our security definition, relying on an entangled encoding scheme based on privacy-preserving polynomial interpolation; entangled encodings were originally proposed by Aspnes et al. as useful tools for the purpose of data entanglement. As a contribution of independent interest we revisit the security notions for entangled encodings, putting forward stronger definitions than previous work (that for instance did not consider collusion between clients and the cloud provider). Protocols for entangled cloud storage find application in the cloud setting, where clients store their files on a remote server and need to be ensured that the cloud provider will not modify or delete their data illegitimately. Current solutions, e.g., based on Provable Data Possession and Proof of Retrievability, require the server to be challenged regularly to provide evidence that the clientsโ€™ files are stored at a given time. Entangled cloud storage provides an alternative approach where any single client operates implicitly on behalf of all others, i.e., as long as one client's files are intact, the entire remote database continues to be safe and unblemishe

    Survey of Homomorphic schemes

    Get PDF
    Homomorphic encryption is increasingly becoming popular among researchers due to its future promises.Homomorphic encryption is a solution that allows a third party to process data in encrypted form. The decryption keys need not be shared.This paper summarizes the concept of homomorphic encryption and the work has been done in this field

    A Survey on Homomorphic Encryption Schemes: Theory and Implementation

    Full text link
    Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content. Moreover, untrusted servers, providers, and cloud operators can keep identifying elements of users long after users end the relationship with the services. Indeed, Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. Although this extremely useful feature of the HE scheme has been known for over 30 years, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme, which allows any computable function to perform on the encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major achievement, different implementations so far demonstrated that FHE still needs to be improved significantly to be practical on every platform. First, we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Then, the main FHE families, which have become the base for the other follow-up FHE schemes are presented. Furthermore, the implementations and recent improvements in Gentry-type FHE schemes are also surveyed. Finally, further research directions are discussed. This survey is intended to give a clear knowledge and foundation to researchers and practitioners interested in knowing, applying, as well as extending the state of the art HE, PHE, SWHE, and FHE systems.Comment: - Updated. (October 6, 2017) - This paper is an early draft of the survey that is being submitted to ACM CSUR and has been uploaded to arXiv for feedback from stakeholder

    ๋™ํ˜•์•”ํ˜ธ์™€ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2015. 8. ์ฒœ์ •ํฌ.๋™ํ˜• ์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์„ ๊ฑฐ์น˜์ง€ ์•Š๊ณ  ์•”ํ˜ธํ™” ๋œ ์ƒํƒœ์—์„œ ์•”ํ˜ธ๋ฌธ๋ผ๋ฆฌ ์—ฐ์‚ฐ์„ ํ†ตํ•ด ๋ฐ์ดํ„ฐ์˜ ์ž๋ฃŒ ์ฒ˜๋ฆฌ๋ฅผ ๊ฐ€๋Šฅํ•˜๊ฒŒ ํ•˜๋Š” ์•”ํ˜ธ ๊ธฐ์ˆ ๋กœ ์ตœ๊ทผ ๋งŽ์ด ์‚ฌ์šฉ๋˜๊ณ  ์žˆ๋Š” ํด๋ผ์šฐ๋“œ ์„œ๋น„์Šค ํ™˜๊ฒฝ์—์„œ ๋ฐœ์ƒ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ณด์•ˆ ๋ฌธ์ œ๋“ค์„ ํ•ด๊ฒฐ ํ•  ์ˆ˜ ์žˆ๋Š” ์•”ํ˜ธ์‹œ์Šคํ…œ์œผ๋กœ ์ฃผ๋ชฉ ๋ฐ›๊ณ  ์žˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ๋™ํ˜• ์•”ํ˜ธ ์‘์šฉ ๊ธฐ์ˆ  ์—ฐ๊ตฌ์™€ ํ•จ๊ป˜ ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๊ฐœ๋ฐœ์— ๋Œ€ํ•ด ์—ฐ๊ตฌํ•œ๋‹ค. ์‘์šฉ๊ธฐ์ˆ  ์—ฐ๊ตฌ์—์„œ๋Š” Naccache-Stern ๋ง์…ˆ ๋™ํ˜• ์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋ผ์ด๋ฒ„์‹œ๋ฅผ ๋ณด์กดํ•˜๋Š” ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ๊ณผ RLWE๊ธฐ๋ฐ˜ BGV ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํ”„๋กœ๊ทธ๋žจ ์ •์  ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ํšจ์œจ์ ์ธ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ์„ ์ง€์›ํ•˜๊ธฐ ์œ„ํ•ด, ์ฐธ์—ฌ์ž์˜ ์ง‘ํ•ฉ์›์†Œ๋“ค์„ ํ‘œํ˜„ํ•˜๋Š” ํŠน๋ณ„ํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜ ์ œ์•ˆํ•˜๊ณ , ์ œ์•ˆํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜๋ฅผ ์ ์šฉํ•˜์—ฌ ์œ ์ผ ์ธ์ˆ˜ ๋ถ„ํ•ด ์ •์—ญ(unique factorization domain)์ด ์•„๋‹Œ ๊ณต๊ฐ„์—์„œ๋„ ๋‹คํ•ญ์‹๋“ค์˜ ๊ทผ์„ ํšจ์œจ์ ์œผ๋กœ ๋ณต๊ตฌ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ, ํ˜„์กดํ•˜๋Š” ๊ฐ€์žฅ ํšจ์œจ์ ์ธ ์ƒ์ˆ˜๋ผ์šด๋“œ์˜ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ์„ ์ œ์•ˆํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„์—์„œ๋Š” ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํฌ์ธํ„ฐ ๋ถ„์„๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋ณ€์ˆ˜์˜ ํƒ€์ž… ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ, ๋™ํ˜•์•”ํ˜ธ ์—ฐ์‚ฐ์‹œ ํ•„์š”ํ•œ ๊ณฑ ์—ฐ์‚ฐ์˜ ํšŸ์ˆ˜๋ฅผ O(m2logโกm)O(m^2 \log m) ์—์„œ O(logโกm)O(\log m) ๋กœ ํš๊ธฐ์ ์œผ๋กœ ์ค„์ผ ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•˜๊ณ , ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ ์‹ค์ œ ์ƒํ™œ์— ์ด์šฉ ๊ฐ€๋Šฅํ•œ ์ˆ˜์ค€์˜ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด ๋ถ„์„๊ฐ€๋Š” ์•”ํ˜ธํ™”๋œ ํ”„๋กœ๊ทธ๋žจ ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋กœ๊ทธ๋žจ์— ์žˆ๋Š” ํฌ์ธํ„ฐ ๋ณ€์ˆ˜๊ฐ€ ์‹คํ–‰ ์ค‘ ์–ด๋Š ๋ณ€์ˆ˜ ํ˜น์€ ์ €์žฅ ์žฅ์†Œ๋ฅผ ๊ฐ€๋ฆฌํ‚ฌ ์ˆ˜ ์žˆ๋Š” ์ง€์— ๋Œ€ํ•œ ๋ถ„์„์ด ๊ฐ€๋Šฅํ•ด์ง„๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ ์ƒˆ๋กœ์šด ์•”ํ˜ธํ•™์  ๋‚œ์ œ์ธ ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ณต์•ฝ์ˆ˜ ๋ฌธ์ œ๋ฅผ ์ œ์•ˆํ•˜๊ณ , ์ด ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜ํ•˜๋Š” ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ์˜ ๋‹คํ•ญ์‹ ๋ฒ„์ „์œผ๋กœ ๋ณผ ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ด์— ๋”ฐ๋ผ ๋ฐ์ดํ„ฐ ๋ณ‘๋ ฌ์ฒ˜๋ฆฌ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ํฐ ์ •์ˆ˜ ์—ฐ์‚ฐ ์ง€์›ํ•˜๋Š” ํŠน์ง•์„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค. Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๊ณ„์—ด์˜ ์™„์ „๋™ํ˜•์•”ํ˜ธ๋“ค์€ ๋น„๋ฐ€ํ‚ค๋ฅผ ๋‚˜๋ˆ„๋Š” ์—ฐ์‚ฐ์„ ์ œ๊ณตํ•˜๊ธฐ ์œ„ํ•ด ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ๊ฐ€ ์–ด๋ ต๋‹ค๋Š” ๊ฐ€์ •์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐ˜๋ฉด, ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์—์„œ ๋น„๋ฐ€ ์ •๋ณด๋ฅผ ๋‚˜๋ˆ„๋Š” ๊ณผ์ •์ด ํ•„์š” ์—†๊ธฐ ๋•Œ๋ฌธ์— ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ์˜ ๊ฐ€์ •์„ ํ•„์š”๋กœ ํ•˜์ง€ ์•Š๋Š”๋‹ค.Homomorphic encryption enables computing certain functions on encrypted data without decryption. Many cloud-based services need efficient homomorphic encryption schemes to provide security to the data in cloud computing. In this thesis, we focus on applications of homomorphic encryptions for set operation and program analysis, and we suggest a new construction of homomorphic encryption. First, we present a new privacy preserving set union protocol and a secure points-to analysis method as applications of homomorphic encryptions. Our set union protocol is based on the additive homomorphic encryption scheme by Naccache and Stern, whose message space is Zฯƒ\Z_{\sigma} which ฯƒ\sigma is a product of small primes. We introduce a special polynomial representation such that if a polynomial is represented as this form, then it is factorized uniquely in Zฯƒ[X]\Z_\sigma[X]. From this representation, we obtain an efficient constant round set union protocol without honest majority assumption. We adopt a somewhat homomorphic encryption to perform static analysis on encrypted programs. In our method, a somewhat homomorphic encryption scheme of depth O(logโกm)O(\log{m}) is able to evaluate Andersen's pointer analysis with O(logโกm)O(\log{m}) homomorphic matrix multiplications, for the number mm of pointer variables when the maximal pointer level is bounded. Finally, we propose a somewhat homomorphic encryption scheme over the polynomial ring. The security of the proposed scheme is based on the polynomial approximate common divisor problem which can be seen as a polynomial analogous of a base problem of DGHV fully homomorphic encryption and its extension. Our scheme is conceptually simple and does not require a complicated re-linearization process. For this reason, our scheme is more efficient than RLWE-based homomorphic encryption over the polynomial ring when evaluating low degree polynomial of large integers. Furthermore, we convert this scheme to a leveled fully homomorphic encryption scheme, and the resulting scheme has features similar to the variant of van Dijk et al.s scheme by Coron et al. Our scheme, however, does not use the subset sum, which makes its design much simpler.Abstract i 1 Introduction 1 2 Private Set Union Protocol 6 2.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.1.1 Polynomial Representation of a Set . . . . . . . . . . . 8 2.1.2 Reversed Laurent Series . . . . . . . . . . . . . . . . . 9 2.1.3 Additive Homomorphic Encryption . . . . . . . . . . . 10 2.1.4 Root Finding Algorithms . . . . . . . . . . . . . . . . 12 2.2 New Polynomial Representation of a Set . . . . . . . . . . . . 12 2.2.1 New Invertible Polynomial Representation . . . . . . . 14 2.2.2 The Expected Number of Root Candidates . . . . . . . 17 2.2.3 The Proper Size of alphaalpha. . . . . . . . . . . . . . . . . . . 21 2.3 New Privacy-preserving Set Union Protocols . . . . . . . . . . 25 2.3.1 Application of Our Polynomial Representation . . . . . 25 2.3.2 Honest-But-Curious Model . . . . . . . . . . . . . . . 27 2.3.3 Malicious Model . . . . . . . . . . . . . . . . . . . . . 30 2.3.4 Extension to the Multi-set Union Protocol . . . . . . . 32 2.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 3 Secure Static Program Analysis 37 3.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.1.1 Homomorphic Encryption . . . . . . . . . . . . . . . . 39 3.1.2 The BGV-type Cryptosystem . . . . . . . . . . . . . . 42 3.1.3 Security Model . . . . . . . . . . . . . . . . . . . . . . 43 3.2 A Basic Construction of a Pointer Analysis in Secrecy . . . . . 44 3.2.1 Inclusion-based Pointer Analysis . . . . . . . . . . . . 44 3.2.2 The Pointer Analysis in Secrecy . . . . . . . . . . . . . 45 3.3 Improvement of the Pointer Analysis in Secrecy . . . . . . . . 48 3.3.1 Problems of the Basic Approach . . . . . . . . . . . . 49 3.3.2 Overview of Improvement . . . . . . . . . . . . . . . . 49 3.3.3 Level-by-level Analysis . . . . . . . . . . . . . . . . . . 50 3.3.4 Ciphertext Packing . . . . . . . . . . . . . . . . . . . . 53 3.3.5 Randomization of Ciphertexts . . . . . . . . . . . . . . 56 3.4 Experimental Result . . . . . . . . . . . . . . . . . . . . . . . 56 3.5 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 4 New Fully Homomorphic Encryption 63 4.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 4.1.1 Lattices . . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.1.2 Chinese Remaindering for Polynomials over Composite Modulus . . . . . . . . . . . . . . . . . . . . . . . . 67 4.1.3 Distributions . . . . . . . . . . . . . . . . . . . . . . . 67 4.2 Our Fully Homomorphic Encryption Scheme . . . . . . . . . . 68 4.2.1 Basic Parameters . . . . . . . . . . . . . . . . . . . . . 68 4.2.2 The Somewhat Homomorphic Encryption Scheme . . . 69 4.2.3 Leveled Fully Homomorphic Encryption Scheme . . . . 71 4.3 Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 4.3.1 The Polynomial ACD Problems . . . . . . . . . . . . . 76 4.3.2 Security Proof . . . . . . . . . . . . . . . . . . . . . . 77 4.4 Analysis of the Polynomial ACD Problems . . . . . . . . . . . 80 4.4.1 Distinguishing Attack . . . . . . . . . . . . . . . . . . 80 4.4.2 Chen-Nguyens Attack . . . . . . . . . . . . . . . . . . 82 4.4.3 Coppersmiths Attack . . . . . . . . . . . . . . . . . . 83 4.4.4 Extension of Cohn-Heningers Attack . . . . . . . . . . 85 4.5 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . 89 4.5.1 Public Key Compression . . . . . . . . . . . . . . . . . 90 4.5.2 Implementation Results . . . . . . . . . . . . . . . . . 92 4.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 5 Conclusions 96 Abstract (in Korean) 110Docto
    • โ€ฆ
    corecore