71 research outputs found

    Retrieving Encrypted Images Using Convolution Neural Network and Fully Homomorphic Encryption

    Get PDF
    ุงุณุชุฑุฌุงุน ุงู„ุตูˆุฑ ุงู„ู…ุณุชู†ุฏ ุฅู„ู‰ ุงู„ู…ุญุชูˆู‰ (CBIR) ู‡ูˆ ุชู‚ู†ูŠุฉ ุชุณุชุฎุฏู… ู„ุงุณุชุฑุฏุงุฏ ุงู„ุตูˆุฑ ู…ู† ู‚ุงุนุฏุฉ ุจูŠุงู†ุงุช ุงู„ุตูˆุฑ. ูˆู…ุน ุฐู„ูƒุŒ ูุฅู† ุนู…ู„ูŠุฉ CBIR ุชุนุงู†ูŠ ู…ู† ุฏู‚ุฉ ุฃู‚ู„ ููŠ ุงุณุชุฑุฏุงุฏ ุงู„ุตูˆุฑ ู…ู† ู‚ุงุนุฏุฉ ุจูŠุงู†ุงุช ุตูˆุฑ ูˆุงุณุนุฉ ุงู„ู†ุทุงู‚ ูˆุถู…ุงู† ุฎุตูˆุตูŠุฉ ุงู„ุตูˆุฑ. ุชู‡ุฏู ู‡ุฐู‡ ุงู„ูˆุฑู‚ุฉ ุฅู„ู‰ ู…ุนุงู„ุฌุฉ ู‚ุถุงูŠุง ุงู„ุฏู‚ุฉ ุจุงุณุชุฎุฏุงู… ุชู‚ู†ูŠุงุช ุงู„ุชุนู„ู… ุงู„ุนู…ูŠู‚ ูƒุทุฑูŠู‚ุฉ CNN. ุฃูŠุถู‹ุงุŒ ุชูˆููŠุฑ ุงู„ุฎุตูˆุตูŠุฉ ุงู„ู„ุงุฒู…ุฉ ู„ู„ุตูˆุฑ ุจุงุณุชุฎุฏุงู… ุทุฑู‚ ุชุดููŠุฑ ู…ุชู…ุงุซู„ุฉ ุชู…ุงู…ู‹ุง ุจูˆุงุณุทุฉ Cheon ูˆ Kim ูˆ Kim ูˆ Song (CKKS). ูˆู„ุชุญู‚ูŠู‚ ู‡ุฐู‡ ุงู„ุฃู‡ุฏุงู ุชู… ุงู‚ุชุฑุงุญ ู†ุธุงู… RCNN_CKKS ูŠุชุถู…ู† ุฌุฒุฃูŠู†. ูŠุณุชุฎุฑุฌ ุงู„ุฌุฒุก ุงู„ุฃูˆู„ (ุงู„ู…ุนุงู„ุฌุฉ ุฏูˆู† ุงุชุตุงู„ ุจุงู„ุฅู†ุชุฑู†ุชโ€“) ู„ุงุณุชุฎุฑุงุฌ ุงู„ุฎุตุงุฆุต ุงู„ุนุงู„ูŠุฉ ุงู„ู…ุณุชูˆู‰ ุงุณุชู†ุงุฏู‹ุง ุฅู„ู‰ ุทุจู‚ุฉ ุงู„ุชุณุทูŠุญ ููŠ ุดุจูƒุฉ ุนุตุจูŠุฉ ุชู„ุงููŠููŠุฉ (CNN) ุซู… ูŠุฎุฒู† ู‡ุฐู‡ ุงู„ู…ูŠุฒุงุช ููŠ ู…ุฌู…ูˆุนุฉ ุจูŠุงู†ุงุช ุฌุฏูŠุฏุฉ. ููŠ ุงู„ุฌุฒุก ุงู„ุซุงู†ูŠ (ุงู„ู…ุนุงู„ุฌุฉ ุนุจุฑ ุงู„ุฅู†ุชุฑู†ุช) ุŒ ูŠุฑุณู„ ุงู„ุนู…ูŠู„ ุงู„ุตูˆุฑุฉ ุงู„ู…ุดูุฑุฉ ุฅู„ู‰ ุงู„ุฎุงุฏู… ุŒ ูˆุงู„ุชูŠ ุชุนุชู…ุฏ ุนู„ู‰ ู†ู…ูˆุฐุฌ CNN ุงู„ู…ุฏุฑุจ ู„ุงุณุชุฎุฑุงุฌ ู…ูŠุฒุงุช ุงู„ุตูˆุฑุฉ ุงู„ู…ุฑุณู„ุฉ. ุจุนุฏ ุฐู„ูƒุŒ ุชุชู… ู…ู‚ุงุฑู†ุฉ ุงู„ู…ูŠุฒุงุช ุงู„ู…ุณุชุฎุฑุฌุฉ ู…ุน ุงู„ู…ูŠุฒุงุช ุงู„ู…ุฎุฒู†ุฉ ุจุงุณุชุฎุฏุงู… ุทุฑูŠู‚ุฉ Hamming Distance ู„ุงุณุชุฑุฏุงุฏ ุฌู…ูŠุน ุงู„ุตูˆุฑ ุงู„ู…ุชุดุงุจู‡ุฉ. ุฃุฎูŠุฑู‹ุงุŒ ูŠู‚ูˆู… ุงู„ุฎุงุฏู… ุจุชุดููŠุฑ ุฌู…ูŠุน ุงู„ุตูˆุฑ ุงู„ู…ุณุชุฑุฌุนุฉ ูˆุฅุฑุณุงู„ู‡ุง ุฅู„ู‰ ุงู„ุนู…ูŠู„. ูƒุงู†ุช ู†ุชุงุฆุฌ ุงู„ุชุนู„ู… ุงู„ุนู…ูŠู‚ ุนู„ู‰ ุงู„ุตูˆุฑ ุงู„ุนุงุฏูŠุฉ 97.94ูช ู„ู„ุชุตู†ูŠู ูˆ98.94ูช ู„ู„ุตูˆุฑ ุงู„ู…ุณุชุฑุฌุนุฉ. ููŠ ุงู„ูˆู‚ุช ู†ูุณู‡ุŒ ุชู… ุงุณุชุฎุฏุงู… ุงุฎุชุจุงุฑ NIST ู„ู„ุชุญู‚ู‚ ู…ู† ุฃู…ุงู† CKKS ุนู†ุฏ ุชุทุจูŠู‚ู‡ ุนู„ู‰ ู…ุฌู…ูˆุนุฉ ุจูŠุงู†ุงุช ุงู„ู…ุนู‡ุฏ ุงู„ูƒู†ุฏูŠ ู„ู„ุฃุจุญุงุซ ุงู„ู…ุชู‚ุฏู…ุฉ (CIFAR-10). ู…ู† ุฎู„ุงู„ ู‡ุฐู‡ ุงู„ู†ุชุงุฆุฌุŒ ุงุณุชู†ุชุฌ ุงู„ุจุงุญุซูˆู† ุฃู† ุงู„ุชุนู„ู… ุงู„ุนู…ูŠู‚ ู‡ูˆ ูˆุณูŠู„ุฉ ูุนุงู„ุฉ ู„ุงุณุชุนุงุฏุฉ ุงู„ุตูˆุฑ ูˆุฃู† ุทุฑูŠู‚ุฉ CKKS ู…ู†ุงุณุจุฉ ู„ุญู…ุงูŠุฉ ุฎุตูˆุตูŠุฉ ุงู„ุตูˆุฑุฉ.A content-based image retrieval (CBIR) is a technique used to retrieve images from an image database. However, the CBIR process suffers from less accuracy to retrieve images from an extensive image database and ensure the privacy of images. This paper aims to address the issues of accuracy utilizing deep learning techniques as the CNN method. Also, it provides the necessary privacy for images using fully homomorphic encryption methods by Cheon, Kim, Kim, and Song (CKKS). To achieve these aims, a system has been proposed, namely RCNN_CKKS, that includes two parts. The first part (offline processing) extracts automated high-level features based on a flatting layer in a convolutional neural network (CNN) and then stores these features in a new dataset. In the second part (online processing), the client sends the encrypted image to the server, which depends on the CNN model trained to extract features of the sent image. Next, the extracted features are compared with the stored features using a Hamming distance method to retrieve all similar images. Finally, the server encrypts all retrieved images and sends them to the client. Deep-learning results on plain images were 97.94% for classification and 98.94% for retriever images. At the same time, the NIST test was used to check the security of CKKS when applied to Canadian Institute for Advanced Research (CIFAR-10) dataset. Through these results, researchers conclude that deep learning is an effective method for image retrieval and that a CKKS method is appropriate for image privacy protection

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities

    ์ •๋ณด ๋ณดํ˜ธ ๊ธฐ๊ณ„ ํ•™์Šต์˜ ์•”ํ˜ธํ•™ ๊ธฐ๋ฐ˜ ๊ธฐ์ˆ : ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์™€ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ „๊ธฐยท์ •๋ณด๊ณตํ•™๋ถ€, 2021. 2. ๋…ธ์ข…์„ .In this dissertation, three main contributions are given as; i) a protocol of privacy-preserving machine learning using network resources, ii) the development of approximate homomorphic encryption that achieves less error and high-precision bootstrapping algorithm without compromising performance and security, iii) the cryptanalysis and the modification of code-based cryptosystems: cryptanalysis on IKKR cryptosystem and modification of the pqsigRM, a digital signature scheme proposed to the post-quantum cryptography (PQC) standardization of National Institute of Standards and Technology (NIST). The recent development of machine learning, cloud computing, and blockchain raises a new privacy problem; how can one outsource computation on confidential data? Moreover, as research on quantum computers shows success, the need for PQC is also emerging. Multi-party computation (MPC) is the cryptographic protocol that makes computation on data without revealing it. Since MPC is designed based on homomorphic encryption (HE) and PQC, research on designing efficient and safe HE and PQC is actively being conducted. First, I propose a protocol for privacy-preserving machine learning (PPML) that replaces bootstrapping of homomorphic encryption with network resources. In general, the HE ciphertext has a limited depth of circuit that can be calculated, called the level of a ciphertext. We call bootstrapping restoring the level of ciphertext that has exhausted its level through a method such as homomorphic decryption. Bootstrapping of homomorphic encryption is, in general, very expensive in time and space. However, when deep computations like deep learning are performed, it is required to do bootstrapping. In this protocol, both the client's message and servers' intermediate values are kept secure, while the client's computation and communication complexity are light. Second, I propose an improved bootstrapping algorithm for the CKKS scheme and a method to reduce the error by homomorphic operations in the CKKS scheme. The Cheon-Kim-Kim-Song (CKKS) scheme (Asiacrypt '17) is one of the highlighted fully homomorphic encryption (FHE) schemes as it is efficient to deal with encrypted real numbers, which are the usual data type for many applications such as machine learning. However, the precision drop due to the error growth is a drawback of the CKKS scheme for data processing. I propose a method to achieve high-precision approximate FHE using the following two methods .First, I apply the signal-to-noise ratio (SNR) concept and propose methods to maximize SNR by reordering homomorphic operations in the CKKS scheme. For that, the error variance is minimized instead of the upper bound of error when we deal with the encrypted data. Second, from the same perspective of minimizing error variance, I propose a new method to find the approximate polynomials for the CKKS scheme. The approximation method is especially applied to the CKKS scheme's bootstrapping, where we achieve bootstrapping with smaller error variance compared to the prior arts. In addition to the above variance-minimizing method, I cast the problem of finding an approximate polynomial for a modulus reduction into an L2-norm minimization problem. As a result, I find an approximate polynomial for the modulus reduction without using the sine function, which is the upper bound for the polynomial approximation of the modulus reduction. By using the proposed method, the constraint of q = O(m^{3/2}) is relaxed as O(m), and thus the level loss in bootstrapping can be reduced. The performance improvement by the proposed methods is verified by implementation over HE libraries, that is, HEAAN and SEAL. The implementation shows that by reordering homomorphic operations and using the proposed polynomial approximation, the reliability of the CKKS scheme is improved. Therefore, the quality of services of various applications using the proposed CKKS scheme, such as PPML, can be improved without compromising performance and security. Finally, I propose an improved code-based signature scheme and cryptanalysis of code-based cryptosystems. A novel code-based signature scheme with small parameters and an attack algorithm on recent code-based cryptosystems are presented in this dissertation. This scheme is based on a modified Reed-Muller (RM) code, which reduces the signing complexity and key size compared with existing code-based signature schemes. The proposed scheme has the advantage of the pqsigRM decoder and uses public codes that are more difficult to distinguish from random codes. I use (U, U+V) -codes with the high-dimensional hull to overcome the disadvantages of code-based schemes. The proposed a decoder which efficiently samples from coset elements with small Hamming weight for any given syndrome. The proposed signature scheme resists various known attacks on RM code-based cryptography. For 128 bits of classical security, the signature size is 4096 bits, and the public key size is less than 1 MB. Recently, Ivanov, Kabatiansky, Krouk, and Rumenko (IKKR) proposed three new variants of the McEliece cryptosystem (CBCrypto 2020, affiliated with Eurocrypt 2020). This dissertation shows that one of the IKKR cryptosystems is equal to the McEliece cryptosystem. Furthermore, a polynomial-time attack algorithm for the other two IKKR cryptosystems is proposed. The proposed attack algorithm utilizes the linearity of IKKR cryptosystems. Also, an implementation of the IKKR cryptosystems and the proposed attack is given. The proposed attack algorithm finds the plaintext within 0.2 sec, which is faster than the elapsed time for legitimate decryption.๋ณธ ๋…ผ๋ฌธ์€ ํฌ๊ฒŒ ๋‹ค์Œ์˜ ์„ธ ๊ฐ€์ง€์˜ ๊ธฐ์—ฌ๋ฅผ ํฌํ•จํ•œ๋‹ค. i) ๋„คํŠธ์›Œํฌ๋ฅผ ํ™œ์šฉํ•ด์„œ ์ •๋ณด ๋ณดํ˜ธ ๋”ฅ๋Ÿฌ๋‹์„ ๊ฐœ์„ ํ•˜๋Š” ํ”„๋กœํ† ์ฝœ ii) ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์—์„œ ๋ณด์•ˆ์„ฑ๊ณผ ์„ฑ๋Šฅ์˜ ์†ํ•ด ์—†์ด ์—๋Ÿฌ๋ฅผ ๋‚ฎ์ถ”๊ณ  ๋†’์€ ์ •ํ™•๋„๋กœ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘ ํ•˜๋Š” ๋ฐฉ๋ฒ• iii) IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ๊ณผ pqsigRM ๋“ฑ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ๋ฐฉ๋ฒ•๊ณผ ํšจ์œจ์ ์ธ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ. ๊ทผ๋ž˜์˜ ๊ธฐ๊ณ„ํ•™์Šต๊ณผ ๋ธ”๋ก์ฒด์ธ ๊ธฐ์ˆ ์˜ ๋ฐœ์ „์œผ๋กœ ์ธํ•ด์„œ ๊ธฐ๋ฐ€ ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์„ ์–ด๋–ป๊ฒŒ ์™ธ์ฃผํ•  ์ˆ˜ ์žˆ๋Š๋ƒ์— ๋Œ€ํ•œ ์ƒˆ๋กœ์šด ๋ณด์•ˆ ๋ฌธ์ œ๊ฐ€ ๋Œ€๋‘๋˜๊ณ  ์žˆ๋‹ค. ๋˜ํ•œ, ์–‘์ž ์ปดํ“จํ„ฐ์— ๊ด€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ์„ฑ๊ณต์„ ๊ฑฐ๋“ญํ•˜๋ฉด์„œ, ์ด๋ฅผ ์ด์šฉํ•œ ๊ณต๊ฒฉ์— ์ €ํ•ญํ•˜๋Š” ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์˜ ํ•„์š”์„ฑ ๋˜ํ•œ ์ปค์ง€๊ณ  ์žˆ๋‹ค. ๋‹ค์ž๊ฐ„ ์ปดํ“จํŒ…์€ ๋ฐ์ดํ„ฐ๋ฅผ ๊ณต๊ฐœํ•˜์ง€ ์•Š๊ณ  ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์„ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•˜๋Š” ์•”ํ˜ธํ•™์  ํ”„๋กœํ† ์ฝœ์˜ ์ด์นญ์ด๋‹ค. ๋‹ค์ž๊ฐ„ ์ปดํ“จํŒ…์€ ๋™ํ˜• ์•”ํ˜ธ์™€ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๊ธฐ๋ฐ˜ํ•˜๊ณ  ์žˆ์œผ๋ฏ€๋กœ, ํšจ์œจ์ ์ธ ๋™ํ˜• ์•”ํ˜ธ์™€ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๊ด€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ํ™œ๋ฐœํ•˜๊ฒŒ ์ˆ˜ํ–‰๋˜๊ณ  ์žˆ๋‹ค. ๋™ํ˜• ์•”ํ˜ธ๋Š” ์•”ํ˜ธํ™”๋œ ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์ด ๊ฐ€๋Šฅํ•œ ํŠน์ˆ˜ํ•œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ ๋™ํ˜• ์•”ํ˜ธ์˜ ์•”ํ˜ธ๋ฌธ์— ๋Œ€ํ•ด์„œ ์ˆ˜ํ–‰ ๊ฐ€๋Šฅํ•œ ์—ฐ์‚ฐ์˜ ๊นŠ์ด๊ฐ€ ์ •ํ•ด์ ธ ์žˆ์œผ๋ฉฐ, ์ด๋ฅผ ์•”ํ˜ธ๋ฌธ์˜ ๋ ˆ๋ฒจ์ด๋ผ๊ณ  ์นญํ•œ๋‹ค. ๋ ˆ๋ฒจ์„ ๋ชจ๋‘ ์†Œ๋น„ํ•œ ์•”ํ˜ธ๋ฌธ์˜ ๋ ˆ๋ฒจ์„ ๋‹ค์‹œ ๋ณต์›ํ•˜๋Š” ๊ณผ์ •์„ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘ (bootstrapping)์ด๋ผ๊ณ  ์นญํ•œ๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์€ ๋งค์šฐ ์˜ค๋ž˜ ๊ฑธ๋ฆฌ๋Š” ์—ฐ์‚ฐ์ด๋ฉฐ ์‹œ๊ฐ„ ๋ฐ ๊ณต๊ฐ„ ๋ณต์žก๋„๊ฐ€ ํฌ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜, ๋”ฅ๋Ÿฌ๋‹๊ณผ ๊ฐ™์ด ๊นŠ์ด๊ฐ€ ํฐ ์—ฐ์‚ฐ์„ ์ˆ˜ํ–‰ํ•˜๋Š” ๊ฒฝ์šฐ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์ด ํ•„์ˆ˜์ ์ด๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์ •๋ณด ๋ณดํ˜ธ ๊ธฐ๊ณ„ํ•™์Šต์„ ์œ„ํ•œ ์ƒˆ๋กœ์šด ํ”„๋กœํ† ์ฝœ์„ ์ œ์•ˆํ•œ๋‹ค. ์ด ํ”„๋กœํ† ์ฝœ์—์„œ๋Š” ์ž…๋ ฅ ๋ฉ”์‹œ์ง€์™€ ๋”๋ถˆ์–ด ์‹ ๊ฒฝ๋ง์˜ ์ค‘๊ฐ„๊ฐ’๋“ค ๋˜ํ•œ ์•ˆ์ „ํ•˜๊ฒŒ ๋ณดํ˜ธ๋œ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์—ฌ์ „ํžˆ ์‚ฌ์šฉ์ž์˜ ํ†ต์‹  ๋ฐ ์—ฐ์‚ฐ ๋ณต์žก๋„๋Š” ๋‚ฎ๊ฒŒ ์œ ์ง€๋œ๋‹ค. Cheon, Kim, Kim ๊ทธ๋ฆฌ๊ณ  Song (CKKS)๊ฐ€ ์ œ์•ˆํ•œ ์•”ํ˜ธ ์‹œ์Šคํ…œ (Asiacrypt 17)์€ ๊ธฐ๊ณ„ํ•™์Šต ๋“ฑ์—์„œ ๊ฐ€์žฅ ๋„๋ฆฌ ์“ฐ์ด๋Š” ๋ฐ์ดํ„ฐ์ธ ์‹ค์ˆ˜๋ฅผ ํšจ์œจ์ ์œผ๋กœ ๋‹ค๋ฃฐ ์ˆ˜ ์žˆ์œผ๋ฏ€๋กœ ๊ฐ€์žฅ ์ด‰๋ง๋ฐ›๋Š” ์™„์ „ ๋™ํ˜• ์•”ํ˜ธ ์‹œ์Šคํ…œ์ด๋‹ค. ๊ทธ๋Ÿฌ๋‚˜, ์˜ค๋ฅ˜์˜ ์ฆํญ๊ณผ ์ „ํŒŒ๊ฐ€ CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ๊ฐ€์žฅ ํฐ ๋‹จ์ ์ด๋‹ค. ์ด ๋…ผ๋ฌธ์—์„œ๋Š” ์•„๋ž˜์˜ ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•˜์—ฌ CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์˜ค๋ฅ˜๋ฅผ ์ค„์ด๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•˜๋ฉฐ, ์ด๋Š” ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์— ์ผ๋ฐ˜ํ™”ํ•˜์—ฌ ์ ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค. ์ฒซ์งธ, ์‹ ํ˜ธ ๋Œ€๋น„ ์žก์Œ ๋น„ (signal-to-noise ratio, SNR)์˜ ๊ฐœ๋…์„ ๋„์ž…ํ•˜์—ฌ, SNR๋ฅผ ์ตœ๋Œ€ํ™”ํ•˜๋„๋ก ์—ฐ์‚ฐ์˜ ์ˆœ์„œ๋ฅผ ์žฌ์กฐ์ •ํ•œ๋‹ค. ๊ทธ๋Ÿฌ๊ธฐ ์œ„ํ•ด์„œ๋Š”, ์˜ค๋ฅ˜์˜ ์ตœ๋Œ€์น˜ ๋Œ€์‹  ๋ถ„์‚ฐ์ด ์ตœ์†Œํ™”๋˜์–ด์•ผ ํ•˜๋ฉฐ, ์ด๋ฅผ ๊ด€๋ฆฌํ•ด์•ผ ํ•œ๋‹ค. ๋‘˜์งธ, ์˜ค๋ฅ˜์˜ ๋ถ„์‚ฐ์„ ์ตœ์†Œํ™”ํ•œ๋‹ค๋Š” ๊ฐ™์€ ๊ด€์ ์—์„œ ์ƒˆ๋กœ์šด ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด ๊ทผ์‚ฌ ๋ฐฉ๋ฒ•์€ ํŠนํžˆ, CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์— ์ ์šฉ๋˜์—ˆ์œผ๋ฉฐ, ์ข…๋ž˜ ๊ธฐ์ˆ ๋ณด๋‹ค ๋” ๋‚ฎ์€ ์˜ค๋ฅ˜๋ฅผ ๋‹ฌ์„ฑํ•œ๋‹ค. ์œ„์˜ ๋ฐฉ๋ฒ•์— ๋”ํ•˜์—ฌ, ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์„ ๊ตฌํ•˜๋Š” ๋ฌธ์ œ๋ฅผ L2-norm ์ตœ์†Œํ™” ๋ฌธ์ œ๋กœ ์น˜ํ™˜ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด์„œ ์‚ฌ์ธ ํ•จ์ˆ˜์˜ ๋„์ž… ์—†์ด ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์„ ๊ตฌํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆ๋œ ๋ฐฉ๋ฒ•์„ ์‚ฌ์šฉํ•˜๋ฉด, q=O(m^{3/2})๋ผ๋Š” ์ œ์•ฝ์„ q=O(m)์œผ๋กœ ์ค„์ผ ์ˆ˜ ์žˆ์œผ๋ฉฐ, ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์— ํ•„์š”ํ•œ ๋ ˆ๋ฒจ ์†Œ๋ชจ๋ฅผ ์ค„์ผ ์ˆ˜ ์žˆ๋‹ค. ์„ฑ๋Šฅ ํ–ฅ์ƒ์€ HEAAN๊ณผ SEAL ๋“ฑ์˜ ๋™ํ˜• ์•”ํ˜ธ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋ฅผ ํ™œ์šฉํ•œ ๊ตฌํ˜„์„ ํ†ตํ•ด ์ฆ๋ช…ํ–ˆ์œผ๋ฉฐ, ๊ตฌํ˜„์„ ํ†ตํ•ด์„œ ์—ฐ์‚ฐ ์žฌ์ •๋ ฌ๊ณผ ์ƒˆ๋กœ์šด ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์ด CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ฑ๋Šฅ์„ ํ–ฅ์ƒํ•จ์„ ํ™•์ธํ–ˆ๋‹ค. ๋”ฐ๋ผ์„œ, ๋ณด์•ˆ์„ฑ๊ณผ ์„ฑ๋Šฅ์˜ ํƒ€ํ˜‘ ์—†์ด ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ์„œ๋น„์Šค์˜ ์งˆ์„ ํ–ฅ์ƒํ•  ์ˆ˜ ์žˆ๋‹ค. ์–‘์ž ์ปดํ“จํ„ฐ๋ฅผ ํ™œ์šฉํ•˜์—ฌ ์ „ํ†ต์ ์ธ ๊ณต๊ฐœํ‚ค ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ํšจ์œจ์ ์ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด ๊ณต๊ฐœ๋˜๋ฉด์„œ, ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๋Œ€ํ•œ ํ•„์š”์„ฑ์ด ์ฆ๋Œ€ํ–ˆ๋‹ค. ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋Š” ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ๋กœ์จ ๋„๋ฆฌ ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ์ž‘์€ ํ‚ค ํฌ๊ธฐ๋ฅผ ๊ฐ–๋Š” ์ƒˆ๋กœ์šด ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ๊ณผ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ๋ฐฉ๋ฒ•์ด ๋…ผ๋ฌธ์— ์ œ์•ˆ๋˜์–ด ์žˆ๋‹ค. pqsigRM์ด๋ผ ๋ช…๋ช…ํ•œ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ์ด ๊ทธ๊ฒƒ์ด๋‹ค. ์ด ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ์€ ์ˆ˜์ •๋œ Reed-Muller (RM) ๋ถ€ํ˜ธ๋ฅผ ํ™œ์šฉํ•˜๋ฉฐ, ์„œ๋ช…์˜ ๋ณต์žก๋„์™€ ํ‚ค ํฌ๊ธฐ๋ฅผ ์ข…๋ž˜ ๊ธฐ์ˆ ๋ณด๋‹ค ๋งŽ์ด ์ค„์ธ๋‹ค. pqsigRM์€ hull์˜ ์ฐจ์›์ด ํฐ (U, U+V) ๋ถ€ํ˜ธ์™€ ์ด์˜ ๋ณตํ˜ธํ™”๋ฅผ ์ด์šฉํ•˜์—ฌ, ์„œ๋ช…์—์„œ ํฐ ์ด๋“์ด ์žˆ๋‹ค. ์ด ๋ณตํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ์ฃผ์–ด์ง„ ๋ชจ๋“  ์ฝ”์…‹ (coset)์˜ ์›์†Œ์— ๋Œ€ํ•˜์—ฌ ์ž‘์€ ํ—ค๋ฐ ๋ฌด๊ฒŒ๋ฅผ ๊ฐ–๋Š” ์›์†Œ๋ฅผ ๋ฐ˜ํ™˜ํ•œ๋‹ค. ๋˜ํ•œ, ์ˆ˜์ •๋œ RM ๋ถ€ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ, ์•Œ๋ ค์ง„ ๋ชจ๋“  ๊ณต๊ฒฉ์— ์ €ํ•ญํ•œ๋‹ค. 128๋น„ํŠธ ์•ˆ์ •์„ฑ์— ๋Œ€ํ•ด์„œ ์„œ๋ช…์˜ ํฌ๊ธฐ๋Š” 4096 ๋น„ํŠธ์ด๊ณ , ๊ณต๊ฐœ ํ‚ค์˜ ํฌ๊ธฐ๋Š” 1MB๋ณด๋‹ค ์ž‘๋‹ค. ์ตœ๊ทผ, Ivanov, Kabatiansky, Krouk, ๊ทธ๋ฆฌ๊ณ  Rumenko (IKKR)๊ฐ€ McEliece ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ธ ๊ฐ€์ง€ ๋ณ€ํ˜•์„ ๋ฐœํ‘œํ–ˆ๋‹ค (CBCrypto 2020, Eurocrypt 2020์™€ ํ•จ๊ป˜ ์ง„ํ–‰). ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์ค‘ ํ•˜๋‚˜๊ฐ€ McEliece ์•”ํ˜ธ ์‹œ์Šคํ…œ๊ณผ ๋™์น˜์ž„์„ ์ฆ๋ช…ํ•œ๋‹ค. ๋˜ํ•œ ๋‚˜๋จธ์ง€ IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์— ๋Œ€ํ•œ ๋‹คํ•ญ ์‹œ๊ฐ„ ๊ณต๊ฒฉ์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆํ•˜๋Š” ๊ณต๊ฒฉ์€ IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ ํ˜•์„ฑ์„ ํ™œ์šฉํ•œ๋‹ค. ๋˜ํ•œ, ์ด ๋…ผ๋ฌธ์€ ์ œ์•ˆํ•œ ๊ณต๊ฒฉ์˜ ๊ตฌํ˜„์„ ํฌํ•จํ•˜๋ฉฐ, ์ œ์•ˆ๋œ ๊ณต๊ฒฉ์€ 0.2์ดˆ ์ด๋‚ด์— ๋ฉ”์‹œ์ง€๋ฅผ ๋ณต์›ํ•˜๊ณ , ์ด๋Š” ์ •์ƒ์ ์ธ ๋ณตํ˜ธํ™”๋ณด๋‹ค ๋น ๋ฅธ ์†๋„์ด๋‹ค.Contents Abstract i Contents iv List of Tables ix List of Figures xi 1 Introduction 1 1.1 Homomorphic Encryption and Privacy-Preserving Machine Learning 4 1.2 High-Precision CKKS Scheme and Its Bootstrapping 5 1.2.1 Near-Optimal Bootstrapping of the CKKS Scheme Using Least Squares Method 6 1.2.2 Variance-Minimizing and Optimal Bootstrapping of the CKKS Scheme 8 1.3 Efficient Code-Based Signature Scheme and Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems 10 1.3.1 Modified pqsigRM: An Efficient Code-Based Signature Scheme 11 1.3.2 Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems and Its Equality 13 1.4 Organization of the Dissertation 14 2 Preliminaries 15 2.1 Basic Notation 15 2.2 Privacy-Preserving Machine Learning and Security Terms 16 2.2.1 Privacy-Preserving Machine Learning and Security Terms 16 2.2.2 Privacy-Preserving Machine Learning 17 2.3 The CKKS Scheme and Its Bootstrapping 18 2.3.1 The CKKS Scheme 18 2.3.2 CKKS Scheme in RNS 22 2.3.3 Bootstrapping of the CKKS Scheme 24 2.3.4 Statistical Characteristics of Modulus Reduction and Failure Probability of Bootstrapping of the CKKS Scheme 26 2.4 Approximate Polynomial and Signal-to-Noise Perspective for Approximate Homomorphic Encryption 27 2.4.1 Chebyshev Polynomials 27 2.4.2 Signal-to-Noise Perspective of the CKKS Scheme 28 2.5 Preliminary for Code-Based Cryptography 29 2.5.1 The McEliece Cryptosystem 29 2.5.2 CFS Signature Scheme 30 2.5.3 ReedMuller Codes and Recursive Decoding 31 2.5.4 IKKR Cryptosystems 33 3 Privacy-Preserving Machine Learning via FHEWithout Bootstrapping 37 3.1 Introduction 37 3.2 Information Theoretic Secrecy and HE for Privacy-Preserving Machine Learning 38 3.2.1 The Failure Probability of Ordinary CKKS Bootstrapping 39 3.3 Comparison With Existing Methods 43 3.3.1 Comparison With the Hybrid Method 43 3.3.2 Comparison With FHE Method 44 3.4 Comparison for Evaluating Neural Network 45 4 High-Precision Approximate Homomorphic Encryption and Its Bootstrapping by Error Variance Minimization and Convex Optimization 50 4.1 Introduction 50 4.2 Optimization of Error Variance in the Encrypted Data 51 4.2.1 Tagged Information for Ciphertext 52 4.2.2 WorstCase Assumption 53 4.2.3 Error in Homomorphic Operations of the CKKS Scheme 54 4.2.4 Reordering Homomorphic Operations 59 4.3 Near-Optimal Polynomial for Modulus Reduction 66 4.3.1 Approximate Polynomial Using L2-Norm optimization 66 4.3.2 Efficient Homomorphic Evaluation of the Approximate Polynomial 70 4.4 Optimal Approximate Polynomial and Bootstrapping of the CKKS Scheme 73 4.4.1 Polynomial Basis Error and Polynomial Evaluation in the CKKS Scheme 73 4.4.2 Variance-Minimizing Polynomial Approximation 74 4.4.3 Optimal Approximate Polynomial for Bootstrapping and Magnitude of Its Coefficients 75 4.4.4 Reducing Complexity and Error Using Odd Function 79 4.4.5 Generalization of Weight Constants and Numerical Method 80 4.5 Comparison and Implementation 84 4.6 Reduction of Level Loss in Bootstrapping 89 4.7 Implementation of the Proposed Method and Performance Comparison 92 4.7.1 Error Variance Minimization 92 4.7.2 Weight Constant and Minimum Error Variance 93 4.7.3 Comparison of the Proposed MethodWith the Previous Methods 96 5 Efficient Code-Based Signature Scheme and Cryptanalysis of Code-Based Cryptosystems 104 5.1 Introduction 104 5.2 Modified ReedMuller Codes and Proposed Signature Scheme 105 5.2.1 Partial Permutation of Generator Matrix and Modified ReedMuller Codes 105 5.2.2 Decoding of Modified ReedMuller Codes 108 5.2.3 Proposed Signature Scheme 110 5.3 Security Analysis of Modified pqsigRM 111 5.3.1 Decoding One Out of Many 112 5.3.2 Security Against Key Substitution Attacks 114 5.3.3 EUFCMA Security 114 5.4 Indistinguishability of the Public Code and Signature 120 5.4.1 Modifications of Public Code 121 5.4.2 Public Code Indistinguishability 124 5.4.3 Signature Leaks 126 5.5 Parameter Selection 126 5.5.1 Parameter Sets 126 5.5.2 Statistical Analysis for Determining Number of Partial Permutations 128 5.6 Equivalence of the Prototype IKKR and the McEliece Cryptosystems 131 5.7 Cryptanalysis of the IKKR Cryptosystems 133 5.7.1 Linearity of Two Variants of IKKR Cryptosystems 133 5.7.2 The Attack Algorithm 134 5.7.3 Implementation 135 6 Conclusion 139 6.1 Privacy-Preserving Machine Learning Without Bootstrapping 139 6.2 Variance-Minimization in the CKKS Scheme 140 6.3 L2-Norm Minimization for the Bootstrapping of the CKKS Scheme 141 6.4 Modified pqsigRM: RM Code-Based Signature Scheme 142 6.5 Cryptanalysis of the IKKR Cryptosystem 143 Abstract (In Korean) 155 Acknowlegement 158Docto

    Multilinear Maps in Cryptography

    Get PDF
    Multilineare Abbildungen spielen in der modernen Kryptographie eine immer bedeutendere Rolle. In dieser Arbeit wird auf die Konstruktion, Anwendung und Verbesserung von multilinearen Abbildungen eingegangen

    Privacy-preserving information hiding and its applications

    Get PDF
    The phenomenal advances in cloud computing technology have raised concerns about data privacy. Aided by the modern cryptographic techniques such as homomorphic encryption, it has become possible to carry out computations in the encrypted domain and process data without compromising information privacy. In this thesis, we study various classes of privacy-preserving information hiding schemes and their real-world applications for cyber security, cloud computing, Internet of things, etc. Data breach is recognised as one of the most dreadful cyber security threats in which private data is copied, transmitted, viewed, stolen or used by unauthorised parties. Although encryption can obfuscate private information against unauthorised viewing, it may not stop data from illegitimate exportation. Privacy-preserving Information hiding can serve as a potential solution to this issue in such a manner that a permission code is embedded into the encrypted data and can be detected when transmissions occur. Digital watermarking is a technique that has been used for a wide range of intriguing applications such as data authentication and ownership identification. However, some of the algorithms are proprietary intellectual properties and thus the availability to the general public is rather limited. A possible solution is to outsource the task of watermarking to an authorised cloud service provider, that has legitimate right to execute the algorithms as well as high computational capacity. Privacypreserving Information hiding is well suited to this scenario since it is operated in the encrypted domain and hence prevents private data from being collected by the cloud. Internet of things is a promising technology to healthcare industry. A common framework consists of wearable equipments for monitoring the health status of an individual, a local gateway device for aggregating the data, and a cloud server for storing and analysing the data. However, there are risks that an adversary may attempt to eavesdrop the wireless communication, attack the gateway device or even access to the cloud server. Hence, it is desirable to produce and encrypt the data simultaneously and incorporate secret sharing schemes to realise access control. Privacy-preserving secret sharing is a novel research for fulfilling this function. In summary, this thesis presents novel schemes and algorithms, including: โ€ข two privacy-preserving reversible information hiding schemes based upon symmetric cryptography using arithmetic of quadratic residues and lexicographic permutations, respectively. โ€ข two privacy-preserving reversible information hiding schemes based upon asymmetric cryptography using multiplicative and additive privacy homomorphisms, respectively. โ€ข four predictive models for assisting the removal of distortions inflicted by information hiding based respectively upon projection theorem, image gradient, total variation denoising, and Bayesian inference. โ€ข three privacy-preserving secret sharing algorithms with different levels of generality

    Cloud-based homomorphic encryption for privacy-preserving machine learning in clinical decision support

    Get PDF
    While privacy and security concerns dominate public cloud services, Homomorphic Encryption (HE) is seen as an emerging solution that ensures secure processing of sensitive data via untrusted networks in the public cloud or by third-party cloud vendors. It relies on the fact that some encryption algorithms display the property of homomorphism, which allows them to manipulate data meaningfully while still in encrypted form; although there are major stumbling blocks to overcome before the technology is considered mature for production cloud environments. Such a framework would find particular relevance in Clinical Decision Support (CDS) applications deployed in the public cloud. CDS applications have an important computational and analytical role over confidential healthcare information with the aim of supporting decision-making in clinical practice. Machine Learning (ML) is employed in CDS applications that typically learn and can personalise actions based on individual behaviour. A relatively simple-to-implement, common and consistent framework is sought that can overcome most limitations of Fully Homomorphic Encryption (FHE) in order to offer an expanded and flexible set of HE capabilities. In the absence of a significant breakthrough in FHE efficiency and practical use, it would appear that a solution relying on client interactions is the best known entity for meeting the requirements of private CDS-based computation, so long as security is not significantly compromised. A hybrid solution is introduced, that intersperses limited two-party interactions amongst the main homomorphic computations, allowing exchange of both numerical and logical cryptographic contexts in addition to resolving other major FHE limitations. Interactions involve the use of client-based ciphertext decryptions blinded by data obfuscation techniques, to maintain privacy. This thesis explores the middle ground whereby HE schemes can provide improved and efficient arbitrary computational functionality over a significantly reduced two-party network interaction model involving data obfuscation techniques. This compromise allows for the powerful capabilities of HE to be leveraged, providing a more uniform, flexible and general approach to privacy-preserving system integration, which is suitable for cloud deployment. The proposed platform is uniquely designed to make HE more practical for mainstream clinical application use, equipped with a rich set of capabilities and potentially very complex depth of HE operations. Such a solution would be suitable for the long-term privacy preserving-processing requirements of a cloud-based CDS system, which would typically require complex combinatorial logic, workflow and ML capabilities

    A survey of machine and deep learning methods for privacy protection in the Internet of things

    Get PDF
    Recent advances in hardware and information technology have accelerated the proliferation of smart and interconnected devices facilitating the rapid development of the Internet of Things (IoT). IoT applications and services are widely adopted in environments such as smart cities, smart industry, autonomous vehicles, and eHealth. As such, IoT devices are ubiquitously connected, transferring sensitive and personal data without requiring human interaction. Consequently, it is crucial to preserve data privacy. This paper presents a comprehensive survey of recent Machine Learning (ML)- and Deep Learning (DL)-based solutions for privacy in IoT. First, we present an in depth analysis of current privacy threats and attacks. Then, for each ML architecture proposed, we present the implementations, details, and the published results. Finally, we identify the most effective solutions for the different threats and attacks.This work is partially supported by the Generalitat de Catalunya under grant 2017 SGR 962 and the HORIZON-GPHOENIX (101070586) and HORIZON-EUVITAMIN-V (101093062) projects.Peer ReviewedPostprint (published version
    • โ€ฆ
    corecore