255 research outputs found

    Homomorphic Encryption and Cryptanalysis of Lattice Cryptography

    Get PDF
    The vast amount of personal data being collected and analyzed through internet connected devices is vulnerable to theft and misuse. Modern cryptography presents several powerful techniques that can help to solve the puzzle of how to harness data for use while at the same time protecting it---one such technique is homomorphic encryption that allows computations to be done on data while it is still encrypted. The question of security for homomorphic encryption relates to the broader field of lattice cryptography. Lattice cryptography is one of the main areas of cryptography that promises to be secure even against quantum computing. In this dissertation, we will touch on several aspects of homomorphic encryption and its security based on lattice cryptography. Our main contributions are: 1. proving some heuristics that are used in major results in the literature for controlling the error size in bootstrapping for fully homomorphic encryption, 2. presenting a new fully homomorphic encryption scheme that supports k-bit arbitrary operations and achieves an asymptotic ciphertext expansion of one, 3. thoroughly studying certain attacks against the Ring Learning with Errors problem, 4. precisely characterizing the performance of an algorithm for solving the Approximate Common Divisor problem

    Space Station Rapid Sample Return Revisited

    Get PDF
    Rapid feedback of experiment results helps investigators to fine tune experiments, shorten experiment cycle times, and reduce development costs for new products. A rapid sample return (RSR) system was studied early in the Phase B Space Station Preliminary Design effort as a means of providing rapid feedback to increase station experimental productivity and reduce mission costs. However sufficient justification for baselining a RSR concept was not found. RSR was deemed nonessential because the Space Station would be serviced by a NSTS flight every 45 days and the design included thorough onboard analytical capabilities. Efforts at cost reduction have since reduced habitable station volume by 50%, combining separate life science and materials science modules into a single U.S. Laboratory (USL) module. Volume allocated for USL analytical instrumentation was reduced as a result. This decrease in onboard instrumentation has since been followed by a substantial reduction of NSTS station support flights

    A Note on Sub-Gaussian Random Variables

    Get PDF
    A sub-Gaussian distribution is any probability distribution that has tails bounded by a Gaussian and has a mean of zero. It is well known that the sum of independent sub-Gaussians is again sub-Gaussian. This note generalizes this result to sums of sub- Gaussians that may not be independent, under the assumption a certain conditional distribution is also sub-Gaussian. This general result is useful in the study of noise growth in (fully) homomorphic encryption schemes [CGHX19, CGGI17], and hopefully useful for other applications

    Fully Homomorphic Encryption with k-bit Arithmetic Operations

    Get PDF
    We present a fully homomorphic encryption scheme continuing the line of works of Ducas and Micciancio (2015, [DM15]), Chillotti et al. (2016, [CGGI16a]; 2017, [CGGI17]; 2018, [CGGI18a]), and Gao (2018,[Gao18]). Ducas and Micciancio (2015) show that homomorphic computation of one bit operation on LWE ciphers can be done in less than a second, which is then reduced by Chillotti et al. (2016, 2017, 2018) to 13ms. According to Chillotti et al. (2018, [CGGI18b]), the cipher expansion for TFHE is still 8000. The ciphertext expansion problem was greatly reduced by Gao (2018) to 6 with private-key encryption and 20 for public key encryption. The bootstrapping in Gao (2018) is only done one bit at a time, and the bootstrapping design matches the previous two works in efficiency. Our contribution is to present a fully homomorphic encryption scheme based on these preceding schemes that generalizes the Gao (2018) scheme to perform operations on k-bit encrypted data and also removes the need for the Independence Heuristic of the Chillotti et al. papers. The amortized cost of computing k-bits at a time improves the efficiency. Operations supported include addition and multiplication modulo 2k2^k, addition and multiplication in the integers as well as exponentiation, field inversion and the machine learning activation function RELU. The ciphertext expansion factor is also further improved, for k=4k = 4 our scheme achieves a ciphertext expansion factor of 2.5 under secret key and 6.5 under public key. Asymptotically as k increases, our scheme achieves the optimal ciphertext expansion factor of 1 under private key encryption and 2 under public key encryption. We also introduces techniques for reducing the size of the bootstrapping key. Keywords. FHE, lattices, learning with errors (LWE), ring learning with errors (RLWE), TFHE, data security, RELU, machine learnin

    Methane Seep Carbonates Host Distinct, Diverse, and Dynamic Microbial Assemblages

    Get PDF
    Marine methane seeps are globally distributed geologic features in which reduced fluids, including methane, are advected upward from the subsurface. As a result of alkalinity generation during sulfate-coupled methane oxidation, authigenic carbonates form slabs, nodules, and extensive pavements. These carbonates shape the landscape within methane seeps, persist long after methane flux is diminished, and in some cases are incorporated into the geologic record. In this study, microbial assemblages from 134 native and experimental samples across 5,500 km, representing a range of habitat substrates (carbonate nodules and slabs, sediment, bottom water, and wood) and seepage conditions (active and low activity), were analyzed to address two fundamental questions of seep microbial ecology: (i) whether carbonates host distinct microbial assemblages and (ii) how sensitive microbial assemblages are to habitat substrate type and temporal shifts in methane seepage flux. Through massively parallel 16S rRNA gene sequencing and statistical analysis, native carbonates are shown to be reservoirs of distinct and highly diverse seep microbial assemblages. Unique coupled transplantation and colonization experiments on the seafloor demonstrated that carbonate-associated microbial assemblages are resilient to seep quiescence and reactive to seep activation over 13 months. Various rates of response to simulated seep quiescence and activation are observed among similar phylogenies (e.g., Chloroflexi operational taxonomic units) and similar metabolisms (e.g., putative S oxidizers), demonstrating the wide range of microbial sensitivity to changes in seepage flux. These results imply that carbonates do not passively record a time-integrated history of seep microorganisms but rather host distinct, diverse, and dynamic microbial assemblages
    • …
    corecore