10 research outputs found

    Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes

    Get PDF
    Homomorphic Encryption has been considered the \u27Holy Grail of Cryptography\u27 since the discovery of secure public key cryptography in the 1970s. In 2009, a long-standing question about whether fully homomorphic encryption is theoretically plausible was affirmatively answered by Craig Gentry and his bootstrapping construction. Gentry\u27s breakthrough has initiated a surge of new research in this area, one of the most promising ideas being the Learning With Errors (LWE) problem posed by Oded Regev\u27s. Although this problem has proved to be versatile as a basis for homomorphic encryption schemes, the large key sizes result in a quadratic overhead making this inefficient for practical purposes. In order to address this efficiency issue, Oded Regev, Chris Peikert and Vadim Lyubashevsky ported the LWE problem to a ring setting, thus calling it the Ring Learning with Errors (Ring-LWE) problem. The underlying ring structure of the Ring-LWE problem is Z[x]/Ίm(x)\mathbb{Z}[x]/\Phi_m(x) where Ίm(x)\Phi_m(x) is the mmth cyclotomic polynomial. The hardness of this problem is based on special properties of cyclotomic number fields. In this thesis, we explore the properties of lattices and algebraic number fields, in particular, cyclotomic number fields which make them a good choice to be used in the Ring-LWE problem setting. The biggest crutch in homomorphic encryption schemes till date is performing homomorphic multiplication. As the noise term in the resulting ciphertext grows multiplicatively, it is very hard to recover the original ciphertext after a certain number of multiplications without compromising on efficiency. We investigate the efficiency of an implemented cryptosystem based on the Ring-LWE hardness and measure the performance of homomorphic multiplication by varying different parameters such as the cipherspace cyclotomic index and the underlying ring Zp\mathbb{Z}_p

    How to Make Your Approximation Algorithm Private: A Black-Box Differentially-Private Transformation for Tunable Approximation Algorithms of Functions with Low Sensitivity

    Get PDF
    We develop a framework for efficiently transforming certain approximation algorithms into differentially-private variants, in a black-box manner. Our results focus on algorithms A that output an approximation to a function f of the form (1−a)f(x)−k<=A(x)<=(1+a)f(x)+k(1-a)f(x)-k <= A(x) <= (1+a)f(x)+k, where 0<=a <1 is a parameter that can be``tuned" to small-enough values while incurring only a poly blowup in the running time/space. We show that such algorithms can be made DP without sacrificing accuracy, as long as the function f has small global sensitivity. We achieve these results by applying the smooth sensitivity framework developed by Nissim, Raskhodnikova, and Smith (STOC 2007). Our framework naturally applies to transform non-private FPRAS (resp. FPTAS) algorithms into (Ï”,ÎŽ)(\epsilon,\delta)-DP (resp. Ï”\epsilon-DP) approximation algorithms. We apply our framework in the context of sublinear-time and sublinear-space algorithms, while preserving the nature of the algorithm in meaningful ranges of the parameters. Our results include the first (to the best of our knowledge) (Ï”,ÎŽ)(\epsilon,\delta)-edge DP sublinear-time algorithm for estimating the number of triangles, the number of connected components, and the weight of a MST of a graph, as well as a more efficient algorithm (while sacrificing pure DP in contrast to previous results) for estimating the average degree of a graph. In the area of streaming algorithms, our results include (Ï”,ÎŽ)(\epsilon,\delta)-DP algorithms for estimating L_p-norms, distinct elements, and weighted MST for both insertion-only and turnstile streams. Our transformation also provides a private version of the smooth histogram framework, which is commonly used for converting streaming algorithms into sliding window variants, and achieves a multiplicative approximation to many problems, such as estimating L_p-norms, distinct elements, and the length of the longest increasing subsequence

    Homomorphic Proximity Computation in Geosocial Networks

    Get PDF
    With the growing popularity of mobile devices that have sophisticated localization capability, it becomes more convenient and tempting to give away location data in exchange for recognition and status in the social networks. Geosocial networks, as an example, offer the ability to notify a user or trigger a service when a friend is within geographical proximity. In this paper, we present two methods to support secure distance computation on encrypted location data; that is, computing distance functions without knowing the actual coordinates of users. The underlying security is ensured by the homomorphic encryption scheme which supports computation on encrypted data. We demonstrate feasibility of the proposed approaches by conducting various performance evaluations on platforms with different specifications. We argue that the novelty of this work enables a new breed of pervasive and mobile computing concepts, which was previously not possible due to the lack of feasible mechanisms that support computation on encrypted location data

    Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems

    Get PDF
    In the increasingly connected world, cyber-physical systems (CPS) have been quickly adapted in many application domains, such as smart grids or healthcare. There will be more and more highly sensitive data important to the users being collected and processed in the cloud computing environments. Homomorphic Encryption (HE) offers a potential solution to safeguard privacy through cryptographic means while allowing the service providers to perform computations on the encrypted data. Throughout the process, only authorized users have access to the unencrypted data. In this paper, we provide an overview of three recent HE schemes, analyze the new optimization techniques, conduct performance evaluation, and share lessons learnt from the process of implementing these schemes. Our experiments indicate that the YASHE scheme outperforms the other two schemes we studied. The findings of this study can help others to identify a suitable HE scheme for developing solutions to safeguard private data generated or consumed by CPS

    Differentially Private Sublinear Algorithms

    No full text
    Collecting user data is crucial for advancing machine learning, social science, and government policies, but the privacy of the users whose data is being collected is a growing concern. Differential Privacy (DP)has emerged as the most standard notion for privacy protection with robust mathematical guarantees. Analyzing such massive amounts of data in a privacy-preserving manner motivates the need to study differentially-private algorithms that are also super-efficient. This thesis initiates a systematic study of differentially-private sublinear-time and sublinearspace algorithms. The contributions of this thesis are two-fold. First, we design some of the first differentially private sublinear algorithms for many fundamental problems. Second, we develop general DP techniques for designing differentially-private sublinear algorithms. We give the first DP sublinear algorithm for clustering by generalizing a subsampling framework from the non-DP sublinear-time literature. We give the first DP sublinear algorithm for estimating the maximum matching size. Our DP sublinear algorithm for estimating the average degree of the graph achieves a better approximation than previous works. We give the first DP algorithm for releasing L2-heavy hitters in the sliding window model and a pure L1-heavy hitter algorithm in the same model, which improves upon previous works. We develop general techniques that address the challenges of designing sublinear DP algorithms. First, we introduce the concept of Coupled Global Sensitivity (CGS). Intuitively, the CGS of a randomized algorithm generalizes the classical notion of global sensitivity of a function, by considering a coupling of the random coins of the algorithm when run on neighboring inputs. We show that one can achieve pure DP by adding Laplace noise proportional to the CGS of an algorithm. Second, we give a black box DP transformation for a specific class of approximation algorithms. We show that such algorithms can be made differentially private without sacrificing accuracy, as long as the function has small global sensitivity. In particular, this transformation gives rise to sublinear DP algorithms for many problems, including triangle counting, the weight of the minimum spanning tree, and norm estimation

    Privately Estimating Graph Parameters in Sublinear Time

    Get PDF
    We initiate a systematic study of algorithms that are both differentially-private and run in sublinear time for several problems in which the goal is to estimate natural graph parameters. Our main result is a differentially-private (1+?)-approximation algorithm for the problem of computing the average degree of a graph, for every ? > 0. The running time of the algorithm is roughly the same (for sparse graphs) as its non-private version proposed by Goldreich and Ron (Sublinear Algorithms, 2005). We also obtain the first differentially-private sublinear-time approximation algorithms for the maximum matching size and the minimum vertex cover size of a graph. An overarching technique we employ is the notion of coupled global sensitivity of randomized algorithms. Related variants of this notion of sensitivity have been used in the literature in ad-hoc ways. Here we formalize the notion and develop it as a unifying framework for privacy analysis of randomized approximation algorithms

    Differentially Private Clustering in Data Streams

    Full text link
    The streaming model is an abstraction of computing over massive data streams, which is a popular way of dealing with large-scale modern data analysis. In this model, there is a stream of data points, one after the other. A streaming algorithm is only allowed one pass over the data stream, and the goal is to perform some analysis during the stream while using as small space as possible. Clustering problems (such as kk-means and kk-median) are fundamental unsupervised machine learning primitives, and streaming clustering algorithms have been extensively studied in the past. However, since data privacy becomes a central concern in many real-world applications, non-private clustering algorithms are not applicable in many scenarios. In this work, we provide the first differentially private streaming algorithms for kk-means and kk-median clustering of dd-dimensional Euclidean data points over a stream with length at most TT using poly(k,d,log⁡(T))poly(k,d,\log(T)) space to achieve a {\it constant} multiplicative error and a poly(k,d,log⁡(T))poly(k,d,\log(T)) additive error. In particular, we present a differentially private streaming clustering framework which only requires an offline DP coreset algorithm as a blackbox. By plugging in existing DP coreset results via Ghazi, Kumar, Manurangsi 2020 and Kaplan, Stemmer 2018, we achieve (1) a (1+γ)(1+\gamma)-multiplicative approximation with O~γ(poly(k,d,log⁡(T)))\tilde{O}_\gamma(poly(k,d,\log(T))) space for any γ>0\gamma>0, and the additive error is poly(k,d,log⁡(T))poly(k,d,\log(T)) or (2) an O(1)O(1)-multiplicative approximation with O~(k⋅poly(d,log⁡(T)))\tilde{O}(k \cdot poly(d,\log(T))) space and poly(k,d,log⁡(T))poly(k,d,\log(T)) additive error. In addition, our algorithmic framework is also differentially private under the continual release setting, i.e., the union of outputs of our algorithms at every timestamp is always differentially private

    P?-free Partition and Cover Numbers & Applications

    No full text

    Investigating the Electromechanical Behavior of Unconventionally Ferroelectric Hf0.5Zr0.5O2‐Based Capacitors Through Operando Nanobeam X‐Ray Diffraction

    Get PDF
    Abstract Understanding various aspects of ferroelectricity in hafnia‐based nanomaterials is of vital importance for the development of future nonvolatile memory and logic devices. Here, the unconventional and weak electromechanical response of epitaxial La0.67Sr0.33MnO3/Hf0.5Zr0.5O2/La0.67Sr0.33MnO3 ferroelectric capacitors is investigated, via the sensitivity offered by nanobeam X‐ray diffraction experiments during application of electrical bias. It is shown that the pristine rhombohedral phase exhibits a linear piezoelectric effect with piezoelectric coefficient (|d33|) ≈ 0.5–0.8 pmV−1. It is found that the piezoelectric response is suppressed above the coercive voltage. For higher voltages, and with the onset of DC conductivity throughout the capacitor, a second‐order effect is observed. The work sheds light into the electromechanical response of rhombohedral Hf0.5Zr0.5O2 and suggests its (un)correlation with ferroelectric switching
    corecore