17 research outputs found

    Polynomial Functional Encryption Scheme with Linear Ciphertext Size

    Get PDF
    In this paper, we suggest a new selective secure functional encryption scheme for degree dd polynomial. The number of ciphertexts for a message with length \ell in our scheme is O()O(\ell) regardless of dd, while it is at least d/2\ell^{d/2} in the previous works. Our main idea is to generically combine two abstract encryption schemes that satisfies some special properties. We also gives an instantiation of our scheme by combining ElGamal scheme and Ring-LWE based homomorphic encryption scheme, whose ciphertext length is exactly 2+1,2\ell+1, for any degree $d.

    A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE

    Get PDF
    The dual attack is one of the most efficient attack algorithms for the Learning with Errors (LWE) problem. Recently, an efficient variant of the dual attack for sparse and small secret LWE was reported by Albrecht [Eurocrypt 2017], which forces some LWE-based cryptosystems, especially fully homomorphic encryptions (FHE), to change parameters. In this work, we propose a new hybrid of dual and meet-in-the-middle (MITM) attack, which outperforms the improved variant on the same LWE parameter regime. To this end, we adapt the MITM attack for NTRU due to Odlyzko to LWE, and give a rigorous analysis for it. The performance of our MITM attack depends on the relative size of error and modulus, and hence for a large modulus LWE samples, our MITM attack works well for quite large error. We then combine our MITM attack with Albrecht\u27s observation that understands the dual attack as dimension-error tradeoff, which finally yields our hybrid attack. We also implement a sage module that estimates the attack complexity of our algorithm upon {\sf LWE-estimator}, and our attack shows significant performance improvement for the LWE parameter for FHE. For example, for the LWE problem with dimension n=215n=2^{15}, modulus q=2628q=2^{628} and ternary secret key with Hamming weight 64 which is one parameter set used for {\sf HEAAN} bootstrapping [Eurocrypt 2018], our attack takes 2112.52^{112.5} operations and 270.62^{70.6} bit memory while the previous best attack requires 2127.22^{127.2} operations as reported by {\sf LWE-estimator}

    Efficient Logistic Regression on Large Encrypted Data

    Get PDF
    Machine learning on encrypted data is a cryptographic method for analyzing private and/or sensitive data while keeping privacy. In the training phase, it takes as input an encrypted training data and outputs an encrypted model without using the decryption key. In the prediction phase, it uses the encrypted model to predict results on new encrypted data. In each phase, no decryption key is needed, and thus the privacy of data is guaranteed while the underlying encryption is secure. It has many applications in various areas such as finance, education, genomics, and medical field that have sensitive private data. While several studies have been reported on the prediction phase, few studies have been conducted on the training phase due to the inefficiency of homomorphic encryption (HE), leaving the machine learning training on encrypted data only as a long-term goal. In this paper, we propose an efficient algorithm for logistic regression on encrypted data, and evaluate our algorithm on real financial data consisting of 422,108 samples over 200 features. Our experiment shows that an encrypted model with a sufficient Kolmogorov Smirnow statistic value can be obtained in \sim17 hours in a single machine. We also evaluate our algorithm on the public MNIST dataset, and it takes \sim2 hours to learn an encrypted model with 96.4% accuracy. Considering the inefficiency of HEs, our result is encouraging and demonstrates the practical feasibility of the logistic regression training on large encrypted data, for the first time to the best of our knowledge

    Targeted synthesis of two super-complex zeolites with embedded isoreticular structures

    Get PDF
    A novel structural coding approach combining structure solution, prediction, and the targeted synthesis of new zeolites with expanding complexity and embedded isoreticular structures was recently proposed. Using this approach, the structures of two new zeolites in the RHO family, PST-20 and PST-25, were predicted and synthesized. Herein, by extending this approach, the next two higher generation members of this family, PST-26 and PST-28, have been predicted and synthesized. These two zeolites have much larger unit cell volumes (422 655 Å3 and 614 912 Å3, respectively) than those of the lower generations. Their crystallization was confirmed by a combination of both powder X-ray and electron diffraction techniques. Aluminate and water concentrations in the synthetic mixture were found to be the two most critical factors influencing the structural expansion of embedded isoreticular zeolites under the synthetic conditions studied herein.PostprintPostprintPeer reviewe

    Privacy-preserving approximate GWAS computation based on homomorphic encryption

    Get PDF
    Abstract Background One of three tasks in a secure genome analysis competition called iDASH 2018 was to develop a solution for privacy-preserving GWAS computation based on homomorphic encryption. The scenario is that a data holder encrypts a number of individual records, each of which consists of several phenotype and genotype data, and provide the encrypted data to an untrusted server. Then, the server performs a GWAS algorithm based on homomorphic encryption without the decryption key and outputs the result in encrypted state so that there is no information leakage on the sensitive data to the server. Methods We develop a privacy-preserving semi-parallel GWAS algorithm by applying an approximate homomorphic encryption scheme HEAAN. Fisher scoring and semi-parallel GWAS algorithms are modified to be efficiently computed over homomorphically encrypted data with several optimization methodologies; substitute matrix inversion by an adjoint matrix, avoid computing a superfluous matrix of super-large size, and transform the algorithm into an approximate version. Results Our modified semi-parallel GWAS algorithm based on homomorphic encryption which achieves 128-bit security takes 30–40 minutes for 245 samples containing 10,000–15,000 SNPs. Compared to the true p-value from the original semi-parallel GWAS algorithm, the F1 score of our p-value result is over 0.99. Conclusions Privacy-preserving semi-parallel GWAS computation can be efficiently done based on homomorphic encryption with sufficiently high accuracy compared to the semi-parallel GWAS computation in unencrypted state

    Privacy-preserving Approximate GWAS computation based on Homomorphic Encryption

    Get PDF
    One of three tasks in a secure genome analysis competition called IDASH 2018 was to develop a solution for privacy-preserving GWAS computation based on homomorphic encryption. The scenario is that a data holder encrypts a number of individual records, each of which consists of several phenotype and genotype data, and provide the encrypted data to an untrusted server. Then, the server performs a GWAS algorithm based on homomorphic encryption without the decryption key and outputs the result in encrypted state so that there is no information leakage on the sensitive data to the server. We develop a privacy-preserving semi-parallel GWAS algorithm by applying an approximate homomorphic encryption scheme HEAAN. Fisher scoring and semi-parallel GWAS algorithms are modified to be efficiently computed over homomorphically encrypted data with several optimization methodologies; substitute matrix inversion by an adjoint matrix, avoid computing a superfluous matrix of super-large size, and transform the algorithm into an approximate version. Our modified semi-parallel GWAS algorithm based on homomorphic encryption which achieves 128-bit security takes 3030--4040 minutes for 245245 samples containing 10,00010,000--15,00015,000 SNPs. Compared to the true pp-value from the original semi-parallel GWAS algorithm, the F1F_1 score of our pp-value result is over 0.990.99

    A secure SNP panel scheme using homomorphically encrypted K-mers without SNP calling on the user side

    Get PDF
    Background Single Nucleotide Polymorphism (SNP) in the genome has become crucial information for clinical use. For example, the targeted cancer therapy is primarily based on the information which clinically important SNPs are detectable from the tumor. Many hospitals have developed their own panels that include clinically important SNPs. The genome information exchange between the patient and the hospital has become more popular. However, the genome sequence information is innate and irreversible and thus its leakage has serious consequences. Therefore, protecting ones genome information is critical. On the other side, hospitals may need to protect their own panels. There is no known secure SNP panel scheme to protect both. Results In this paper, we propose a secure SNP panel scheme using homomorphically encrypted K-mers without requiring SNP calling on the user side and without revealing the panel information to the user. Use of the powerful homomorphic encryption technique is desirable, but there is no known algorithm to efficiently align two homomorphically encrypted sequences. Thus, we designed and implemented a novel secure SNP panel scheme utilizing the computationally feasible equality test on two homomorphically encrypted K-mers. To make the scheme work correctly, in addition to SNPs in the panel, sequence variations at the population level should be addressed. We designed a concept of Point Deviation Tolerance (PDT) level to address the false positives and false negatives. Using the TCGA BRCA dataset, we demonstrated that our scheme works at the level of over a hundred thousand somatic mutations. In addition, we provide a computational guideline for the panel design, including the size of K-mer and the number of SNPs. Conclusions The proposed method is the first of its kind to protect both the users sequence and the hospitals panel information using the powerful homomorphic encryption scheme. We demonstrated that the scheme works with a simulated dataset and the TCGA BRCA dataset. In this study, we have shown only the feasibility of the proposed scheme and much more efforts should be done to make the scheme usable for clinical use.This research is supported by National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT (No. NRF-2017M3C4A7065887), The Collaborative Genome Program for Fostering New Post-Genome Industry of the National Research Foundation (NRF) funded by the Ministry of Science and ICT (MSIT) (No. NRF-2014M3C9A3063541), A grant of the Korea Health Technology R&D Project through the Korea Health Industry Development Institute (KHIDI), funded by the Ministry of Health & Welfare, Republic of Korea (grant number: HI15C3224), and Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIP) (B0717-16-0098, Development of homomorphic encryption for DNA analysis and biometry authentication). The publication cost will be paid by the Seoul National University Office of Research

    Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation

    Get PDF
    Genotype imputation is a fundamental step in genomic data analysis, where missing variant genotypes are predicted using the existing genotypes of nearby ???tag??? variants. Although researchers can outsource genotype imputation, privacy concerns may prohibit genetic data sharing with an untrusted imputation service. Here, we developed secure genotype imputation using efficient homomorphic encryption (HE) techniques. In HE-based methods, the genotype data are secure while it is in transit, at rest, and in analysis. It can only be decrypted by the owner. We compared secure imputation with three state-of-the-art non-secure methods and found that HE-based methods provide genetic data security with comparable accuracy for common variants. HE-based methods have time and memory requirements that are comparable or lower than those for the non-secure methods. Our results provide evidence that HE-based methods can practically perform resource-intensive computations for high-throughput genetic data analysis. The source code is freely available for download at https://github.com/K-miran/secure-imputation

    Small-pore molecular sieves SAPO-57 and SAPO-59: synthesis, characterization, and catalytic properties in methanol-to-olefins conversion

    No full text
    The synthesis and characterization of SAPO-57 (AFV) and SAPO-59 (AVL), two new members of the ABC-6 family of zeolite structures, are presented. Both SAPO-57 and SAPO-59 can crystallize over a relatively wide range of Si/(Si + Al + P) ratios in the presence of diethyldimethylammonium and ethyltrimethylammonium ions as an organic structure-directing agent (OSDA), respectively, when the SAPO gels are homogeneously mixed during synthesis. The substitution of Si atoms on the crystallographically distinct tetrahedral sites in the framework of these two materials during the crystallization process, as well as their partial extraction caused by calcination for OSDA removal, was found to be non-random in nature. The catalytic properties of H-SAPO-57 and H-SAPO-59 with similar Si contents, crystallite sizes, and acidic properties are investigated in the methanol-to-olefins (MTO) conversion and compared with those observed for H-SAPO-34 and H-SAPO-35. The overall results of our study demonstrate that the pore dimensionality of cage-based small-pore molecular sieves is one of the most crucial factors influencing their MTO stability.1163sciescopu

    Direct Synthesis of Ge-free IWR-type Zeolites

    No full text
    corecore