Privacy Preserving Computation by Fragmenting Individual Bits and Distributing Gates

Solutions that allow the computation of arbitrary operations over data securely in the cloud are currently impractical. The holy grail of cryptography, fully homomorphic encryption, still requires minutes to compute a single operation. In order to provide a practical solution, this paper proposes taking a different approach to the problem of securely processing data. FRagmenting Individual Bits (FRIBs), a scheme which preserves user privacy by distributing bit fragments across many locations, is presented. Privacy is maintained by each server only receiving a small portion of the actual data, and solving for the rest results in a vast number of possibilities. Functions are defined with NAND logic gates, and are computed quickly as the performance overhead is shifted from computation to network latency. This paper details our proof of concept addition algorithm which took 346ms to add two 32-bit values - paving the way towards further improvements to get computations completed under 100ms.

[1]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[2]  George Danezis,et al.  Proceedings of the 2012 ACM conference on Computer and communications security , 2012, CCS 2012.

[3]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[4]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[5]  Ryan K. L. Ko Cloud computing in plain English , 2010, ACM Crossroads.

[6]  David A. Basin,et al.  An information-theoretic model for adaptive side-channel attacks , 2007, CCS '07.

[7]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[8]  Ryan K. L. Ko,et al.  Secure Voting in the Cloud Using Homomorphic Encryption and Mobile Agents , 2015, 2015 International Conference on Cloud Computing Research and Innovation (ICCCRI).

[9]  Rajeev Motwani,et al.  Distributing data for secure database services , 2011, PAIS '11.

[10]  Ryan K. L. Ko,et al.  A guide to homomorphic encryption , 2015, The Cloud Security Ecosystem.

[11]  Subhajyoti Bandyopadhyay,et al.  Cloud Computing - The Business Perspective , 2011, 2011 44th Hawaii International Conference on System Sciences.

[12]  Ian H. Witten,et al.  Bin Encoding: A User-Centric Secure Full-Text Searching Scheme for the Cloud , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[13]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[14]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[15]  B. Streetman Solid state electronic devices , 1972 .

[16]  Peter Druschel,et al.  Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles , 2011, SOSP 2011.

[17]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[18]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[19]  Todd A. Brun,et al.  Quantum Computing , 2011, Computer Science, The Hardware, Software and Heart of It.

[20]  G. Edward Suh,et al.  Aegis: A Single-Chip Secure Processor , 2007, IEEE Des. Test Comput..

[21]  Ramesh Karri,et al.  Scan based side channel attack on dedicated hardware implementations of Data Encryption Standard , 2004, 2004 International Conferce on Test.

[22]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[23]  Craig Gentry,et al.  Private Database Queries Using Somewhat Homomorphic Encryption , 2013, ACNS.

[24]  Xiaolin Cao,et al.  High-Speed Fully Homomorphic Encryption Over the Integers , 2014, Financial Cryptography Workshops.

[25]  Elham Kashefi,et al.  Demonstration of Blind Quantum Computing , 2011, Science.

[26]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[27]  Albert G. Greenberg,et al.  The cost of a cloud: research problems in data center networks , 2008, CCRV.

[28]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[29]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[30]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[31]  Nathan Ickes,et al.  Physical layer driven protocol and algorithm design for energy-efficient wireless sensor networks , 2001, MobiCom '01.

[32]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[33]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[34]  Berk Sunar,et al.  Exploring the Feasibility of Fully Homomorphic Encryption , 2015, IEEE Transactions on Computers.

[35]  Basavaraj Jakkali,et al.  A Load Balancing Model Based On Cloud Partitioning For The Public Cloud , 2015 .

[36]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.