Private Comparison. Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5

Size: px
Start display at page:

Download "Private Comparison. Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5"

Transcription

1 Private Comparison Chloé Hébant 1, Cedric Lefebvre 2, Étienne Louboutin3, Elie Noumon Allini 4, Ida Tucker 5 1 École Normale Supérieure, CNRS, PSL University 2 IRIT 3 Chair of Naval Cyber Defense, IMT Atlantique, IRISA, UBL, Brest, France 4 Univ Jean Monnet, Lab. Hubert Curien, Saint-Étienne, France 5 Univ Lyon, CNRS, ENS de Lyon, INRIA, LIP Lyon, France Rencontres Entreprises DOCtorants Sécurité 2018

2 Scenario C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

3 Scenario C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

4 Scenario Time Amount Location... FRAUD? C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

5 Scenario Time Amount Location... FRAUD? Goal: Detect FRAUD in < 200ms C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

6 Scheme Client Private input: x 1,..., x n Server Private inputs: Indv. thresholds: t 1,..., t n Weights: α 1,..., α n Total threshold: T C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

7 Scheme Client Private input: x 1,..., x n Server Private inputs: Indv. thresholds: t 1,..., t n Weights: α 1,..., α n Total threshold: T Interactive Protocol C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

8 Scheme Client Private input: x 1,..., x n Server Private inputs: Indv. thresholds: t 1,..., t n Weights: α 1,..., α n Total threshold: T Interactive Protocol Output: [ n i=1 α i[x i > t i ] > T ] [x > t] = 1 if x > t and 0 otherwise C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

9 Scheme Client Private input: x 1,..., x n Server Private inputs: Indv. thresholds: t 1,..., t n Weights: α 1,..., α n Total threshold: T Interactive Protocol Output: [ n i=1 α i[x i > t i ] > T ] [x > t] = 1 if x > t and 0 otherwise Server only learns if a fraud occurred Client learns nothing C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

10 Security Model Sec. w.r.t. Server Server does not learn: individual comparisons individual x i s sum of weighed comparisons Sec. w.r.t. Client Client does not learn: weights α i individual thresholds t i total threshold T C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

11 Assumption on Client Client is honest but curious: Follows the protocol honestly Tries to learn more than his inputs Secure against honest but curious: Learns nothing beyond his inputs C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

12 Outline 1 Unsuccessful Ideas 2 Retained Solutions Koda Tricks Kenaï Results 3 Limitations 4 Conclusion C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

13 Unsuccessful Ideas

14 Garbled Circuits Idea: large garbled circuit containing sub circuits for individual comparisons. C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

15 Garbled Circuits Idea: large garbled circuit containing sub circuits for individual comparisons. + Secure equality test or comparison + Communication-efficient Too slow! C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

16 Fully Homomorphic Encryption Properties Absorption : E(x) α = E(x α) Addition : E(x) + E(y) = E(x + y) Multiplication : E(x) E(y) = E(x y) Security Indistinguishable ciphertexts C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

17 PIR : Private Information Retrieval PIR(x, D) The client sends Q = (E(q 0 ),..., E(q l )) q x = 1, q k x = 0 The server computes the PIR with D = (d 0,..., d l ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

18 PIR : Private Information Retrieval d 1 E(0) = E(0) d 2 E(0) = E(0) d 3 E(1) = E(d 3 ) d 4 E(0) = E(0) d 5 E(0) = E(0) d 6 E(0) = E(0) E( d ) + + C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

19 Three-party Solution x i E pk (x i ) t i, α i T BP sk, pk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

20 Three-party Solution x i E pk (x i ) n PIR(x i, b i ) t i, α i T b i = ( ) { b j 0 if j < i = ti 1 j 2 x i α i otherwise BP sk, pk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

21 Three-party Solution x i E pk (x i ) n PIR(x i, b i ) C := E pk ( n i=1 t i, α i T ) α i [x i > t i ] T b i = ( ) { b j 0 if j < i = ti 1 j 2 x i α i otherwise BP sk, pk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

22 Three-party Solution x i E pk (x i ) n PIR(x i, b i ) C := E pk ( n i=1 t i, α i T ) α i [x i > t i ] T b i = ( ) { b j 0 if j < i = ti 1 j 2 x i α i otherwise BP D sk (C) sk, pk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

23 Three-party Solution x i E pk (x i ) n PIR(x i, b i ) C := E pk ( n i=1 t i, α i T ) α i [x i > t i ] T b i = ( ) { b j 0 if j < i = ti 1 j 2 x i α i otherwise BP D sk (C) sk, pk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

24 Retained Solutions

25 Security with Respect to the Server Adv. Server ( t, α, T ) ( t, α, T ) DetectFraud Challenger (t 1,..., t n ); (α 1,..., α n ); T x = (x 1,..., x n ) $ D C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

26 Security with Respect to the Server Adv. Server ( t, α, T ) ( t, α, T ) DetectFraud Challenger (t 1,..., t n ); (α 1,..., α n ); T x = (x 1,..., x n ) $ D x = (x 1,..., x n) x x = x? 1 i n, [x i > t i ] = [x i > t i ]? n i=1 α i[x i > t i ] = n i=1 α i[x i > t i ]? C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

27 Security with Respect to the Client Adv. Client ( t 0, α 0, T 0 ), ( t 1, α 1, T 1 ) Challenger C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

28 Security with Respect to the Client Adv. Client ( t 0, α 0, T 0 ), ( t 1, α 1, T 1 ) Challenger b $ {0, 1} C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

29 Security with Respect to the Client Adv. Client ( t 0, α 0, T 0 ), ( t 1, α 1, T 1 ) DetectFraud x = (x 1,..., x n ) Challenger b $ {0, 1} ( t b, α b, T b ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

30 Security with Respect to the Client Adv. Client ( t 0, α 0, T 0 ), ( t 1, α 1, T 1 ) DetectFraud x = (x 1,..., x n ) Challenger b $ {0, 1} ( t b, α b, T b ) b b = b? C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

31 Somewhat Homomorphic Encryption Ring Learning With Error Noise hides secret Noise growth : Addition =, Absorption +, Multiplication ++ Example Secret : p, large random : q, small random r Encrypt binary m : c = q p + 2 r + m Decrypt : m = (c mod p) mod 2 C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

32 Example If r > p decryption fails Addition : c 1 + c 2 = p (q 1 + q 2 ) + 2 (r 1 + r 2 ) + m 1 + m 2 Multiplication : c 1 c 2 = p (c 2 q 1 + c 1 q 2 q 1 q 2 ) + 2 (2r 1 r 2 + m 1 r 2 + m 2 r 1 ) + m 1 m 2. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

33 Parameters Parameters Plaintext Modulus : p Ciphertext Modulus : q Ring : Z p [X ]/(X n + 1) Link Security : + when n+, when q+ Batching : m 2 X 2 + m 1 X 1 + m 0 p prime, p = 1 mod (2n) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

34 Koda Client x 1,..., x n Server pk, sk t 1,..., t n,α 1,..., α n,t C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

35 Koda Client x 1,..., x n Server pk, sk t 1,..., t n,α 1,..., α n,t E pk (0) E pk (0) E pk (α i ) t i, i {1,, n} E pk (α i ) C T := E pk (T ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

36 Koda Client x 1,..., x n Server pk, sk t 1,..., t n,α 1,..., α n,t E pk (0) E pk (0) E pk (α i ) t i, i {1,, n} E pk (α i ) C T := E pk (T ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

37 Koda r > 0, Client x 1,..., x n For all i, select the x i th C i := E pk (α i [x i > t i ]) C = ( n i=1 C i C T ) r Server pk, sk t 1,..., t n,α 1,..., α n,t E pk (0) E pk (0) E pk (α i ) t i, i {1,, n} E pk (α i ) C T := E pk (T ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

38 Koda r > 0, Client x 1,..., x n For all i, select the x i th C i := E pk (α i [x i > t i ]) C = ( n i=1 C i C T ) r Server pk, sk t 1,..., t n,α 1,..., α n,t E pk (0) E pk (0) E pk (α i ) t i, i {1,, n} E pk (α i ) C T := E pk (T ) D sk ( C ) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

39 Koda r > 0, Client x 1,..., x n For all i, select the x i th C i := E pk (α i [x i > t i ]) C = ( n i=1 C i C T ) r Server pk, sk t 1,..., t n,α 1,..., α n,t E pk (0) E pk (0) E pk (α i ) t i, i {1,, n} E pk (α i ) C T := E pk (T ) D sk ( C ) C = E pk ([ n i=1 α i[x i > t i ] > T ] r) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

40 Tricks with this solution Easy to make ANDs of Comparison For one x i, multiple α i. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

41 Kenaï Client x i Server t i, α i, T pk, sk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

42 Kenaï Client x i E pk (t i ) Server t i, α i, T pk, sk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

43 Kenaï Client x i E pk (t i ) b i $ { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) Server t i, α i, T pk, sk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

44 Kenaï Client x i E pk (t i ) b i $ { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) ci Server t i, α i, T pk, sk C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

45 Kenaï Client Server pk, sk E pk (t i ) x i t i, α i, T $ b i { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) ci di = D sk (c i ) ɛ i = α i, if d i > 0 ɛ i = α i, if d i < 0 C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

46 Kenaï Client x i E pk (t i ) Server t i, α i, T b i $ { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) ci di = D sk (c i ) E pk (ɛ i ), E pk (α i ) pk, sk ɛ i = α i, if d i > 0 ɛ i = α i, if d i < 0 C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

47 Kenaï Client x i E pk (t i ) Server t i, α i, T b i $ { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) ci di = D sk (c i ) b i E pk (ɛ i ) = ±E pk (α i ) E pk (ɛ i ), E pk (α i ) a i = b i E pk (ɛ i ) + E pk (α i ) {E pk (0), E pk (2α i )} U = n a i = E pk (2S) pk, sk ɛ i = α i, if d i > 0 ɛ i = α i, if d i < 0 S = n α i [x i > t i ] i=1 i=1 C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

48 Kenaï Client x i E pk (t i ) Server t i, α i, T b i $ { 1, 1} R i, r i random R i > r i > 0 c i = R i b i (E pk (t i ) E pk (x i )) E pk (r i ) c i = E pk (R i b i (t i x i ) r i ) ci di = D sk (c i ) b i E pk (ɛ i ) = ±E pk (α i ) E pk (ɛ i ), E pk (α i ) a i = b i E pk (ɛ i ) + E pk (α i ) {E pk (0), E pk (2α i )} U = n a i = E pk (2S) pk, sk ɛ i = α i, if d i > 0 ɛ i = α i, if d i < 0 S = n α i [x i > t i ] i=1 i=1 C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

49 Implementation Software requirements SEAL 3.0 C++ Encryption parameters Encryption scheme: FV-RNS variant (BFV) Security: 128 bits Benchmark platform Intel R Core TM i7-6500u 2.50GHz C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

50 Koda & Kenaï: Time (ms) 1,500 1, ,000 1,500 2,000 n Koda 8 & 16 bits: n 1050 Koda 24 & 32: n 250 Kenaï 24 bits: n 65 Koda 8 bits Koda 16 bits Koda 24 bits Koda 32 bits Kenaï 24 bits Maximum computation time C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

51 Simulated network cost Data on the network (kb) Koda 8 bits Koda 16 bits Koda 24 bits Koda 32 bits Kenaï 24 bits ,000 1,500 2,000 n C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

52 Recap Koda Kenaï word size (bits) n max n max (MB) C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

53 Limitations

54 Evaluating our Solution Pros: Client: little memory Server: fast Cons: Malicious Client can cheat Information leak on Client inputs (one time security) Client side computations expensive for payment terminal C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

55 Conclusion

56 Conclusion Results Koda and Kenaï allow a lot of comparisons Perspective Improve the network costs Resist against a malicious client C. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

57 Thank You Questions?. Hébant, C. Lefebvre, É. Louboutin, E. Noumon Allini, I. Tucker Private Comparison REDOCS / 30

Are you the one to share? Secret Transfer with Access Structure

Are you the one to share? Secret Transfer with Access Structure Are you the one to share? Secret Transfer with Access Structure Yongjun Zhao, Sherman S.M. Chow Department of Information Engineering The Chinese University of Hong Kong, Hong Kong Private Set Intersection

More information

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018 Basics in Cryptology II Distributed Cryptography David Pointcheval Ecole normale supérieure, CNRS & INRIA ENS Paris 2018 NS/CNRS/INRIA Cascade David Pointcheval 1/26ENS/CNRS/INRIA Cascade David Pointcheval

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA Ahmad Al Badawi ahmad@u.nus.edu National University of Singapore (NUS) Sept 10 th 2018 CHES 2018 FHE The holy grail

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

Benny Pinkas Bar Ilan University

Benny Pinkas Bar Ilan University Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Benny Pinkas Bar Ilan University 1 Extending OT [IKNP] Is fully simulatable Depends on a non-standard security assumption

More information

Machine Learning Classification over Encrypted Data. Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser

Machine Learning Classification over Encrypted Data. Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser Machine Learning Classification over Encrypted Data Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser Classification (Machine Learning) Supervised learning (training) Classification data set

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme

A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme Presented by: Vincent Zucca 1 Joint work with: Jean-Claude Bajard 1, Julien Eynard 2 and Anwar Hasan 2 1 Sorbonne

More information

Keyword Search and Oblivious Pseudo-Random Functions

Keyword Search and Oblivious Pseudo-Random Functions Keyword Search and Oblivious Pseudo-Random Functions Mike Freedman NYU Yuval Ishai, Benny Pinkas, Omer Reingold 1 Background: Oblivious Transfer Oblivious Transfer (OT) [R], 1-out-of-N [EGL]: Input: Server:

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Evaluating 2-DNF Formulas on Ciphertexts

Evaluating 2-DNF Formulas on Ciphertexts Evaluating 2-DNF Formulas on Ciphertexts Dan Boneh, Eu-Jin Goh, and Kobbi Nissim Theory of Cryptography Conference 2005 Homomorphic Encryption Enc. scheme is homomorphic to function f if from E[A], E[B],

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Security Protocols and Application Final Exam

Security Protocols and Application Final Exam Security Protocols and Application Final Exam Solution Philippe Oechslin and Serge Vaudenay 25.6.2014 duration: 3h00 no document allowed a pocket calculator is allowed communication devices are not allowed

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Single-Database Private Information Retrieval

Single-Database Private Information Retrieval MTAT.07.006 Research Seminar in Cryptography 07.11.2005 Tartu University a g@ut.ee 1 Overview of the Lecture CMS - first single database private information retrieval scheme Gentry-Ramzan PBR Lipmaa Oblivious

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Data-Mining on GBytes of

Data-Mining on GBytes of Data-Mining on GBytes of Encrypted Data In collaboration with Dan Boneh (Stanford); Udi Weinsberg, Stratis Ioannidis, Marc Joye, Nina Taft (Technicolor). Outline Motivation Background on cryptographic

More information

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu MTAT.07.003 Cryptology II Zero-knowledge Proofs Sven Laur University of Tartu Formal Syntax Zero-knowledge proofs pk (pk, sk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) (pk,sk)? R

More information

Additive Conditional Disclosure of Secrets

Additive Conditional Disclosure of Secrets Additive Conditional Disclosure of Secrets Sven Laur swen@math.ut.ee Helsinki University of Technology Motivation Consider standard two-party computation protocol. x f 1 (x, y) m 1 m2 m r 1 mr f 2 (x,

More information

Multiparty Computation

Multiparty Computation Multiparty Computation Principle There is a (randomized) function f : ({0, 1} l ) n ({0, 1} l ) n. There are n parties, P 1,...,P n. Some of them may be adversarial. Two forms of adversarial behaviour:

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Decentralized Evaluation of Quadratic Polynomials on Encrypted Data

Decentralized Evaluation of Quadratic Polynomials on Encrypted Data Decentralized Evaluation of Quadratic Polynomials on Encrypted Data Chloé Hébant 1,2, Duong Hieu Phan 3, and David Pointcheval 1,2 1 DIENS, École normale supérieure, CNRS, PSL University, Paris, France

More information

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties Vitaly Shmatikov slide 1 Reminder: Oblivious Transfer b 0, b 1 i = 0 or 1 A b i B A inputs two bits, B inputs the index

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU)

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) Non-Interactive Zero-Knowledge from Homomorphic Encryption Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) January 27th, 2006 NYU Crypto Reading Group Zero-Knowledge and Interaction

More information

No#ons of Privacy: ID- Hiding, Untrace- ability, Anonymity & Deniability

No#ons of Privacy: ID- Hiding, Untrace- ability, Anonymity & Deniability No#ons of Privacy: ID- Hiding, Untrace- ability, Anonymity & Deniability Paris, 19/03/2014 CIDRE Cristina Onete Meet the girl Need authentication Marie-Claire Cris%na Onete 19/03/2014 2 Secure Authentication

More information

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis Bart Mennink (K.U.Leuven) Joint work with: Jorge Guajardo (Philips Research Labs) Berry Schoenmakers (TU Eindhoven)

More information

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique with Cryptographie basée sur les correcteurs d erreurs et arithmétique with with Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

ADVERTISING AGGREGATIONARCHITECTURE

ADVERTISING AGGREGATIONARCHITECTURE SOMAR LAPS PRIVACY-PRESERVING LATTICE-BASED PRIVATE-STREAM SOCIAL MEDIA ADVERTISING AGGREGATIONARCHITECTURE OR: HOW NOT TO LEAVE YOUR PERSONAL DATA AROUND REVISITING PRIVATE-STREAM AGGREGATION: LATTICE-BASED

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Secure Vickrey Auctions without Threshold Trust

Secure Vickrey Auctions without Threshold Trust Secure Vickrey Auctions without Threshold Trust Helger Lipmaa Helsinki University of Technology, {helger}@tcs.hut.fi N. Asokan, Valtteri Niemi Nokia Research Center, {n.asokan,valtteri.niemi}@nokia.com

More information

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer Tore Frederiksen Emmanuela Orsini Marcel Keller Peter Scholl Aarhus University University of Bristol 31 May 2016 Secure Multiparty

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

Secret sharing schemes

Secret sharing schemes Secret sharing schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction Shamir s secret sharing scheme perfect secret

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Encryption Switching Protocols

Encryption Switching Protocols This is the full version of the extended abstract which appears in In Advances in Cryptology Proceedings of CRYPTO 16 Part I Springer-Verlag, LNCS 9814, pages 308 338 . Encryption

More information

Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model

Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model Noname manuscript No. (will be inserted by the editor) Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model Mehrdad Aliasgari Marina Blanton Fattaneh Bayatbabolghani

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

i-hop Homomorphic Encryption Schemes

i-hop Homomorphic Encryption Schemes i-hop Homomorphic Encryption Schemes Craig Gentry Shai Halevi Vinod Vaikuntanathan March 12, 2010 Abstract A homomorphic encryption scheme enables computing on encrypted data by means of a public evaluation

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply CIS 2018 Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply Claudio Orlandi, Aarhus University Circuit Evaluation 3) Multiplication? How to compute [z]=[xy]? Alice, Bob

More information

A New Approach to Practical Secure Two-Party Computation. Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank

A New Approach to Practical Secure Two-Party Computation. Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank A New Approach to Practical Secure Two-Party Computation Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank Secure Two-Party Computation Alice has an input a {0,1} * Bob has an input

More information

Fixed-Point Arithmetic in SHE Schemes

Fixed-Point Arithmetic in SHE Schemes Fixed-Point Arithmetic in SHE Schemes Anamaria Costache 1, Nigel P. Smart 1, Srinivas Vivek 1, Adrian Waller 2 1 University of Bristol 2 Thales UK Research & Technology July 6, 2016 Outline Motivation

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries

Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel lindell@biu.ac.il February 8, 2015 Abstract In the setting

More information

On i-hop Homomorphic Encryption

On i-hop Homomorphic Encryption No relation to On i-hop Homomorphic Encryption Craig Gentry, Shai Halevi, Vinod Vaikuntanathan IBM Research 2 This Work is About Connections between: Homomorphic encryption (HE) Secure function evaluation

More information

Picnic Post-Quantum Signatures from Zero Knowledge Proofs

Picnic Post-Quantum Signatures from Zero Knowledge Proofs Picnic Post-Quantum Signatures from Zero Knowledge Proofs MELISSA CHASE, MSR THE PICNIC TEAM DAVID DERLER STEVEN GOLDFEDER JONATHAN KATZ VLAD KOLESNIKOV CLAUDIO ORLANDI SEBASTIAN RAMACHER CHRISTIAN RECHBERGER

More information

Privacy Preserving Multiset Union with ElGamal Encryption

Privacy Preserving Multiset Union with ElGamal Encryption Privacy Preserving Multiset Union with ElGamal Encryption Jeongdae Hong 1, Jung Woo Kim 1, and Jihye Kim 2 and Kunsoo Park 1, and Jung Hee Cheon 3 1 School of Computer Science and Engineering, Seoul National

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

How to Encrypt with the LPN Problem

How to Encrypt with the LPN Problem How to Encrypt with the LPN Problem Henri Gilbert, Matt Robshaw, and Yannick Seurin ICALP 2008 July 9, 2008 Orange Labs the context the authentication protocol HB + by Juels and Weis [JW05] recently renewed

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Multiparty Computation (MPC) Arpita Patra

Multiparty Computation (MPC) Arpita Patra Multiparty Computation (MPC) Arpita Patra MPC offers more than Traditional Crypto! > MPC goes BEYOND traditional Crypto > Models the distributed computing applications that simultaneously demands usability

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Robust Password- Protected Secret Sharing

Robust Password- Protected Secret Sharing Robust Password- Protected Secret Sharing Michel Abdalla, Mario Cornejo, Anca Niţulescu, David Pointcheval École Normale Supérieure, CNRS and INRIA, Paris, France R E S E A R C H UNIVERSITY PPSS: Motivation

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Quantum Symmetrically-Private Information Retrieval

Quantum Symmetrically-Private Information Retrieval Quantum Symmetrically-Private Information Retrieval Iordanis Kerenidis UC Berkeley jkeren@cs.berkeley.edu Ronald de Wolf CWI Amsterdam rdewolf@cwi.nl arxiv:quant-ph/0307076v 0 Jul 003 Abstract Private

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Rate-Limited Secure Function Evaluation: Definitions and Constructions

Rate-Limited Secure Function Evaluation: Definitions and Constructions An extended abstract of this paper is published in the proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography PKC 2013. This is the full version. Rate-Limited

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Divisible E-cash Made Practical

Divisible E-cash Made Practical Divisible E-cash Made Practical Sébastien Canard (1), David Pointcheval (2), Olivier Sanders (1,2) and Jacques Traoré (1) (1) Orange Labs, Caen, France (2) École Normale Supérieure, CNRS & INRIA, Paris,

More information

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION #RSAC SESSION ID: CRYP-W02 COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION Rachel Player PhD Student // Postdoc Royal Holloway, University of London, UK // LIP6, Sorbonne

More information

Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ

Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ Yehuda Lindell Benny Pinkas Nigel P. Smart vishay Yanai bstract Recently, there has been huge progress in the field of concretely

More information

Keywords Homomorphic encryption, pairing-based cryptography, elliptic curves, low depth circuits.

Keywords Homomorphic encryption, pairing-based cryptography, elliptic curves, low depth circuits. Abstract Homomorphic Encryption is a recent promising tool in modern cryptography, that allows to carry out operations on encrypted data. In this paper we focus on the design of a scheme based on pairings

More information

Thesis Proposal: Privacy Preserving Distributed Information Sharing

Thesis Proposal: Privacy Preserving Distributed Information Sharing Thesis Proposal: Privacy Preserving Distributed Information Sharing Lea Kissner leak@cs.cmu.edu July 5, 2005 1 1 Introduction In many important applications, a collection of mutually distrustful parties

More information

Lecture Notes 15 : Voting, Homomorphic Encryption

Lecture Notes 15 : Voting, Homomorphic Encryption 6.857 Computer and Network Security October 29, 2002 Lecture Notes 15 : Voting, Homomorphic Encryption Lecturer: Ron Rivest Scribe: Ledlie/Ortiz/Paskalev/Zhao 1 Introduction The big picture and where we

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Multi-Party Computation with Conversion of Secret Sharing

Multi-Party Computation with Conversion of Secret Sharing Multi-Party Computation with Conversion of Secret Sharing Josef Pieprzyk joint work with Hossein Ghodosi and Ron Steinfeld NTU, Singapore, September 2011 1/ 33 Road Map Introduction Background Our Contribution

More information

1 Basic Number Theory

1 Basic Number Theory ECS 228 (Franklin), Winter 2013, Crypto Review 1 Basic Number Theory This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Homomorphic Encryption. Liam Morris

Homomorphic Encryption. Liam Morris Homomorphic Encryption Liam Morris Topics What Is Homomorphic Encryption? Partially Homomorphic Cryptosystems Fully Homomorphic Cryptosystems Benefits of Homomorphism Drawbacks of Homomorphism What Is

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

Multi-Input Functional Encryption for Unbounded Arity Functions

Multi-Input Functional Encryption for Unbounded Arity Functions Multi-Input Functional Encryption for Unbounded Arity Functions Saikrishna Badrinarayanan, Divya Gupta, Abhishek Jain, and Amit Sahai Abstract. The notion of multi-input functional encryption (MI-FE) was

More information

Some ZK security proofs for Belenios

Some ZK security proofs for Belenios Some ZK security proofs for Belenios Pierrick Gaudry CNRS, INRIA, Université de Lorraine January 30, 2017 The purpose of this document is to justify the use of ZK proofs in Belenios. Most of them are exactly

More information

A new security notion for asymmetric encryption Draft #8

A new security notion for asymmetric encryption Draft #8 A new security notion for asymmetric encryption Draft #8 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

5.4 ElGamal - definition

5.4 ElGamal - definition 5.4 ElGamal - definition In this section we define the ElGamal encryption scheme. Next to RSA it is the most important asymmetric encryption scheme. Recall that for a cyclic group G, an element g G is

More information

Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings

Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings Yehuda Lindell Bar-Ilan University, Israel Technion Cryptoday 2014 Yehuda Lindell Online/Offline and Batch Yao 30/12/2014

More information

Code-based cryptography

Code-based cryptography Code-based graphy Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr June 4th 2013 Pierre-Louis CAYREL

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

Encryption Switching Protocols Revisited: Switching modulo p

Encryption Switching Protocols Revisited: Switching modulo p Encryption Switching Protocols Revisited: Switching modulo p Guilhem Castagnos 1, Laurent Imbert 2 and Fabien Laguillaumie 2,3 1 IMB UMR 5251, Université de Bordeaux, LFANT/INRIA 2 CNRS, Université Montpellier/CNRS

More information

Statistically Secure Sigma Protocols with Abort

Statistically Secure Sigma Protocols with Abort AARHUS UNIVERSITY COMPUTER SCIENCE MASTER S THESIS Statistically Secure Sigma Protocols with Abort Author: Anders Fog BUNZEL (20112293) Supervisor: Ivan Bjerre DAMGÅRD September 2016 AARHUS AU UNIVERSITY

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information