Top Banner
Cryptographic Tools For Privacy-Preserving Data Processing Frederik Armknecht Group for Theoretical Computer Science and IT-Security December 16, 2014 Paris, France
74

Cryptographic Tools For Privacy-Preserving Data Processing

Mar 20, 2022

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 1

Cryptographic ToolsFor Privacy-Preserving

Data Processing

Frederik ArmknechtGroup for Theoretical Computer Science and IT-Security

December 16, 2014Paris, France

Page 2: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 2

Overview

• Introduction• Group Homomorphic Encryption• Somewhat Homomorphic Encryption• Adapted Homomorphic Encryption• Conclusion

Page 3: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 3

Introduction

Page 4: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 4

Cloud Computing

User

Service ProviderServer

ServerServer

Page 5: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 5

Outsider Attacker

Server

ServerServer

EncryptionAuthentication

Page 6: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 6

Insider Attacker?

Server

ServerServer

Page 7: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 7

Possible Approaches

• Interactive• User and provider run an interactive protocol• Cryptographic techniques: multi-party computation,

secure function evaluation• Advantage: can be quite efficient, good control over who

learns what• Disadvantage: additional involvement of the user

• Non-interactive• Data needs to be available to the service provider but at

the same time intrinsically protected• Solution: encryption

Page 8: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 8

Encryption

Encryption Decryption

CiphertextPlaintext

Encryptionkey

Decryptionkey

Common goal: destroy data structure as much as possibleContradicts outsourcing of operation

Page 9: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 9

Homomorphic Encryption

Encryption that allows for meaningful operations on encrypted data

op

2 27 7

9 9

op*

Page 10: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 10

Example: RSA (1978) Parameters: N=p ∙ q with p,q large primes (approx. 1000 bits)Plaintext space: ZN (={0,…,N-1} modulo N)Ciphertext: ZN (={0,…,N-1} modulo N)Encryption Key: e ∈ ZN with gcd(e, (p-1)(q-1) )=1

Decryption key: d ∈ ZN with e ∙ d mod ((p-1)∙(q-1)) = 1Encryption of m: c := me mod NDecryption of c: cd mod N = m

Homomorphism:eee mmmm )'(' ⋅=⋅

m m‘⋅ = m∙m‘

Page 11: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 11

Group Homomorphic Encryption

Page 12: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 12

Classical Encryption Scheme

Plaintextspace

Ciphertextspace

encryption

decryption

Page 13: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 13

Reminder: Group

• A group (in mathematical sense) is a set G together with a binary operation ∘:G×G➝ G such that

Example: Rational numbers without zero Neutral element: 1Inverse element: x-1

Group Axiom Property

Closure For all g,g‘∈G: g∘g‘∈G

Associativity For all g,g‘,g’’∈G: (g∘g’) ∘ g’’ = g ∘ (g’ ∘ g’’)

Neutral element e ∘ g = g ∘ e = g

Inverse element For all g∈G exists g‘∈G such that g ∘ g’=g’ ∘ g= e

Page 14: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 14

Considered Hom. Encr. Schemes

Plaintextspace

Ciphertextspace

encryption

decryption

Groups

Group homomorphism

Page 15: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 15

Overview of some homomorphic encryption schemes

Scheme Plaintext Space Security related to

RSA; 1978 Integers modulo N=p*q Factorization

Goldwasser, Micali; 1984 1 Bit Quadratic residues mod N

Benaloh; 1985 Integers modulo R s.t. … Rth residues mod N

ElGamal; 1985 Cyclic group G Decision Diffie-Hellman in G

Paillier; 1999 Integers modulo N Nth residues mod N2

Daamgard, Jurik; 2001 Integers modulo Ns Nth residues mod Ns+1

• Different approaches• For some proofs of security are known, for other not• Some are much better understood than others• Question: Unified view on security and design of homomorphic

schemes

Page 16: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 16

Security of Some Existing Schemes

Scheme IND-CPA secure if the following problem is hard

IND-CCA1 secure if the following problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ??

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ??

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ??

Page 17: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 17

Our Result: Abstraction

Scheme IND-CPA secure if the following problem is hard

IND-CCA1 secure if the following problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ??

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ??

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ??

Abstract scheme

Abstract problem:SMP

(subgroup membership problem)

Abstract problem:SOAP

(splitting oracle assisted SMP)

A., Katzenbeisser, Peters. Designs, Codes and Cryptography 2013.

Page 18: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 18

Application: Easy Confirmation of Known Results

Scheme IND-CPA secure if the following problem is hard

IND-CCA1 secure if the following problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ??

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ??

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ??

A., Katzenbeisser, Peters. Designs, Codes and Cryptography 2013.

Page 19: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 19

Application: Missing Characterizations

Scheme IND-CPA secure if thefollowing problem is hard

IND-CCA1 secure if thefollowing problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ✓

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ✓

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ✓

A., Katzenbeisser, Peters. Designs, Codes and Cryptography 2013.

Page 20: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 20

Application: New Schemes

Scheme IND-CPA secure if thefollowing problem is hard

IND-CCA1 secure if thefollowing problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ✓

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ✓

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ✓

Scheme 1 K-linear Problem New Problem

Scheme 2 Gonzales Nieto et al.; 2005 New Problem

A., Katzenbeisser, Peters. Designs, Codes and Cryptography 2013.

Page 21: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 21

Summary

• Situation for group homomorphic encryptionschemes very well understood

• Open questions:• What about symmetric key schemes?• What about schemes that support more operations?

Page 22: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 22

Somewhat Homomorphic Encryption

Page 23: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 23

Somewhat Homomorphic EncryptionGeneralization: An encryption scheme is homomorphic wrt a

set of operations Ops if there exists a set Ops* such that …

op

2 27 7

9 9

Ops

Operations

op* Ops‘

Operations

Page 24: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 24

Example

• Generic construction for homomorphic schemes based on certain error-correcting codes

• Advantages• Allows for unlimited additions and fixed (but arbitrary) number of

multiplications• Many instantiations possible, e.g., Reed-Solomon codes, Reed-Muller

codes• Simple operations• Decryption is very efficient

• Disadvantages• Number of encryptions needs to be limited• Length of ciphertexts

A., Augot, Perret, Sadeghi. Cryptography and Coding 2011.

Page 25: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 25

Concrete Implementation• 𝝁𝝁 − 1 = #multiplications, #fresh encryptrions ≈ 𝒏𝒏/𝟐𝟐• Observe: we can use any finite field that is big enough, e.g.,

GF(2r) (efficiency)

Page 26: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 26

Fully Homomorphic EncryptionA fully homomorphic encryption scheme is homomorphic wrt

all possible operations

op

2 27 7

9 9

op*

Operations

op* Ops‘

Operations

Page 27: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 27

Gentry‘s Breakthrough Result (2009)

Page 28: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 28

Theory?

Page 29: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 29

Practice?

Page 30: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 30

State of the Art?

Page 31: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 31

Observations

• Somewhat-homomorphic ⇒ fully-homomorphicseems to induce high costs

• Rothblum‘s result on fully-homomorphic encryption schemes: symmetric key ⇔ public key

• Question: are efficient fully-homomorphicencryption schemes possible at all?

Counter-question: do we need fully-homomorphism in practice?

• Examples exist where a scheme with less functionalities would be sufficient

• Adapted homomorphic encryption schemes

Page 32: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 32

Adapted Homomorphic Encryption

Page 33: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 33

Adapted Homomorphic Encryption1. Given: a concrete use case2. Identify the necessary operations3. Develop appropiate encryption scheme

op

2 27 7

9 9

Ops

Operations

op* Ops‘

Operations

Page 34: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 34

Example: Recommender System• Recommender systems are a way of suggesting like

or similar items and ideas to a user.• Automates quotes like:

• "I like this book; you might be interested in it" • "I saw this movie, you’ll like it“• "Don’t go see that movie!"

• Examples• Amazon• Ebay

Page 35: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 35

Considered General Scenario

User

Preference vector:

Recommendation r

Service provider

Example: Regularized Matrix Factorization (RMF) Recommender

Page 36: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 36

Threat: data misuse

User

Preference vector:

Recommendation r

Service provider

Question: Is it possible to ask for recommendations withoutrevealing the preferences?

Page 37: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 37

Solution

User

Preference vector:

EncryptedRecommendation

Enck(r)

Service provider

Challenge: Develop an appropriate encryption scheme!

A., Strufe. Med-Hoc 2011.

Page 38: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 38

Our Solution

• Encrypt preference vector such that• Service provider cannot read the encrypted preferences• Computation on encrypted data possible

• More formal:• Encryption scheme Enck(.) encrypts real-valued data• Additively homomorphic:

• „External homomorphism“:

Page 39: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 39

Concrete Scheme

• Adaptation of the 2011 code-based scheme• Key generation

• Sample vector 𝐾𝐾 ∈ 𝑅𝑅𝑛𝑛 ∖ {0}• Encryption of a real value 𝒎𝒎

• Generate a vector 𝐶𝐶 ∈ 𝑅𝑅𝑛𝑛 such that𝐶𝐶,𝐾𝐾 = 𝑚𝑚

• Decryption of a ciphertext • Compute 𝐶𝐶,𝐾𝐾 = 𝑚𝑚

Page 40: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 40

Properties

• Efficient (pre-computation)• Additive homomorphism: Let and be an

encryption of m and m‘, respectively. Consider thedecrpytion of :

• External homomorphism: Let be an encryption ofm and let be an arbitrary real value. Consider thedecrpytion of :

Page 41: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 41

Conclusion

Page 42: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 42

Summary

• Homomorphic encryption allow for processing encrypted data without the need of decryption

• Many applications• Problem: efficiency (in the case of huge data

amount)• Alternative approach: adapted homomorphic

encryption schemes

Page 43: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 43

Open Questions

• Identify further (more realistic) use cases• Improve understanding between conditions and

design possibilities• Develop appropriate adapted cryptographic

schemes

Page 44: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 44

Backup Slides

Page 45: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 45

Security Characterizations

Page 46: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 46

Defining security: IND-CPA

SetupPublic param.

C

TimeM0,M1b ∈R {0,1}

C:=Encrypt(Mb)

Oracle Attacker

Challenge

Guess for bAttacker wins if he correctly guesses b

Page 47: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 47

Defining security: IND-CCA1

Setup

Decrypt

Public param.

cj

mj

C

Time

ChooseCiphertext

M0 ,M1b ∈R {0,1}C:=Encrypt(Mb)

Oracle Attacker

Challenge

Guess for bAttacker wins if he correctly guesses b

Page 48: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 48

Proof of Security

Assumption: Mathematicalproblem is ishard to solve

Approach: Reduce security Mathematical

Problem Cryptoscheme

Reduction: ⟺

Goal: Prove security of scheme

Page 49: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 49

Characterization of Group Homomorphic Encryption Schemes

Page 50: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 50

Recall: Considered Hom. Encr. Schemes

Plaintexts Ciphertext

encryption

decryption

Groups

Group homomorphism

Page 51: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 51

1st Observation: Encryption of “1”

Plaintexts Ciphertext

encryption

decryption

Groups

Group homomorphism

1 Encr. of 1C1

Encryptions of „1“ form a subgroup of the ciphertext space!

Page 52: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 52

2nd Observation: Encryption of m≠1

Plaintexts Ciphertext

encryption

decryption

Groups

Group homomorphism

1C1

Set of encryptions of „m“ is equal to m⋅C1

m

Encr. of mm⋅C1

Page 53: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 53

Consequence

c = encryp-tion of m

⟺ c ∈ m∙C1 c∙m-1 ∈ C1⟺Simple observation:

Consequence:Recognizing

encryptions of m

m‘m‘ = m

?

Recognizing encryptions of 1

m‘m‘ = 1 ?

Page 54: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 54

Security Characterization

Scheme isIND-CPA SECURE

Subgroup membership problem (SMP)is hard w.r.t. C1

C1

c ∈C1 ?c

Page 55: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 55

Application

Plaintexts

Ciphertext

encryption

decryption

Let a homomorphic scheme be givenGoal: IND-CPA security characterization

1. Identify subgroup C1 (= encryptions of 1)

C1

2. Formulate SMP wrt. to C1

Page 56: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 56

Application: Easy IND-CPA characterization of existing schemes

Scheme IND-CPA secure if and only ifthe following problem is hard

IND-CCA1 secure if the following problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ??

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ??

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ??

What about IND-CCA1 ?

Page 57: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 57

SOAP

SMP w.r.t. C1

C1

c ∈C1 ?c

SOAP = Splitting oracle assisted SMP

Phase 1: Learning Phase 2: Challenge

C1c

Splitting Oracle

„c modC1“

Page 58: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 58

Security CharacterizationScheme is

IND-CCA1 SECURE

SOAPis hard w.r.t. C1

Setup

Decrypt

Public param.

cj

mj

C

ChooseCiphertext

M0,M1

b ∈R {0,1}C:=Encrypt(Mb)

Challenge

Guess for b

Page 59: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 59

Application: IND-CCA1 Characterization of Existing Schemes

Scheme IND-CPA secure if and only ifthe following problem ishard

IND-CCA1 secure if and onlyif the following problem ishard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ✓

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ✓

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ✓

Page 60: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 60

Generic scheme

Plaintexts Ciphertext

encryption

decryption1C1

•Encryption of m: • Sample c‘ ∈C1• Output c:= m∙c‘

•Decryption of c: • Determine c mod C1

m

m⋅C1

Page 61: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 61

Application: Design of New Schemes

Group GPlaintextSpace

encryption

decryptionS

• Given: SMP with group G and subgroup S• Interpret G as ciphertext space and S as encryption of 1• Construct encryption/decryption as described before• Scheme is IND-CPA secure iff initial SMP is hard

C1

Ciphertext Space

Page 62: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 62

Application: New Schemes

Scheme IND-CPA secure if thefollowing problem is hard

IND-CCA1 secure if thefollowing problem is hard

ElGamal; 1985 Decision Diffie-Hellman; 1998 [Lipmaa; 2010]

Paillier; 1999 Nth residues mod N2; 1999 ✓

Daamgard, Jurik; 2001 Nth residues mod Ns+1; 2001 ✓

Boneh et al.; 2005 Decision Diffie-Hellman; 2005 ✓

Scheme 1 K-linear Problem New Problem

Scheme 2 Gonzales Nieto et al.; 2005 New Problem

Page 63: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 63

Scheme 1

• IND-CPA secure if and only if k-linear problem ishard

• K-linear problem:• Extension of Diffie-Hellman problem• Can be instantiated for any positive integer k• In generic group model: is hard for k+1 even if weak for k

Page 64: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 64

Scheme 2

• IND-CPA secure if and only if a problem introduced by Manuel Gonzáles, Boyd, and Dawson is hard

• Distinctive feature: First homomorphic scheme with a cyclic ciphertext group

• Can be directly combined with a work by Hemenway and Ostrovsky for efficiently constructing IND-CCA2 secure schemes

Page 65: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 65

The Code-Based Encryption Scheme

Page 66: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 66

Coding Theory

Coding Decoding

CodewordMessage

Errorneous channels

Randomerrors

Page 67: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 67

Encryption based on Coding Theory

Encryption (= Encoding)

Errorneouscodeword

Message

Artificialerrors

Decryption(= Decoding)

Page 68: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 68

y11 p(x)

Example: Reed-Solomon Codes

x1 x12x0

Encryption of a plaintext m• Parameters:

• Finite field F; support points x0,x1,…,xn; degree d• Encryption key: I = error positions

• Encryption of a message m:• Choose random polynomial p(x) of degree d with p(x0)=m• Compute Y:=(y1,…,yn):=(p(x1),…,p(xn))• Randomize yi at error positions• Ciphertext C=(y1,…,yn) (= erroneous Reed-Solomon codeword)

my7

y3

y1

y8y2 y4y5 y6

y9y10

y12

Page 69: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 69

y11p(x)

Example: Reed-Solomon Codes

x1 x12x0

Decryption of a ciphertext 𝒄𝒄 =(y1,…,yn):• Ignore errorneous yi - values• Interpolate p(x) through the remaining, correct yi -values• Compute p(x0)=m

m y7

y3

y1

y8

y2 y4y5 y6

y9

y12

y10

Page 70: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 70

Additive Homomorphism

𝒄𝒄 =(p(x1), c2, p(x3),c4, c5,p(x6)) = encryption of p(x0)=m

𝒄𝒄𝒄 =(p’(x1), c’2, p’(x3),c’4, c’5,p’(x6)) = encryption of p’(x0)=m’

+

𝒄𝒄𝒄𝒄 =((p+p’)(x1), c’’2, (p+p’)(x3),c’’4, c’’5,(p+p’)(x6)) = encryption of (p+p’)(x0)=m+m’

=

Page 71: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 71

Multiplicative Homomorphism

𝒄𝒄=(p(x1), c2, p(x3),c4, c5,p(x6)) = encryption of p(x0)=m

𝒄𝒄𝒄=(p’(x1), c’2, p’(x3),c’4, c’5,p’(x6)) = encryption of p’(x0)=m’

𝒄𝒄𝒄𝒄 =((p⋅p’)(x1), c’’2, (p⋅p’)(x3),c’’4, c’’5,(p⋅p’)(x6)) = encryption of (p⋅p’)(x0)=m⋅m’

=

if degree is not too high

Page 72: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 72

Generic Scheme

• Key generation:• Sample vector with certain properties

• Encryption of a real value m• Output a vector such that

• Decryption of a ciphertext• Compute

Page 73: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 73

Restrictions

1. Number of encryptions needs to be limited• Otherwise, key can be recovered by solving a system of

linear equations

2. Cannot be public-key• All encryptions of 0 form a sub-space C0

• If public-key, an attacker can derive a basis for C0

• Once such a basis is known, one can easily decide if ciphertext is encryption of 0

• This is equivalent to win the IND-CPA game

Page 74: Cryptographic Tools For Privacy-Preserving Data Processing

Frederik Armknecht 74

Security

• Proof of security• Scheme is secure if Decisional Synchronized Codeword

Problem (DSCP) is hard

• Hardness of DSCP?• Depends on the deployed code• For Reed-Muller codes, extensive analysis conducted • Identified parameter ranges that seem to provide certain

levels of security