Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2213977.2214086acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption

Published: 19 May 2012 Publication History

Abstract

We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted "cloud" server. In this notion that we call on-the-fly multiparty computation (MPC), the cloud can non-interactively perform arbitrary, dynamically chosen computations on data belonging to arbitrary sets of users chosen on-the-fly. All user's input data and intermediate results are protected from snooping by the cloud as well as other users. This extends the standard notion of fully homomorphic encryption (FHE), where users can only enlist the cloud's help in evaluating functions on their own encrypted data.
In on-the-fly MPC, each user is involved only when initially uploading his (encrypted) data to the cloud, and in a final output decryption phase when outputs are revealed; the complexity of both is independent of the function being computed and the total number of users in the system. When users upload their data, they need not decide in advance which function will be computed, nor who they will compute with; they need only retroactively approve the eventually-chosen functions and on whose data the functions were evaluated.
This notion is qualitatively the best possible in minimizing interaction, since the users' interaction in the decryption stage is inevitable: we show that removing it would imply generic program obfuscation and is thus impossible.
Our contributions are two-fold:- We show how on-the-fly MPC can be achieved using a new type of encryption scheme that we call multikey FHE, which is capable of operating on inputs encrypted under multiple, unrelated keys. A ciphertext resulting from a multikey evaluation can be jointly decrypted using the secret keys of all the users involved in the computation. - We construct a multikey FHE scheme based on NTRU, a very efficient public-key encryption scheme proposed in the 1990s. It was previously not known how to make NTRU fully homomorphic even for a single party. We view the construction of (multikey) FHE from NTRU encryption as a main contribution of independent interest. Although the transformation to a fully homomorphic system deteriorates the efficiency of NTRU somewhat, we believe that this system is a leading candidate for a practical FHE scheme.

Supplementary Material

JPG File (stoc_13b_1.jpg)
MP4 File (stoc_13b_1.mp4)

References

[1]
M. Ajtai and C. Dwork. A public-key cryptosystem with worst-case/average-case equivalence. In STOC, pages 284--293, 1997.
[2]
B. Applebaum, D. Cash, C. Peikert, and A. Sahai. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In S. Halevi, editor, CRYPTO, volume 5677 of Lecture Notes in Computer Science, pages 595--618. Springer, 2009.
[3]
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In S. Abramsky, C. Gavoille, C. Kirchner, F. Meyer auf der Heide, and P. G. Spirakis, editors, ICALP (1), volume 6198 of Lecture Notes in Computer Science, pages 152--163. Springer, 2010.
[4]
G. Asharov, A. Jain, A. López-Alt, E. Tromer, V. Vaikuntanathan, and D. Wichs. Multi-party computation with low communication, computation and interaction from threshold fhe. In EUROCRYPT, 2012.
[5]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In STOC, pages 1--10, 1988.
[6]
E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. Fast reductions from rams to delegatable succinct constraint satisfaction problems. Cryptology ePrint Archive: Report 2012/071, 2012.
[7]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS, 2012.
[8]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Recursive composition and bootstrapping for snarks and proof-carrying data. Cryptology ePrint Archive: Report 2012/095, 2012.
[9]
A. Blum, M. L. Furst, M. J. Kearns, and R. J. Lipton. Cryptographic primitives based on hard learning problems. In D. R. Stinson, editor, CRYPTO, volume 773 of Lecture Notes in Computer Science, pages 278--291. Springer, 1993.
[10]
Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully homomorphic encryption without bootstrapping. In ITCS, 2012.
[11]
Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) lwe. In Ostrovsky FOCS2011, pages 97--106.
[12]
Z. Brakerski and V. Vaikuntanathan. Fully homomorphic encryption from ring-lwe and security for key dependent messages. In Rogaway CRYPTO2011, pages 505--524.
[13]
D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols (extended abstract). In STOC, pages 11--19, 1988.
[14]
K.-M. Chung, Y. T. Kalai, and S. P. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Rabin CRYPTO2010, pages 483--501.
[15]
R. Cramer, I. Damgård, and J. B. Nielsen. Multiparty computation from threshold homomorphic encryption. In EUROCRYPT, pages 280--299, 2001.
[16]
I. Damgård, Y. Ishai, and M. Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Gilbert ERUOCRYPT2010, pages 445--465.
[17]
I. Damgård, Y. Ishai, M. Krøigaard, J. B. Nielsen, and A. Smith. Scalable multiparty computation with nearly optimal work and resilience. In D. Wagner, editor, CRYPTO, volume 5157 of Lecture Notes in Computer Science, pages 241--261. Springer, 2008.
[18]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Rabin CRYPTO2010, pages 465--482.
[19]
C. Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. crypto.stanford.edu/craig.
[20]
C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, STOC, pages 169--178. ACM, 2009.
[21]
C. Gentry and S. Halevi. Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In Ostrovsky FOCS2011, pages 107--109.
[22]
C. Gentry, S. Halevi, V. Lyubashevsky, C. Peikert, J. Silverman, and N. Smart. Personal communication, 2011.
[23]
C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In L. Fortnow and S. P. Vadhan, editors, STOC, pages 99--108. ACM, 2011.
[24]
H. Gilbert, editor. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010. Proceedings, volume 6110 of Lecture Notes in Computer Science. Springer, 2010.
[25]
O. Goldreich, S. Goldwasser, and S. Halevi. Public-key cryptosystems from lattice reduction problems. In B. S. K. Jr., editor, CRYPTO, volume 1294 of Lecture Notes in Computer Science, pages 112--131. Springer, 1997.
[26]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In STOC, pages 218--229, 1987.
[27]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: interactive proofs for muggles. In C. Dwork, editor, STOC, pages 113--122. ACM, 2008.
[28]
S. Goldwasser, H. Lin, and A. Rubinstein. Delegation of computation without rejection problem from designated verifier cs-proofs. Cryptology ePrint Archive: Report 2011/456, 2011.
[29]
S. Halevi, Y. Lindell, and B. Pinkas. Secure computation on the web: Computing without simultaneous interaction. In Rogaway CRYPTO2011, pages 132--150.
[30]
J. Hoffstein, J. Pipher, and J. H. Silverman. Ntru: A ring-based public key cryptosystem. In J. Buhler, editor, ANTS, volume 1423 of Lecture Notes in Computer Science, pages 267--288. Springer, 1998.
[31]
S. Kamara, P. Mohassel, and M. Raykova. Outsourcing multi-party computation. Cryptology ePrint Archive, Report 2011/272, 2011. http://eprint.iacr.org/.
[32]
J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In STOC, pages 723--732. ACM, 1992.
[33]
J. Kilian. Improved efficient arguments (preliminary version). In D. Coppersmith, editor, CRYPTO, volume 963 of Lecture Notes in Computer Science, pages 311--324. Springer, 1995.
[34]
V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, ICALP (2), volume 4052 of Lecture Notes in Computer Science, pages 144--155. Springer, 2006.
[35]
V. Lyubashevsky, C. Peikert, and O. Regev. On ideal lattices and learning with errors over rings. In Gilbert EUROCRYPT2010, pages 1--23.
[36]
S. Micali. Cs proofs (extended abstracts). In FOCS, pages 436--453. IEEE, 1994.
[37]
D. Micciancio and O. Regev. Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput., 37(1):267--302, 2007.
[38]
M. Naor. On cryptographic assumptions and challenges. In D. Boneh, editor, CRYPTO, volume 2729 of Lecture Notes in Computer Science, pages 96--109. Springer, 2003.
[39]
R. Ostrovsky, editor. IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, CA, USA, October 22--25, 2011. IEEE, 2011.
[40]
T. Rabin, editor. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15--19, 2010. Proceedings, volume 6223 of Lecture Notes in Computer Science. Springer, 2010.
[41]
O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In H. N. Gabow and R. Fagin, editors, STOC, pages 84--93. ACM, 2005.
[42]
O. Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 2009.
[43]
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In ACM Conference on Computer and Communications Security, pages 199--212, 2009.
[44]
P. Rogaway, editor. Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14--18, 2011. Proceedings, volume 6841 of Lecture Notes in Computer Science. Springer, 2011.
[45]
N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, pages 420--443, 2010.
[46]
D. Stehlé and R. Steinfeld. Making ntru as secure as worst-case problems over ideal lattices. In K. G. Paterson, editor, EUROCRYPT, volume 6632 of Lecture Notes in Computer Science, pages 27--47. Springer, 2011.
[47]
P. Valiant. Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. In R. Canetti, editor, TCC, volume 4948 of Lecture Notes in Computer Science, pages 1--18. Springer, 2008.
[48]
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In Gilbert EUROCRYPT2010, pages 24--43.
[49]
A. C.-C. Yao. Protocols for secure computations (extended abstract). In FOCS, pages 160--164, 1982.

Cited By

View all
  • (2025)Security Guidelines for Implementing Homomorphic EncryptionIACR Communications in Cryptology10.62056/anxra69p11:4Online publication date: 13-Jan-2025
  • (2025)A New Paradigm for Server-Aided MPCIACR Communications in Cryptology10.62056/ab3wa0l5vt1:4Online publication date: 13-Jan-2025
  • (2025)More Efficient Lattice-Based Electronic Voting from NTRUIACR Communications in Cryptology10.62056/a69qudhdj1:4Online publication date: 13-Jan-2025
  • Show More Cited By

Index Terms

  1. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '12: Proceedings of the forty-fourth annual ACM symposium on Theory of computing
    May 2012
    1310 pages
    ISBN:9781450312455
    DOI:10.1145/2213977
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 May 2012

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. NTRU encryption
    2. cloud computing
    3. fully homomorphic encryption
    4. multiparty computation

    Qualifiers

    • Research-article

    Conference

    STOC'12
    Sponsor:
    STOC'12: Symposium on Theory of Computing
    May 19 - 22, 2012
    New York, New York, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Upcoming Conference

    STOC '25
    57th Annual ACM Symposium on Theory of Computing (STOC 2025)
    June 23 - 27, 2025
    Prague , Czech Republic

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)176
    • Downloads (Last 6 weeks)19
    Reflects downloads up to 13 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Security Guidelines for Implementing Homomorphic EncryptionIACR Communications in Cryptology10.62056/anxra69p11:4Online publication date: 13-Jan-2025
    • (2025)A New Paradigm for Server-Aided MPCIACR Communications in Cryptology10.62056/ab3wa0l5vt1:4Online publication date: 13-Jan-2025
    • (2025)More Efficient Lattice-Based Electronic Voting from NTRUIACR Communications in Cryptology10.62056/a69qudhdj1:4Online publication date: 13-Jan-2025
    • (2025)Load-Balanced Server-Aided MPC in Heterogeneous ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.349454720(114-128)Online publication date: 2025
    • (2025)Homomorphic Encryption Applications for IoT and Light-Weighted Environments: A ReviewIEEE Internet of Things Journal10.1109/JIOT.2024.347202912:2(1222-1246)Online publication date: 15-Jan-2025
    • (2025)Accelerated Multi-Key Homomorphic Encryption via Automorphism-Based Circuit BootstrappingIEEE Access10.1109/ACCESS.2024.352071813(1636-1650)Online publication date: 2025
    • (2025)From accuracy to approximation: A survey on approximate homomorphic encryption and its applicationsComputer Science Review10.1016/j.cosrev.2024.10068955(100689)Online publication date: Feb-2025
    • (2024)FINALLY: A Multi-Key FHE Scheme Based on NTRU and LWEIACR Communications in Cryptology10.62056/aebn-4c2hOnline publication date: 7-Oct-2024
    • (2024)Revisiting Fully Homomorphic Encryption Schemes for Privacy-Preserving ComputingEmerging Technologies and Security in Cloud Computing10.4018/979-8-3693-2081-5.ch012(276-294)Online publication date: 14-Feb-2024
    • (2024)Secure Genomic String Search with Parallel Homomorphic EncryptionInformation10.3390/info1501004015:1(40)Online publication date: 11-Jan-2024
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media