Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2046707.2046747acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Information-flow types for homomorphic encryptions

Published: 17 October 2011 Publication History

Abstract

We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable encryption, blinding, homomorphic computation, and decryption, with selective key re-use for different types of payloads. We show that, under standard cryptographic assumptions, any well-typed probabilistic program using encryptions is secure that is, computationally non-interferent) against active adversaries, both for confidentiality and integrity. We illustrate our approach using %on classic schemes such as ElGamal and Paillier encryption. We present two applications of cryptographic verification by typing: (1) private search on data streams; and (2) the bootstrapping part of Gentry's fully homomorphic encryption. We provide a prototype typechecker for our system.

References

[1]
A. Askarov, D. Hedin, and A. Sabelfeld. Cryptographically-masked flows. In Proceedings of the 13th International Static Analysis Symposium, LNCS, 2006. Springer-Verlag.
[2]
J. C. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret sharing. In A. M. Odlyzko, editor, CRYPTO, volume 263 of LNCS, pages 251--260. Springer, 1986.
[3]
M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT, pages 127--144, 1998.
[4]
D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography (TCC), number 3378 in LNCS, pages 325--341. Springer, Feb. 2005.
[5]
V. Cortier, S. Delaune, and P. Lafourcade. A survey of algebraic properties used in cryptographic protocols. Journal of Computer Security, 14(1):1--43, 2006.
[6]
G. Danezis and C. Diaz. Space-efficient private search with applications to rateless codes. In Financial cryptography and data security: 11th international conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007, 2007.
[7]
S. Delaune, P. Lafourcade, D. Lugiez, and R. Treinen. Symbolic protocol analysis in presence of a homomorphism operator and exclusive or. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, ICALP (2), volume 4052 of LNCS, pages 132--143. Springer, 2006.
[8]
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO, pages 10--18, 1984.
[9]
C. Fournet and T. Rezk. Cryptographically sound implementations for typed information-flow security. In 35th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'08), pages 323--335, Jan. 2008.
[10]
C. Fournet, G. le Guernic, and T. Rezk. A security-preserving compiler for distributed programs: From information-flow policies to cryptographic mechanisms. In ACM Conference on Computer and Communications Security, pages 432--441, Nov. 2009.
[11]
C. Gentry. Fully homomorphic encryption using ideal lattices. In ACM symposium on Theory of computing (STOC), pages 169--178, 2009.
[12]
J. A. Goguen and J. Meseguer. Security policies and security models. In IEEE Symposium on Security and Privacy, pages 11--20, 1982.
[13]
S. Goldwasser and S. Micali. Probabilistic encryption & how to play mental poker keeping secret all partial information. In ACM symposium on Theory of computing (STOC), pages 365--377, 1982.
[14]
W.Henecka,S.Kögl,A.-R.Sadeghi,T.Schneider,and I. Wehrenberg. TASTY: tool for automating secure two-party computations. In 17th ACM Conference on Computer and Communications Security, pages 451--462, Oct. 2010.
[15]
J. Katz and L. Malka. Secure text processing with applications to private DNA matching. In 17th ACM Conference on Computer and Communications Security, pages 485--492, Oct. 2010.
[16]
P. Lafourcade. Vérification des protocoles cryptographiques en présence de théories équationnelles. Thèse de doctorat, Laboratoire Spécification et Vérification, ENS Cachan, France, Sept. 2006.
[17]
P. Laud. Semantics and program analysis of computationally secure information flow. In 10th European Symposium on Programming (ESOP), volume 2028 of LNCS. Springer, Apr. 2001.
[18]
P. Laud. On the computational soundness of cryptographically-masked flows. In 35th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'08), pages 337--348, Jan. 2008.
[19]
P. Laud and V. Vene. A type system for computationally secure information flow. In Fundamentals of Computation Theory, LNCS, pages 365--377. Springer, 2005.
[20]
A. C. Myers, A. Sabelfeld, and S. Zdancewic. Enforcing robust declassification and qualified robustness. Journal of Computer Security, 14(2):157--196, 2006.
[21]
R. Ostrovsky and W. E. Skeith III. Private searching on streaming data. In V. Shoup, editor, Advances in Cryptology-CRYPTO 2005, volume 3621 of LNCS, pages 223--240, 2005.
[22]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223--238, 1999.
[23]
N. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. Public Key Cryptography-PKC 2010, pages 420--443, 2010.
[24]
G. Smith and R. Alpízar. Secure information flow with random assignment and encryption. In FMSE '06: fourth ACM workshop on Formal methods in security, pages 33--44, 2006.

Cited By

View all
  • (2024)Computationally Bounded Robust Compilation and Universally Composable Security2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00024(265-278)Online publication date: 8-Jul-2024
  • (2023)Owl: Compositional Verification of Security Protocols via an Information-Flow Type System2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179477(1130-1147)Online publication date: May-2023
  • (2023)Sound Symbolic Execution via Abstract Interpretation and Its Application to SecurityVerification, Model Checking, and Abstract Interpretation10.1007/978-3-031-24950-1_13(267-295)Online publication date: 17-Jan-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
October 2011
742 pages
ISBN:9781450309486
DOI:10.1145/2046707
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 October 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. confidentiality
  2. cryptography
  3. integrity
  4. non-interference
  5. secure information flow
  6. type systems

Qualifiers

  • Research-article

Conference

CCS'11
Sponsor:

Acceptance Rates

CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)0
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Computationally Bounded Robust Compilation and Universally Composable Security2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00024(265-278)Online publication date: 8-Jul-2024
  • (2023)Owl: Compositional Verification of Security Protocols via an Information-Flow Type System2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179477(1130-1147)Online publication date: May-2023
  • (2023)Sound Symbolic Execution via Abstract Interpretation and Its Application to SecurityVerification, Model Checking, and Abstract Interpretation10.1007/978-3-031-24950-1_13(267-295)Online publication date: 17-Jan-2023
  • (2022)Statically identifying XSS using deep learningScience of Computer Programming10.1016/j.scico.2022.102810219(102810)Online publication date: Jul-2022
  • (2020)Type-Based Declassification for FreeFormal Methods and Software Engineering10.1007/978-3-030-63406-3_11(181-197)Online publication date: 19-Dec-2020
  • (2015)Cryptographic Enforcement of Language-Based Information ErasureProceedings of the 2015 IEEE 28th Computer Security Foundations Symposium10.1109/CSF.2015.30(334-348)Online publication date: 13-Jul-2015
  • (2013)Type-based analysis of key management in PKCS#11 cryptographic devicesJournal of Computer Security10.5555/2595044.259505121:6(971-1007)Online publication date: 1-Nov-2013
  • (2013)MrCryptACM SIGPLAN Notices10.1145/2544173.250955448:10(271-286)Online publication date: 29-Oct-2013
  • (2013)MrCryptProceedings of the 2013 ACM SIGPLAN international conference on Object oriented programming systems languages & applications10.1145/2509136.2509554(271-286)Online publication date: 29-Oct-2013
  • (2013)AUTOCRYPTProceedings of the 2013 ACM SIGSAC conference on Computer & communications security10.1145/2508859.2516666(1297-1310)Online publication date: 4-Nov-2013
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media