Alange Presentation
Alange Presentation
Alange Presentation
Alexander Lange
May 9, 2011
Algebraic Homomorphisms
Application to Cryptography
A homomorphic encryption function allows for the manipulation of encrypted
data with out the seemingly inherent loss of the encryption.
Applications
• E-Cash
• E-Voting
• Private information retrieval
• Cloud computing
A fully homomorphic encryption function (two operations) has been an open
problem in cryptography for 30+ years. The first ever system was proposed by
Craig Gentry in 2009.
However, encryption systems that respect one operation have been utilized
for decades.
eK (x) = x b mod n
dK (y ) = y a mod n
History
On Data Banks and Privacy Homomorphisms
• Rivest, Adleman and Dertouzos, 1978
• Introduced idea of “Privacy Homomorphisms”
• “...it appears likely that there exist encryption functions which permit
encrypted data to be operated on without preliminary decryption.”
• Encrypted data of loan company
• What is the size of the average loan?
• How many loans over $5,000?
History
Blind signatures for untraceable payments
• David Chaum, 1982
• Calls for payment system with:
• Anonymity of payment
• Proof of payment
ElGamal Cryptosystem
Definition (ElGamal)
Let p be a prime and pick α ∈ Z∗p such that α is a generator of Z∗p . Pick a and
β such that β ≡ αa (mod p). p, α and β are public; a is private. Let r ∈ Zp−1
be a secret random number. Then,
= eK (x1 x2 , r1 + r2 )
ElGamal
The Problem: This homomorphism is multiplicative
• E-cash and e-voting would benefit from an additive homomorphism
One solution: Modify ElGamal
• Put the plaintext in the exponent
If we modify ElGamal so that
eK (x1 , r1 )eK (x2 , r2 ) = αr1 mod p, αx1 β r1 mod p αr2 mod p, αx2 β r2 mod p
= eK (x1 + x2 , r1 + r2 )
Paillier Cryptosystem
• Introduced by Pascal Paillier in Public-Key Cryptosystems Based on
Composite Degree Residuosity Classes, 1999
• Probabilistic, asymmetric algorithm
• Decisional composite residuosity assumption
• Given composite n and integer z, it is hard to determine if y exists such that
z ≡ yn (mod n2 )
Paillier Cryptosystem
Definition
Pick two large primes p and q and let n = pq. Let λ denote the Carmichael
function, that is, λ(n) = lcm(p − 1, q − 1). Pick random g ∈ Z∗n2 such that L(g λ
mod n2 ) is invertible modulo n (where L(u) = u−1 n ). n and g are public; p and
q (or λ) are private. For plaintext x and resulting ciphertext y , select a random
r ∈ Z∗n . Then,
eK (x, r ) = g m r n mod n2
L(y λ mod n2 )
dK (y ) = mod n
L(g λ mod n2 )
Suppose Alice, Bob and Oscar are running in an election. Only 6 people
voted in the election, and the results are tabulated below.
x r eK (x, r )
1 4 359
4 17 173
4 26 486
1 12 1088
16 11 541
1 32 163
36 − 1
L(y λ mod n2 ) = L(98312 mod 1225) = =1
35
456 − 1
L(g λ mod n2 ) = L(14112 mod 1225) = = 13
35
−1
dK (y) = L(y λ mod n2 ) L(g λ mod n2 )
mod n
= 1 · 13−1 mod 35
= 27
Craig Gentry
• In 2009, Craig Gentry proposed the first fully homomorphic encryption
scheme in his PhD thesis A Fully Homomorphic Encryption Scheme
• Centers around a function which introduces a certain level of noise into
the encryption
• Each operation on the ciphertext results in compounding noise
• Resolved with the bootstrapability of the encryption
• Each re-encryption cuts down the noise
• Analogy to Alice’s jewelry shop
The Problem
• The compounding noise (m10 · m20 in the example) results in loss of
homomorphic property after a certain number of operations
• The bootstrapping of the algorithm allows for this noise to be reduced,
allowing for no limit in operations
• However, the combination of the noise production followed by the noise
reduction makes the scheme completely impractical
• Complexity grows as more and more operations are performed (inherent
limitation of the algorithm)
• Gentry has stated that in order to perform one search on Google using this
encryption, the amount of computations needed would increase by a trillion
• More schemes have been introduced to try and decrease this complexity, but
all rely on the same
• Despite this impracticality, Gentry’s discovery is an amazing
breakthrough in cryptography and proves that (at least theoretical) fully
homomorphic encryption schemes exist
Questions?
Sources
• R. L. Rivest, L. Adleman, and M. L. Dertouzos. ”On data banks and
privacy homomorphisms.” Foundations of Secure Computation, 1978.
• Craig Gentry. ”Computing Arbitrary Functions of Encrypted Data.”
Association for Computing Machinery, 2010.
• Pascal Paillier. ”Public-Key Cryptosystems Based on Composite Degree
Residuosity Classes.” EUROCRYPT 1999.
• Laura Lincoln. ”Symmetric Private Information Retrieval via Additive
Homomorphic Probabilistic Encryption”. RIT, Department of Computer
Science, 2006.
• David Chaum. ”Blind signatures for untraceable payments.” Advances in
Cryptology - Crypto ’82, Springer-Verlag 1983
• Paillier Cryptosystem Interactive Simulator. Andreas Steffen. HSR
Hochschule fur Technik Rapperswil. 2009.
• Steve Weis. ”Verifying Elections with Cryptography”. Google Tech Talks:
Theory and Practive of Cyptography. December 2007. Youtube.
Alexander Lange (RIT) Homomorphic Encryption May 9, 2011 22 / 22