【24h】

Parallel Homomorphic Encryption

机译:并行同性恋加密

获取原文

摘要

In the problem of private outsourced computation, a client wishes to delegate the evaluation of a function f on a private input x to an untrusted worker without the latter learning anything about x and f(x). This problem occurs in many applications and, most notably, in the setting of cloud computing. In this work, we consider the problem of privately outsourcing computation to a cluster of machines, which typically happens when the computation needs to be performed over massive datasets, e.g., to analyze large social networks or train machine learning algorithms on large corpora. At such scales, computation is beyond the capabilities of any single machine so it is performed by large-scale clusters of workers. To address this problem, we consider parallel homomorphic encryption (PHE) schemes, which are encryption schemes that support computation over encrypted data through the use of an evaluation algorithm that can be efficiently executed in parallel. More concretely, we focus on the MapReduce model of parallel computation and show how to construct PHE schemes that can support various MapReduce operations on encrypted datasets including element testing and keyword search. More generally, we construct schemes that can support the evaluation of functions in NC~0 with locality 1 and polylog(k) (where k is the security parameter). Underlying our PHE schemes are two new constructions of (local) randomized reductions (Beaver and Feigenbaum, STACS '90) for univariate and multivariate polynomials. Unlike previous constructions, our reductions are not based on secret sharing and are fully-hiding in the sense that the privacy of the input is guaranteed even if the adversary sees all the client's queries. Our randomized reduction for univariate polynomials is information-theoretically secure and is based on permutation polynomials, whereas our reduction for multivariate polynomials is computationally-secure under the multi-dimensional noisy curve reconstruction assumption (Ishai, Kushilevitz, Ostrovsky, Sahai, FOCS '06).
机译:在私人外包计算的问题,客户希望在一个私人的输入x的函数f的评价委托给一个不受信任的工人没有关于X和F(X),后者学习任何东西。在许多应用中会出现此问题,最值得注意的是,在云计算的环境。在这项工作中,我们考虑的私下外包计算到机器的集群中,当要执行在计算需要大量的数据集,例如它通常发生问题,来分析大型语料库大社交网络或火车机器学习算法。在这样的尺度,计算是超越任何单一机器的功能,以便它是由工人的大规模集群进行。为了解决这个问题,我们考虑并行同态加密(PHE)方案,其是加密方案的支持的计算在通过使用可并行有效地执行评估算法的加密的数据。更具体地讲,我们专注于并行计算的MapReduce的模型,并展示如何构建能对加密的数据集,包括元件测试和关键字搜索支持各种MapReduce的操作PHE方案。更一般地,我们构建能够与局部性1和polylog(K)(其中,k是安全参数)支持的功能的评价在NC〜0方案。我们根本PHE方案(本地)随机降低(海狸和费根鲍姆,STACS '90)的单变量和多变量多项式两个新的结构。不同于以往的结构,我们的减排不是基于秘密共享,并在这个意义上是完全隐藏,即使对手看到所有客户的查询输入的隐私得到保障。我们对元多项式随机减少是理论上信息安全和基于置换多项式,而我们的多元多项式减少多维嘈杂的曲线重建假设(Ishai,Kushilevitz,奥斯特洛夫斯基,萨海,FOCS '06)下计算安全。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号