Core Concept: Homomorphic encryption.

نویسنده

  • Robert Frederick
چکیده

It turned out to be pretty easy for Yaniv Erlich to identify people who had donated their genomic data to science, even despite researchers’ attempts to make that data anonymous. Erlich, a former computer hacker hired by businesses to test the security of computer systems, only needed his tailor-made computer program and an Internet connection to access publicly available databases. Erlich, though, had no nefarious intentions. As a fellow at the Whitehead Institute for Biomedical Research, his was an academic exercise to show that such privacy systems were flawed. To keep others from repeating his work, however, Erlich omitted some of the necessary steps from his group’s published paper (1). Although this was an unusual omission for a scientific paper, Erlich was concerned that someone could repeat his work and reveal the individuals’ identities, and expose their genomic data—potentially affecting relationships, employability, and insurability. Erlich says the success rate of his technique is about 12% because he was only looking at a partial sequence of men’s Y chromosomes, plus their ages, and where they lived in the United States. But he notes that given growing amounts of genomic information, more and more people’s identities could be revealed. The ways in which Erlich and others have found to uncover individuals’ identities have left institutions little choice but to remove previously published genomic data from the Internet (2) and impose strict limitations on data use (3). Genomics is one of many fields that would greatly benefit from more secure ways to store and share data. An approach called “homomorphic encryption,” still being developed, may help. Homomorphic encryption allows people to use data in computations even while that data are still encrypted. This just isn’t possible with standard encryption methods. The method is called “homomorphic” (or “same form”) encryption because the transformation has the same effect on both the unencrypted and encrypted data. For example, suppose an encryption scheme entailed multiplying numbers by 10 and the decryption entailed dividing them by 10. This encryption is homomorphic for simple addition because 2 + 3 would be encrypted to 20 + 30, and decrypting the answer by dividing by 10 would get to 5, as expected. A standard encryption method, though, might turn a 2 into a smiley face and a 3 into a semicolon. Adding such symbols is nonsensical, making calculations impossible. But there are different degrees of homomorphic encryption, sometimes referred to as “fully” homomorphic compared with “partly.” The above encryption scheme, for example, is only partly homomorphic because it does not work for multiplication. Multiplying 2 by 3 would be encrypted as 20*30, and decrypting the answer, 600, gets you 60, not 6, as desired. Making an encryption scheme fully homomorphic is conceptually straightforward; in the above example, doing so means defining “encrypted multiplication” to include dividing by 10. Making a fully homomorphic encryption scheme secure, however, has been the hard part. When secure fully homomorphic encryption was first introduced as a concept in the literature in 1978 by researchers at the Massachusetts Institute of Technology (4), it wasn’t yet known whether it was even possible. Not until 2009 did Craig Gentry, then a graduate student at Stanford, find a way to do it (5). But that solution, says Kristin Lauter, research manager of Microsoft Research’s cryptography group, was “literally not implementable.” For example, Gentry himself estimated a simple encrypted Google search using his original method would take roughly a trillion times longer than a typical search. As a result, a one-second unencrypted search would take 31,688 years when encrypted. Should it prove feasible, homomorphic encryption could provide much needed security for all sorts of sensitive shared data. Image courtesy of Shutterstock/Lightspring.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Homomorphic Encryption Schemes: Steps to Improve the Proficiency

Homomorphic encryption schemes are malleable by design. In this paper, we find different approaches to practical homomorphic encryption schemes. Partial homomorphic encryption schemes, we observe that the main bottleneck of this scheme is that it is capable of or adapted for turning easily from one to another of various tasks. To solve this problem, we propose general approach to improve the ve...

متن کامل

Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption

In homomorphic encryption schemes, anyone can perform homomorphic operations, and therefore, it is difficult to manage when, where and by whom they are performed. In addition, the property that anyone can “freely” perform the operation inevitably means that ciphertexts are malleable, and it is well-known that adaptive chosen ciphertext (CCA) security and the homomorphic property can never be ac...

متن کامل

Blind Turing-Machines: Arbitrary Private Computations from Group Homomorphic Encryption

Secure function evaluation (SFE) is the process of computing a function (or running an algorithm) on some data, while keeping the input, output and intermediate results hidden from the environment in which the function is evaluated. This can be done using fully homomorphic encryption, Yao's garbled circuits or secure multiparty computation. Applications are manifold, most prominently the outsou...

متن کامل

Additively Homomorphic Encryption with t-Operand Multiplications

Homomorphic encryption schemes are an essential ingredient to design protocols where different users interact in order to obtain some information from the others, at the same time that each user keeps private some of his information. When the algebraic structure underlying these protocols is complicated, then standard homomorphic encryption schemes are not enough, because they do not allow to c...

متن کامل

Reusable garbled gates for new fully homomorphic encryption service

In this paper, we propose a novel way to provide a fully homomorphic encryption service, namely by using garbled circuits. From a high level perspective, Garbled circuits and fully homomorphic encryption, both aim at implementing complex computation on ciphertexts. We define a new cryptographic primitive named reusable garbled gate, which comes from the area of garbled circuits, then based on t...

متن کامل

Processing Encrypted Data Using Homomorphic Encryption

Fully Homomorphic Encryption (FHE) was initially introduced as a concept shortly after the development of the RSA cryptosystem, by Rivest et al. [54]. Although long sought after, the first functional scheme was only proposed over thirty years later by Gentry [34, 35] in 2009. The same blueprint to construct FHE has been followed in all subsequent work. First a scheme is constructed which can ev...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • Proceedings of the National Academy of Sciences of the United States of America

دوره 112 28  شماره 

صفحات  -

تاریخ انتشار 2015