Encrypted Operator Computing: an alternative to Fully Homomorphic Encryption

03/16/2022
by   Claudio Chamon, et al.
0

We introduce a new approach to computation on encrypted data – Encrypted Operator Computing (EOC) – as an alternative to Fully Homomorphic Encryption (FHE). EOC can be viewed as a reversible computation performed in a transformed (encrypted) frame of reference on transformed (encrypted) data, with both the transformation and the data, as well as the function to be computed, hidden from adversaries. Encryption is implemented via a fast-scrambling two-stage cipher based on shallow – O(log n) depth – random reversible circuits of long-ranged 3-bit gates, organized in a hierarchical tree structure [1]. Encrypted functions are expressed as a concatenation of a polynomial number of "chips", n-input/n-output reversible functions, the outputs of which are expressed as ordered Binary Decision Diagrams (OBDDs). OBDDs are normal forms that only expose the functionality of the chip but hide its precise circuit implementation. The O(log n) depth of the cipher allows us to prove analytically that the output OBDDs are polynomial in size, establishing individual chips as examples of Best Possible Obfuscators introduced by Goldwasser and Rothblum [2]. To extend single-chip security to the concatenation of chips we add random pairs of NOT gates, which are split apart and distributed across the system, for each recursive step in our construction. This randomization process, which is amplified by the nonlinearity of the cipher, scrambles the functionality of individual chips but preserves that of the whole circuit, thus enhancing the security of the full computation beyond that conferred by Best Possible Obfuscation of individual chips. While the paper focuses on symmetric encryption, we also present a generalization to public-private encryption.

READ FULL TEXT
research
06/17/2019

Danger of using fully homomorphic encryption: A look at Microsoft SEAL

Fully homomorphic encryption is a promising crypto primitive to encrypt ...
research
04/20/2019

Compiling for Encrypted Computing: Obfuscation but Not in Name

Encrypted computing is the emerging science and technology of processors...
research
11/29/2018

(Un)Encrypted Computing and Indistinguishability Obfuscation

This paper first describes an `obfuscating' compiler technology develope...
research
11/17/2020

A Reversible Data Hiding Method in Compressible Encrypted Images

We propose a reversible data hiding (RDH) method in compressible encrypt...
research
08/20/2022

Reversible Data hiding in Encrypted Domain with Public Key Embedding Mechanism

Considering the prospects of public key embedding (PKE) mechanism in act...
research
04/20/2019

Chaotic Compilation for Encrypted Computing: Obfuscation but Not in Name

An `obfuscation' for encrypted computing is quantified exactly here, lea...
research
11/12/2020

Reaching the speed limit of classical block ciphers via quantum-like operator spreading

We cast encryption via classical block ciphers in terms of operator spre...

Please sign up or login with your details

Forgot password? Click here to reset