Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation

被引:16
|
作者
Mazonka, Oleg [1 ]
Tsoutsos, Nektarios Georgios [2 ]
Maniatakos, Michail [1 ]
机构
[1] New York Univ Abu Dhabi, Dept Elect & Comp Engn, Abu Dhabi 129188, U Arab Emirates
[2] NYU, Dept Comp Sci & Engn, Brooklyn, NY 11201 USA
关键词
Abstract machine; compiler; encrypted computation; obfuscation; one instruction set computer; heterogeneous computer; homomorphic encryption; Paillier;
D O I
10.1109/TIFS.2016.2569062
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The rapid expansion and increased popularity of cloud computing comes with no shortage of privacy concerns about outsourcing computation to semi-trusted parties. Leveraging the power of encryption, in this paper, we introduce Cryptoleq: an abstract machine based on the concept of one instruction set computer, capable of performing general-purpose computation on encrypted programs. The program operands are protected using the Paillier partially homomorphic cryptosystem, which supports addition on the encrypted domain. Full homomorphism over addition and multiplication, which is necessary for enabling general-purpose computation, is achieved by inventing a heuristically obfuscated software re-encryption module written using Cryptoleq instructions and blended into the executing program. Cryptoleq is heterogeneous, allowing mixing encrypted and unencrypted instruction operands in the same program memory space. Programming with Cryptoleq is facilitated using an enhanced assembly language that allows the development of any advanced algorithm on encrypted data sets. In our evaluation, we compare Cryptoleq's performance against a popular fully homomorphic encryption library, and demonstrate correctness using a typical private information retrieval problem.
引用
收藏
页码:2123 / 2138
页数:16
相关论文
共 50 条
  • [1] AN ABSTRACT MACHINE FOR SYMBOLIC COMPUTATION
    OVERHEU, DL
    [J]. JOURNAL OF THE ACM, 1966, 13 (03) : 444 - &
  • [2] An empirical approach towards characterization of encrypted and unencrypted VoIP traffic
    Choudhury, Paromita
    Kumar, K. R. Prasanna
    Nandi, Sukumar
    Athithan, G.
    [J]. MULTIMEDIA TOOLS AND APPLICATIONS, 2020, 79 (1-2) : 603 - 631
  • [3] An empirical approach towards characterization of encrypted and unencrypted VoIP traffic
    Paromita Choudhury
    K. R. Prasanna Kumar
    Sukumar Nandi
    G. Athithan
    [J]. Multimedia Tools and Applications, 2020, 79 : 603 - 631
  • [4] Effectiveness Analysis of Encrypted and Unencrypted Bit Sequence Identification Based on Randomness Test
    Wu, Yang
    Wang, Tao
    Li, Jindong
    [J]. 2015 FIFTH INTERNATIONAL CONFERENCE ON INSTRUMENTATION AND MEASUREMENT, COMPUTER, COMMUNICATION AND CONTROL (IMCCC), 2015, : 1588 - 1591
  • [5] An Abstract Machine for Integrating Heterogeneous Web Applications
    Macedo, Marcio A.
    Carvalho, Daniel A. S.
    Musicante, Martin A.
    Pardo, Alberto
    Costa, Umberto S.
    [J]. 2015 IEEE/ACS 12TH INTERNATIONAL CONFERENCE OF COMPUTER SYSTEMS AND APPLICATIONS (AICCSA), 2015,
  • [6] Detecting Encrypted and Unencrypted Network Data Using Entropy Analysis and Confidence Intervals
    Ticleanu, Oana-Adriana
    Popa, Teodora
    Hunyadi, Daniel Ioan
    Constantinescu, Nicolae
    [J]. ENTROPY, 2023, 25 (03)
  • [7] Designing an adaptable heterogeneous abstract machine by means of reflection
    Ortin, F
    Diez, D
    [J]. INFORMATION AND SOFTWARE TECHNOLOGY, 2005, 47 (02) : 81 - 94
  • [8] Computing on Encrypted Data (Extended Abstract)
    Sahai, Amit
    [J]. INFORMATION SYSTEMS SECURITY, PROCEEDINGS, 2008, 5352 : 148 - 153
  • [9] Verifiable Computation on Outsourced Encrypted Data
    Lai, Junzuo
    Deng, Robert H.
    Pang, Hweehwa
    Weng, Jian
    [J]. COMPUTER SECURITY - ESORICS 2014, PT I, 2014, 8712 : 273 - 291
  • [10] Towards Robust Computation on Encrypted Data
    Prabhakaran, Manoj
    Rosulek, Mike
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2008, 2008, 5350 : 216 - 233