Homomorphic Encryption for Specific Operations
homomorphic encryption
Description
A homomorphic encryption (HE) scheme enables performing operations on plaintexts in their encrypted form. Depending on its construction and constraints, an HE scheme can allow a limited or an unlimited number of operations, i.e. additions and/or multiplications.
The goal of this project is to investigate the scheme from [1] and to analyze its strengths and weaknesses to be able to adapt it for efficient implementations of specific operations such as dot product, vector-matrix multiplication and linear combinations of vectors. Depending on the findings, the scheme can be applied for other operations as well.
References:
[1] C. Aguilar-Melchor, V. Dyseryn, and P. Gaborit, “Somewhat Homomorphic Encryption based on Random Codes,” 2023. Publication info: Preprint.
Supervisor:
Connecting Private Information Retrieval with Private Set Intersection
private information retrieval, private set intersection
Description
Private Information Retrieval (PIR) is the problem of retrieving a desired data from a server while preventing the server from finding out the retrieved data.
Private Set Intersection (PSI) is the problem of multiple parties comparing their databases and computing the common elements, without revealing any information about the data they do not commonly possess.
The goal of this project is to understand both problems and to compare them. The main target is to design a protocol that can convert any PIR scheme to a PSI scheme and/or a protocol that can convert any PSI scheme to a PIR scheme.
References:
[1] Z. Wang, K. Banawan, and S. Ulukus, ‘Multi-Party Private Set Intersection: An Information-Theoretic Approach’, IEEE Journal on Selected Areas in Information Theory, vol. 2, no. 1, pp. 366–379, Mar. 2021, doi: 10.1109/JSAIT.2021.3057597.
[2] Z. Wang, K. Banawan, and S. Ulukus, ‘Private Set Intersection Using Multi-Message Symmetric Private Information Retrieval’, in 2020 IEEE International Symposium on Information Theory (ISIT), Jun. 2020, pp. 1035–1040. doi: 10.1109/ISIT44484.2020.9174221.
Prerequisites
Channel Coding
Security in Communications and Storage
Supervisor:
Oblivious Transfer and Garbled Circuits
oblivious transfer, garbled circuits
Description
Oblivious transfer is a cryptographic protocol between a sender and a receiver. The server has multiple pieces of information, and according to which he/she has initially chosen, the receiver obtains only one of them. The sender remains oblivious to which information the receiver got.
Garbled circuits is the name of a cryptographic technique used for secure multi-party computation. It allows multiple parties to jointly compute a function on their private inputs, while preserving the privacy of the parties.
The task of the student is to understand the concept of garbled circuits ([4], [6]) based on oblivious transfer ([1], [2], [3], [5]).
References:
[1] W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, November 1976.
[2] Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 26:96–99, 1978.
[3] Michael Rabin. How to exchange secrets with oblivious transfer. 1981.
[4] Andrew C. Yao. Protocols for secure computations. In 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pages 160–164, 1982.
[5] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing contracts,” Commun. ACM, vol. 28, pp. 637–647, 01 1985.
[6] Andrew Chi-Chih Yao. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pages 162–167, 198.
Prerequisites
Security in Communications and Storage