Paper 2016/1191

On the Security of Practical and Complete Homomorphic Encrypted Computation

P. T. Breuer and J. P. Bowen

Abstract

Security with respect to the operator as an adversary is considered for processors supporting unbounded general purpose homomorphic encrypted computation. An efficient machine code architecture is defined for those platforms and it is proved that user programs expressed in it are cryptographically obfuscated, guaranteeing privacy though they, their traces and (encrypted) data are visible to the operator. It is proved that encrypted user data cannot be deciphered by the operator, nor may programs be altered to give an intended result. A compiler is defined and it is proved that any recompilation produces uniformly distributed random variations in runtime data, supporting cryptographic obfuscation.

Note: Final version published as "On Obfuscating Compilation for Encrypted Computing" in Proc. 14th Int. Conf. on Security and Cryptography (SECRYPT 2017), SCITEPRESS.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Major revision. 14th International Conference on Security and Cryptography (SECRYPT 2017)
Keywords
Encrypted Computation
Contact author(s)
Peter T Breuer @ gmail com
History
2017-08-08: last of 2 revisions
2017-01-01: received
See all versions
Short URL
https://ia.cr/2016/1191
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1191,
      author = {P. T.  Breuer and J. P.  Bowen},
      title = {On the Security of Practical and Complete Homomorphic Encrypted Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1191},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1191}},
      url = {https://eprint.iacr.org/2016/1191}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.