You are looking at a specific version 20201229:184619 of this paper. See the latest version.

Paper 2020/1611

SLAP: Simple Lattice-Based Private Stream Aggregation Protocol

Jonathan Takeshita and Ryan Karl and Ting Gong and Taeho Jung

Abstract

Today, users' data is gathered and analyzed on a massive scale. While user data analytics such as personalized advertisement need to make use of this data, users may not wish to divulge their information without security and privacy guarantees. Private Stream Aggregation (PSA) allows the secure aggregation of time-series data, affording security and privacy to users' private data, which is much more efficient than general secure computation such as homomorphic encryption, multiparty computation, and secure hardware based approaches. Earlier PSA protocols face limitations including needless complexity or a lack of post-quantum security. In this work, we present SLAP, a lattice-based PSA protocol. SLAP features two variants with post-quantum security, with simpler and more efficient computations enabled by (1) the white- box approach that builds the encryption directly from the Ring Learning With Error assumption and (2) the state-of-the-art algorithmic optimization in lattice-based cryptography. We show that SLAP meets the security and privacy requirements of PSA, and show experimentally the improvements of SLAP over similar work. We show a speedup of 20.76x over the previous state-of-the-art lattice-based PSA work's aggregation, and apply techniques including RNS, NTT, and batching to obtain a throughput of over 600,000 aggregations per second.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Lattice-based cryptographyPrivate stream aggregationSIMDRNS
Contact author(s)
jtakeshi @ nd edu,rkarl @ nd edu,tgong @ nd edu,tjung @ nd edu
History
2022-02-09: last of 3 revisions
2020-12-29: received
See all versions
Short URL
https://ia.cr/2020/1611
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.