Abstract

Secure report is the problem of a client that retrieves all records matching specified attributes from a database table at the server (e.g. cloud), as in SQL SELECT queries, but where the query and the database are encrypted. Here, only the client has the secret key, but still the server is expected to compute and return the encrypted result. Secure report is theoretically possible with Fully Homomorphic Encryption (FHE). However, the current state-of-the-art solutions are realized by a polynomial of degree that is at least linear in the number m of records, which is too slow in practice even for very small databases. We present the first solution that is realized by a polynomial that attains degree independent of the number of records m, as well as the first implementation of an FHE solution to Secure report. This is by suggesting a novel paradigm that forges a link between cryptography and modern data summarization techniques known as coresets (core-sets), and sketches in particular. The key idea is to compute only a coreset of the desired report. Since the coreset is small, the client can quickly decode the desired report that the server computes after decrypting the coreset. We implemented our main reporting system in an open source library. This is the first implemented system that can answer such database queries when processing only FHE encrypted data and queries. As our analysis promises, the experimental results show that we can run Secure report queries on billions records in minutes on an Amazon EC2 server, compared to less than a hundred-thousands in previous FHE based solutions.

Highlights

  • Outsourcing storage and computation to large third-party systems often called “the cloud” has become the norm for organizations and individuals

  • We propose a novel paradigm, named coresets for homomorphic encryption (CHE), that forges a link between data summarization techniques and secure computation on Fully Homomorphic Encryption (FHE) encrypted data: Whereas it is not clear if low-degree polynomials exist for many classic tasks, such as search and report, our paradigm suggests instead for the server to compute a coreset for these problems for the goal of gaining a dramatic reduction in server’s complexity, while essentially conserving the communication and client’s complexity; See Section 2

  • Our code is provided for the community in an open source library of Coresets for Homomorphic Encryption (CHElib) [AFS18a], to reproduce our experiments, to extend our results for real-world applications, and for practitioners at industry or academy that wish to use these results for their future papers or products

Read more

Summary

Introduction

Outsourcing storage and computation to large third-party systems often called “the cloud” (server) has become the norm for organizations and individuals (client). We make the following requirements: the protocol should use a single-server in single-round with low communication proportional only to the size of encrypted input and output, and perform no pre-processing of the cleartext data. To the client which decrypts it and obtain the desired result L. to the client which decrypts it and obtain the desired result L This protocol has a single-server, single round, low bandwidth communication (proportional only to the encrypted input and output, while being independent of the complexity of the report functionality), and involves no preprocessing of the cleartext data. The problem is that known polynomials f for the report functionality have high degree Ω(m · d), for m the number of data records and d the degree of the polynomial realizing the matching condition isMatch; See Appendix A This is too slow with current FHE candidates and implementations. The motivation for our work is to answer affirmatively the following question: Is there an efficient protocol for Secure report on FHE encrypted data and query?

Our Contribution
Related Works
New Paradigm
The Secure Report Problem
Main Theoretical Result
Extensions and Optimizations
Details
Compatibility Requirements for isMatch
Compatibility Requirements for our Black-Box usage of FHE
The Basic Protocol
The server then does the following:
Reducing the Modulus p to Quasi-Logarithmic in m
Handling Unknown Number of Matches
Dynamic Data Management
The System
Experimental Results
Results
Conclusion
A Direct Polynomial
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call