Computing on Encrypted Data

In modern technologies like cloud computing users outsource computations on their sensitive data to the cloud, while expecting that their data is kept private.  This raises the following intriguing possibility: can we keep the users' data encrypted and allow the server to compute on encrypted data without decrypting it and without knowledge of the secret key? Can we keep the users' data encrypted and allow the server to compute only partial information on the data (such as classify the data according to various classification algorithms) without the knowledge of the secret key? Researchers at CIS group are actively studying these questions.

 

ARTICLES IN REFEREED CONFERENCES OR JOURNALS

Alwen, J., Barbosa, M., Farshim, P., Gennaro, R., Gordon, S.D., Tessaro, S. "On the Relationship between Functional Encryption, Fully Homomorphic Encryption, and Obfuscation." To appear at the Fourtheenth IMA International Conference on Cryptogaphy and Coding.

Goldwasser, S., Kalai, Y., Popa, R., Vaikuntanathan, V., and Zeldovich, N. "Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond." IACR Cryptology ePrint Archive 2012: 733, 2012.

Goldwasser, S., Lewko, L., and Wilson D., "Bounded-Collusion IBE from Key Homomorphism." In Ronald Cramer, editor, Theory of Cryptography: Ninth IACR Theory of Cryptography Conference (TCC 2012), Taormina, Italy, March 2012, volume 7194 of Lecture Notes in Computer Science, pages 564-581, 2012. Springer.

Brakerski, Z., and Vaikuntanathan, V."Efficient Fully Homomorphic Encryption from (Standard) LWE." FOCS 2011. (Note: Part of this research was conducted while Brakerski was a visiting student at MIT from Weizmann Institute)

Brakerski, Z., and Vaikuntanathan, V. "Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages." CRYPTO 2011. (Note: Part of this research was conducted while Brakerski was a visiting student at MIT from Weizmann Institute)