Fully Homomorphic Encryption over the Integers; Bi-Deniable Encryption; We Have The Technology, Now Where Next?

Fully Homomorphic Encryption over the Integers
Vinod Vaikuntanathan, Microsoft Research
We construct a simple fully homomorphic encryption scheme, using only elementary modular arithmetic. The security of our scheme relies on the hardness of the approximate integer greatest common divisors (gcd) problem – namely, given a list of integers that are “near-multiples” of a hidden integer, output that hidden integer.
Joint work with Marten van Dijk, Craig Gentry, and Shai Halevi.
Bi-Deniable Encryption
Chris Peikert, Georgia Tech
A *deniable* encryption scheme allows a sender and/or receiver, having already performed some encrypted communication, to produce `fake’ but legitimate-looking encryption coins and/or decryption keys that make the ciphertext appear as an encryption of some message other than the `true’ one. Deniability is a powerful notion for both theory and practice: apart from its inherent utility for resisting coercion, a deniable scheme is also *noncommitting* (an important property for constructing adaptively secure protocols), and secure under selective-opening attacks. To date, however, known constructions have achieved only limited forms of deniability, requiring at least one party to remain uncoerced, and in some cases using an interactive protocol.
Our main result is a *bideniable* public-key cryptosystem, i.e., one in which both the sender and receiver can simultaneously equivocate; we stress that the scheme is noninteractive and involves no external parties. The construction is based on the (worst-case) hardness of lattice problems.
This is joint work with Adam O’Neill at Georgia Tech.
We Have The Technology, Now Where Next?
David Molnar, MSR
What will it take to convince people that cryptography makes the cloud safe? How might our favourite cryptographic constructions work together with systems moving to the cloud? I will describe examples where existing policies blocked movement of data or computation to the cloud. I will then discuss trends in cloud audit approaches and in document labeling that may be complementary to the use of cloud cryptography. Finally I will talk about what is required today for storing highly sensitive data on premises in a large company.

Speaker Details

Vinod Vaikuntanathan is a postdoctoral fellow in the cryptography group at IBM T.J. Watson. He received a Ph.D. from MIT in 2009 under the guidance of Shafi Goldwasser. He is a recipient of the MIT Akamai Graduate Fellowship, the IBM Josef Raviv Postdoctoral Fellowship, and more recently, the MIT George M. Sprowls award for the best Ph.D. thesis in Computer Science. The focus of his research is involves the dual goals of devising new mathematical tools for cryptography, as well as applying theoretical cryptography to counter practical attacks.

Chris Peikert received his PhD in Computer Science from MIT in 2006, following undergraduate studies in CS and Mathematics (also at MIT). His research interests include cryptography, computational complexity, and algorithms, especially as they relate to lattices and error-correcting codes. He is currently a researcher at SRI (Stanford Research Institute), and is the PI of an NSF CyberTrust grant on lattice-based cryptography.

University of California, Berkeley

Date:
Speakers:
Vinod Vaikuntanathan, Chris Peikert, and David Molnar
    • Portrait of David Molnar

      David Molnar

      Principal Research Manager

    • Portrait of Jeff Running

      Jeff Running

    • Portrait of Vinod Vaikuntanathan

      Vinod Vaikuntanathan

    • Portrait of Vinod Vaikuntanathan

      Vinod Vaikuntanathan