Computation on Encrypted Data Using Dataflow Authentication

A. Fischer, B. Fuhry, J. Kußmaul, J. Janneck, F. Kerschbaum, E. Bodden, ACM Transactions on Privacy and Security 25 (2022) 1–36.

Download
No fulltext has been uploaded.
Journal Article | Published | English
Author
Fischer, Andreas; Fuhry, Benny; Kußmaul, Jörn; Janneck, Jonas; Kerschbaum, Florian; Bodden, EricLibreCat
Abstract
<jats:p>Encrypting data before sending it to the cloud ensures data confidentiality but requires the cloud to compute on encrypted data. Trusted execution environments, such as Intel SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the executed program give attackers ample opportunities to execute arbitrary code inside the enclave. This code can modify the dataflow of the program and leak secrets via SGX side channels. Fully homomorphic encryption would be an alternative to compute on encrypted data without data leaks. However, due to its high computational complexity, its applicability to general-purpose computing remains limited. Researchers have made several proposals for transforming programs to perform encrypted computations on less powerful encryption schemes. Yet current approaches do not support programs making control-flow decisions based on encrypted data.</jats:p> <jats:p> We introduce the concept of <jats:italic>dataflow authentication</jats:italic> (DFAuth) to enable such programs. DFAuth prevents an adversary from arbitrarily deviating from the dataflow of a program. Our technique hence offers protections against the side-channel attacks described previously. We implemented two flavors of DFAuth, a Java bytecode-to-bytecode compiler, and an SGX enclave running a small and program-independent trusted code base. We applied DFAuth to a neural network performing machine learning on sensitive medical data and a smart charging scheduler for electric vehicles. Our transformation yields a neural network with encrypted weights, which can be evaluated on encrypted inputs in <jats:inline-formula content-type="math/tex"> <jats:tex-math notation="LaTeX" version="MathJax">\( 12.55 \,\mathrm{m}\mathrm{s} \)</jats:tex-math> </jats:inline-formula> . Our protected scheduler is capable of updating the encrypted charging plan in approximately 1.06 seconds. </jats:p>
Publishing Year
Journal Title
ACM Transactions on Privacy and Security
Volume
25
Issue
3
Page
1-36
LibreCat-ID

Cite this

Fischer A, Fuhry B, Kußmaul J, Janneck J, Kerschbaum F, Bodden E. Computation on Encrypted Data Using Dataflow Authentication. ACM Transactions on Privacy and Security. 2022;25(3):1-36. doi:10.1145/3513005
Fischer, A., Fuhry, B., Kußmaul, J., Janneck, J., Kerschbaum, F., & Bodden, E. (2022). Computation on Encrypted Data Using Dataflow Authentication. ACM Transactions on Privacy and Security, 25(3), 1–36. https://doi.org/10.1145/3513005
@article{Fischer_Fuhry_Kußmaul_Janneck_Kerschbaum_Bodden_2022, title={Computation on Encrypted Data Using Dataflow Authentication}, volume={25}, DOI={10.1145/3513005}, number={3}, journal={ACM Transactions on Privacy and Security}, publisher={Association for Computing Machinery (ACM)}, author={Fischer, Andreas and Fuhry, Benny and Kußmaul, Jörn and Janneck, Jonas and Kerschbaum, Florian and Bodden, Eric}, year={2022}, pages={1–36} }
Fischer, Andreas, Benny Fuhry, Jörn Kußmaul, Jonas Janneck, Florian Kerschbaum, and Eric Bodden. “Computation on Encrypted Data Using Dataflow Authentication.” ACM Transactions on Privacy and Security 25, no. 3 (2022): 1–36. https://doi.org/10.1145/3513005.
A. Fischer, B. Fuhry, J. Kußmaul, J. Janneck, F. Kerschbaum, and E. Bodden, “Computation on Encrypted Data Using Dataflow Authentication,” ACM Transactions on Privacy and Security, vol. 25, no. 3, pp. 1–36, 2022, doi: 10.1145/3513005.
Fischer, Andreas, et al. “Computation on Encrypted Data Using Dataflow Authentication.” ACM Transactions on Privacy and Security, vol. 25, no. 3, Association for Computing Machinery (ACM), 2022, pp. 1–36, doi:10.1145/3513005.

Export

Marked Publications

Open Data LibreCat

Search this title in

Google Scholar