{"abstract":[{"text":"Encrypting data before sending it to the cloud ensures data confidentiality but requires the cloud to compute on encrypted data. Trusted execution environments, such as Intel SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the executed program give attackers ample opportunities to execute arbitrary code inside the enclave. This code can modify the dataflow of the program and leak secrets via SGX side channels. Fully homomorphic encryption would be an alternative to compute on encrypted data without data leaks. However, due to its high computational complexity, its applicability to general-purpose computing remains limited. Researchers have made several proposals for transforming programs to perform encrypted computations on less powerful encryption schemes. Yet current approaches do not support programs making control-flow decisions based on encrypted data.\r\n \r\n We introduce the concept of\r\n dataflow authentication\r\n (DFAuth) to enable such programs. DFAuth prevents an adversary from arbitrarily deviating from the dataflow of a program. Our technique hence offers protections against the side-channel attacks described previously. We implemented two flavors of DFAuth, a Java bytecode-to-bytecode compiler, and an SGX enclave running a small and program-independent trusted code base. We applied DFAuth to a neural network performing machine learning on sensitive medical data and a smart charging scheduler for electric vehicles. Our transformation yields a neural network with encrypted weights, which can be evaluated on encrypted inputs in\r\n \r\n \\( 12.55 \\,\\mathrm{m}\\mathrm{s} \\)\r\n \r\n . Our protected scheduler is capable of updating the encrypted charging plan in approximately 1.06 seconds.\r\n ","lang":"eng"}],"keyword":["Safety","Risk","Reliability and Quality","General Computer Science"],"date_created":"2022-06-09T10:28:03Z","publication_status":"published","issue":"3","doi":"10.1145/3513005","page":"1-36","year":"2022","status":"public","intvolume":" 25","publisher":"Association for Computing Machinery (ACM)","author":[{"last_name":"Fischer","full_name":"Fischer, Andreas","first_name":"Andreas"},{"last_name":"Fuhry","full_name":"Fuhry, Benny","first_name":"Benny"},{"last_name":"Kußmaul","full_name":"Kußmaul, Jörn","first_name":"Jörn"},{"first_name":"Jonas","full_name":"Janneck, Jonas","last_name":"Janneck"},{"last_name":"Kerschbaum","full_name":"Kerschbaum, Florian","first_name":"Florian"},{"orcid":"0000-0003-3470-3647","first_name":"Eric","full_name":"Bodden, Eric","last_name":"Bodden","id":"59256"}],"volume":25,"title":"Computation on Encrypted Data Using Dataflow Authentication","_id":"31844","department":[{"_id":"76"}],"publication_identifier":{"issn":["2471-2566","2471-2574"]},"user_id":"15249","citation":{"apa":"Fischer, A., Fuhry, B., Kußmaul, J., Janneck, J., Kerschbaum, F., & Bodden, E. (2022). Computation on Encrypted Data Using Dataflow Authentication. ACM Transactions on Privacy and Security, 25(3), 1–36. https://doi.org/10.1145/3513005","mla":"Fischer, Andreas, et al. “Computation on Encrypted Data Using Dataflow Authentication.” ACM Transactions on Privacy and Security, vol. 25, no. 3, Association for Computing Machinery (ACM), 2022, pp. 1–36, doi:10.1145/3513005.","ama":"Fischer A, Fuhry B, Kußmaul J, Janneck J, Kerschbaum F, Bodden E. Computation on Encrypted Data Using Dataflow Authentication. ACM Transactions on Privacy and Security. 2022;25(3):1-36. doi:10.1145/3513005","ieee":"A. Fischer, B. Fuhry, J. Kußmaul, J. Janneck, F. Kerschbaum, and E. Bodden, “Computation on Encrypted Data Using Dataflow Authentication,” ACM Transactions on Privacy and Security, vol. 25, no. 3, pp. 1–36, 2022, doi: 10.1145/3513005.","chicago":"Fischer, Andreas, Benny Fuhry, Jörn Kußmaul, Jonas Janneck, Florian Kerschbaum, and Eric Bodden. “Computation on Encrypted Data Using Dataflow Authentication.” ACM Transactions on Privacy and Security 25, no. 3 (2022): 1–36. https://doi.org/10.1145/3513005.","short":"A. Fischer, B. Fuhry, J. Kußmaul, J. Janneck, F. Kerschbaum, E. Bodden, ACM Transactions on Privacy and Security 25 (2022) 1–36.","bibtex":"@article{Fischer_Fuhry_Kußmaul_Janneck_Kerschbaum_Bodden_2022, title={Computation on Encrypted Data Using Dataflow Authentication}, volume={25}, DOI={10.1145/3513005}, number={3}, journal={ACM Transactions on Privacy and Security}, publisher={Association for Computing Machinery (ACM)}, author={Fischer, Andreas and Fuhry, Benny and Kußmaul, Jörn and Janneck, Jonas and Kerschbaum, Florian and Bodden, Eric}, year={2022}, pages={1–36} }"},"language":[{"iso":"eng"}],"type":"journal_article","date_updated":"2022-06-09T10:29:19Z","publication":"ACM Transactions on Privacy and Security"}