Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Encryption Privacy Security The Internet Technology Your Rights Online

The Beginnings of Encrypted Computing In the Cloud 76

eldavojohn writes "A method of computing from a 2009 paper allows the computing of data without ever decrypting it. With cloud computing on the rise, this may be the holy grail of keeping private data private in the cloud. It's called Fully Homomorphic Encryption, and if you've got the computer science/mathematics chops you can read the thesis (PDF). After reworking it and simplifying it, researchers have moved it away from being true, fully homomorphic encryption, but it is now a little closer to being ready for cloud usage. The problem is that the more operations performed on your encrypted data, the more likely it has become 'dirty' or corrupted. To combat this, Gentry developed a way to periodically clean the data by making it self-correcting. The article notes that although this isn't prepared for use in reliable systems, it is a quick jump to implementation just one year after the paper was published — earlier encryption papers would take as much as half a decade until they were implemented at all."
This discussion has been archived. No new comments can be posted.

The Beginnings of Encrypted Computing In the Cloud

Comments Filter:
  • I never did see the big draw of cloud computing without this. Hopefully this will also provide some needed knowledge to better something like Freenet [freenetproject.org]

    • Freenet is clever (Score:1, Insightful)

      by Anonymous Coward

      I am a Freenet user (posting anonymously for obvious reasons) and I use it for Freenet Messaging System (FMS) which is a web forums on top of Freenet. The key thing about Freenet is that it is an anonymous data store. Even if you are offline, someone can fetch the data that is spinning around in the network.

      You use a lot of CPU in my experience to retransmit lots of requests from other users, it's not obvious to your node whether or not you actually requested a piece of data. Even better is to make a darkne

  • um, no. (Score:5, Interesting)

    by Lord Ender ( 156273 ) on Friday June 11, 2010 @05:24PM (#32542364) Homepage

    Practical homomorphic encryption is a fantasy, or at the very least it is so far off that it won't impact any of us any time soon.

    If you want to cloudsource sensitive information processing, you will need a highly-secured vendor (most aren't even close). Sorry!

    • Re: (Score:3, Insightful)

      Practical homomorphic encryption is a fantasy,

      So what about impractical, if they can get it to work impractically, isn't it just a matter of resources playing catchup?

    • by Anonymous Coward

      Wait a minute. I'm a manager, and I've been reading a lot of case studies and watching a lot of webcasts about The Cloud. Based on all of this glorious marketing literature, I, as a manager, have absolutely no reason to doubt the safety of any data put in The Cloud.

      The case studies all use words like "secure", "MD5", "RSS feeds" and "encryption" to describe the security of The Cloud. I don't know about you, but that sounds damn secure to me! Some Clouds even use SSL and HTTP. That's rock solid in my book.

      An

    • Practical homomorphic encryption is a fantasy

      Anybody else first misread that as "homophobic" then "homoerotic" fantasy? :)

      • Re: (Score:1, Funny)

        by Anonymous Coward

        nope. just you.

        awkward, right?

    • Practical homomorphic encryption is a fantasy,

      Not that there is anything wrong with it.

    • by khallow ( 566160 )

      Practical homomorphic encryption is a fantasy, or at the very least it is so far off that it won't impact any of us any time soon.

      So how many years to deployment is that? Three? Five? Ten?

    • Re: (Score:3, Insightful)

      by debatem1 ( 1087307 )
      Nitpicking, but homomorphic encryption gets used all the time- both RSA and ElGamal have a multiplicative homomorphic property, and blind signing (an application of that property) is fairly common. It's fully homomorphic cryptosystems which aren't currently used in practice, and I can assure you that interest in it is quickly moving from pure-theory labs into the more practical research communities. It would not at all surprise me to see the first real applications in the next five years, although you're ri
      • Re: (Score:2, Insightful)

        by Anonymous Coward

        I'm glad to see that another Slashdotter actually understands what this work is about, because most of the commenters on this thread are clueless.

        This work is fascinating because the author's encryption scheme is homomorphic for both multiplicative and additive operations, allowing you to compute arbitrary boolean circuits on the encrypted data!

        Unfortunately, the computational complexity of their approach is too slow for this to have any practical applications (due to some astoundingly complicated "gadgets"

        • I thought one of the big uses being touted for the upcoming new CPU-GPU processors like AMD's Fusion, is that they'll be able to do things like virus-checking concurrently on the side. Why not similarly try it for homomorphic encryption on the side, and then the computational complexity won't slow things down too badly.
    • Encrypted data manipulation? Just write the manipulation software in Malbolge.

  • maybe it's just me (Score:4, Insightful)

    by ihxo ( 16767 ) on Friday June 11, 2010 @05:31PM (#32542502)

    The idea that my data is on the "cloud" and I have to pay a monthly fee (or watch some ads) to access it is really not very interesting to me.

    • Amen, brotha
    • The idea that my grandmother's data is on her own equipment that she has no idea how to operate and is at risk of becoming a spambot-zombie isn't all that interesting to me either.

      Also, are we talking about enterprise cloud or consumer cloud with this article?

    • by Aladrin ( 926209 )

      And I feel exactly the same way about storage places, and yet people pay monthly to store things that they really should be selling or giving away.

      Short-term storage I understand. People who have had that storage unit for more than a year just amaze me. You could throw it all away and buy it again for the same price. And if it's -really- precious to you, it shouldn't be in storage in the first place.

      • by lgw ( 121541 )

        As a consumer, sure. As a business, you'll eventually want secure offsite storage for both paper and electronic records, and you'll expect to pay monthly for both. You might want to throw that stuff out, but there are all these annoying laws about record retention.

    • Comment removed based on user account deletion
    • Re: (Score:2, Insightful)

      So I'm guessing you aren't using hosted email in any way. If you are, your email data is "in the cloud". Another excellent use of the cloud is for system backups (note I work for a company that provides secure system backups to our cloud storage). One of the few "reliable" ways of keeping up-to-date point-in-time backups of systems for disaster recovery is by using secure cloud storage. Every other method that I've investigated has serious (and often fatal) flaws to keeping a recoverable image of critic

    • by Jeremi ( 14640 )

      The idea that my data is on the "cloud" and I have to pay a monthly fee (or watch some ads) to access it is really not very interesting to me.

      I see your point, but it's not like maintaining your own physical computer is free either. Instead of paying service fees, you have to pay money to purchase the computer, spend time and/or money to keep it running, make sure your data is backed up, pay for electricity, deal with it if it gets stolen or damaged, etc.

      The trade-offs may be worth it for you, but other pe

  • So, I've got this encrypted data, and I can do these operations to it and it'll still be encrypted blah blah blah. I want to alphabetically sort some data. If I'm reading this right, you're screwed. Not seeing the utility, if that's the case.
    • We only require a basic set of instructions [wikipedia.org] to build complete programs. Specifically, we only need enough of them to achieve Turing Completeness. [wikipedia.org] Modern processors usually have upwards of 30 basic instructions, most of them simply save time. With this sort of encryption, we can't have those same time saving shortcuts. Further, we are forced into using process visualization [wikipedia.org], with absolutely no way to utilize a JIT Compiler. [wikipedia.org] Because of this, Fully Homomorphic Encryption it incredibly time consuming. It's aki
      • by lgw ( 121541 )

        If I can sort your data alphabetically without the password, it's (as a result of that sorting) not usefully encrypted. I've read through some of this stuff and I just don't get it.

        • I havn't read it yet, but I'd assume you're not actually getting a sort command, you're getting a bunch of low level commands that end up making it sorted.

          • Re: (Score:3, Insightful)

            by Dragoniz3r ( 992309 )
            The whole idea behind this is that you'd be able to encrypt your data, upload it to your cloud provider, and use their hardware to do a bunch of work on it, without ever decrypting it. The reason why this is attractive is because you don't want your cloud provider looking at your data. If you can sort your data by plaintext, while still in ciphertext form (ie, without decrypting it on the cloud's hardware AT ALL), then what's stopping your cloud provider from doing it, too? You're leaking information about
            • If you can sort your data by plaintext, while still in ciphertext form (ie, without decrypting it on the cloud's hardware AT ALL), then what's stopping your cloud provider from doing it, too?

              Nothing. The result will be a list of ciphertexts which won't reveal anything about the plaintexts.

              See also the thesis, page 5 (5 on paper, 15 in pdf):

              At a high-level, the essence of fully homomorphic encryption is simple: given ciphertexts that encrypt pi_1, ..., p_t fully homomorphic encryption should allow anyone (not just the key-holder) to output a ciphertext that encrypts f(pi_1, ..., p_t) for any desired function f, as long as that function can be efficiently computed. No information about pi_1, ..., p_t or
              f(pi_1, ..., pi_t), or any intermediate plaintext values, should leak; the inputs, output and intermediate values are always encrypted.

              So if I give you pi_1 and pi_2, you'll know that E(min(pi_1, pi_2)) = 42 and E(max(pi_1, pi_2)) = 17. What do their encryptions tell you about pi_1 and pi_2?

              You're leaking information about your data to your provider, and if they wanted to, they could perform a process of elimination and discover your plaintext.

              I don't think it's possible; I must admit I haven't read Gentry's thesis, but I assume he proves what he advertises---that he has a fully homomorphic encryption scheme. In that case, it is indeed possi

              • by lgw ( 121541 )

                If I have a list of cyphertexts in plaintext-sorted-order, and I can choose several such operations to perform, I have more than enough information to decrypt most of it with high confidence.

                Basically, if I can see the result of subtracting one plaintext from another (or XORing them together or any other such simple operaiton), I'm a trivial step away from decrypting both. This looks an awful lot like being able to get that information - not quite so neatly packaged, but close enough for government work.

            • Note, sorting is only ONE example of a class of algorithms that might have to be performed. Pretty much any useful algorithm would in some way leak information about the plaintext, in a way that would be visible to people who don't have your private key. That defeats the whole purpose. Might as well just upload all your data XOR encrypted.

              Could you encrypt the algorithm itself? That is, just like you use the key to transform the cleartext to ciphertext, you would use the key to transfer the original algori

      • No. You're not capturing the magnitude of how few operations we have at our disposal with FHE. We can add, and we can multiply, and we can compare ciphertexts. Those are the three basic operations you can perform. Even if you could somehow divine the proper sorting of plaintexts, based upon their ciphertexts (And I'm even ignoring the fact that that would leak information like a sieve, for now), you'd have to go through god knows how many hundreds of add/multiply/compare iterations to do it. It's just not f
        • We don't need to discern the information, that's the whole goddamned point. It means we can solve a+b=c, without ever knowing what a, b, or c are.
  • This is just Gödel numbering using an "encrypting" algorithm.
  • by oakgrove ( 845019 ) on Friday June 11, 2010 @06:33PM (#32543384)
    Correct me if I'm wrong but couldn't you just use something like Encfs [wikipedia.org] and fuse [wikipedia.org] and just access your encrypted files as if they were a mounted file system right on your local system with all that implies?
    • Re: (Score:3, Insightful)

      by lgw ( 121541 )

      The intent is that the cloud provider, who doesn't have the password, could perform useful operations on your data. I don't see how anything good could come from this.

    • The whole point of cloud computing is to give corporations access to all your files and all your computing behavior so they can analyze it, sell it, broadcast it, trade it, and make it into a product for governments and corporations around the world.

      • Re: (Score:1, Insightful)

        by Anonymous Coward

        The whole point of cloud computing is to give corporations access to all your files and all your computing behavior so they can analyze it, sell it, broadcast it, trade it, and make it into a product for governments and corporations around the world.

        Where do you get that from?

        It seems as though you are thinking about the wrong layer of the 'cloud'.

        This is about high availability, to where the hardware operators can have many servers on standby and seemlessly (via VMotion or similar technologies) change hardware without a hiccup. If a node goes down then just bring up the same resource on an alternate server.

    • by xZgf6xHx2uhoAj9D ( 1160707 ) on Friday June 11, 2010 @07:34PM (#32544142)
      Yes, but that would be missing the boat. The whole point of cloud computing is that computations do not happen on your local computer. That's what fully homomorphic encryption offers: for a server to perform computations on encrypted data without decrypting the data.
  • Not going to work (Score:3, Interesting)

    by gweihir ( 88907 ) on Friday June 11, 2010 @07:29PM (#32544094)

    This has been tried for at least 3 decades. It could never be made to work efficiently and this approach is also not really going to help. It may have some valid crypto application this time (it never got that far before), but you will have to pump in so many more CPU cycles, that it will be a lot cheaper to just spend then directly on you own PC for any non-crypto stuff.

    Side note: The things people will claim to make this mostly BS idea of the cloud seem to work never cease to amaze me.

    • Side note: The things people will claim to make this mostly BS idea of the cloud seem to work never cease to amaze me.

      If I know anything about \subsection{Motivation}, they're using cloud computing to make fully homomorphic encryption seem* worthwhile.

      (* appearances may be true or false but not both).

      Academic cryptography has developed the theory necessary for all the important problems people want solved in practice (i.e. public key encryption). That's why we work on the (apparently) less important problems now, and that's why the "motivation" part of our articles are a little... stretched ;-)

      You can argue that someone o

  • The issue with clouds is for the most part they are using commodity hardware and the method for data reliability is replication. Given the hard error rate of disk drives after about 7 PB of data the failure rate of disk drives will exceed the ability of an OC-48 channel to move the data to replicate failed drives.
  • by bill_mcgonigle ( 4333 ) * on Friday June 11, 2010 @08:12PM (#32544594) Homepage Journal

    There's been some progress [taragana.com] since this paper.

    It's not there yet, but there's hope.

    The good news is this will eventually stop the botnets. One all that computing power is reliably usable, there's profit motive to defend it.

  • Funny, I read " Fully Homomorphic Encryption" as Fully Homophobic Erections
    • Quoting from your linked article:

      Single-client private computing is realizable via FHE, as we explain below

      FHE is Fully Homomorphic Encryption, exactly what Gentry has shown to exist.

      (Note, I haven't read your linked article fully, nor have I read Gentry's thesis fully; I may be wrong, but a first guess would suggest that your linked article isn't in conflict with Gentry).

On the eighth day, God created FORTRAN.

Working...