Computation on Encrypted Data Using Dataflow Authentication (bibtex)
@article{ffk+22computation,
author = {Fischer, Andreas and Fuhry, Benny and Ku\ss{}maul, J\"{o}rn and Janneck, Jonas and Kerschbaum, Florian and Bodden, Eric},
title = {Computation on Encrypted Data Using Dataflow Authentication},
year = {2022},
issue_date = {August 2022},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
volume = {25},
number = {3},
issn = {2471-2566},
url={https://www.bodden.de/pubs/ffk+22computation.pdf},doi = {10.1145/3513005},
abstract = {Encrypting data before sending it to the cloud ensures data confidentiality but requires the cloud to compute on encrypted data. Trusted execution environments, such as Intel SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the executed program give attackers ample opportunities to execute arbitrary code inside the enclave. This code can modify the dataflow of the program and leak secrets via SGX side channels. Fully homomorphic encryption would be an alternative to compute on encrypted data without data leaks. However, due to its high computational complexity, its applicability to general-purpose computing remains limited. Researchers have made several proposals for transforming programs to perform encrypted computations on less powerful encryption schemes. Yet current approaches do not support programs making control-flow decisions based on encrypted data.We introduce the concept of dataflow authentication (DFAuth) to enable such programs. DFAuth prevents an adversary from arbitrarily deviating from the dataflow of a program. Our technique hence offers protections against the side-channel attacks described previously. We implemented two flavors of DFAuth, a Java bytecode-to-bytecode compiler, and an SGX enclave running a small and program-independent trusted code base. We applied DFAuth to a neural network performing machine learning on sensitive medical data and a smart charging scheduler for electric vehicles. Our transformation yields a neural network with encrypted weights, which can be evaluated on encrypted inputs in  ( 12.55 ,mathrm{m}mathrm{s} ) . Our protected scheduler is capable of updating the encrypted charging plan in approximately 1.06 seconds.},
journal = {ACM Trans. Priv. Secur.},
month = {may},
articleno = {21},
numpages = {36},
keywords = {authenticated encryption, Trusted code base, trusted execution environment, secure cloud computing, homomorphic encryption}
}
Powered by bibtexbrowser