2018 IEEE Symposium on Security and Privacy (SP) 2018
DOI: 10.1109/sp.2018.00007
|View full text |Cite
|
Sign up to set email alerts
|

Implementing Conjunction Obfuscation Under Entropic Ring LWE

Abstract: Abstract-We address the practicality challenges of secure program obfuscation by implementing, optimizing, and experimentally assessing an approach to securely obfuscate conjunction programs proposed in [1]. Conjunction programs evaluate functions f (x1, . . . , xL) = i∈I yi, where yi is either xi or ¬xi and I ⊆ [L], and can be used as classifiers. Our obfuscation approach satisfies distributional Virtual Black Box (VBB) security based on reasonable hardness assumptions, namely an entropic variant of the Ring … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 12 publications
(5 citation statements)
references
References 65 publications
0
5
0
Order By: Relevance
“…We remark that our best GPU results, namely the homomorphic multiplication runtime of 51 ms for n = 2 16 and log 2 q = 1, 770 and 18.7 ms for n = 2 16 and log 2 q = 1, 020, are more than two orders of magnitude faster than best previously reported runtimes for other implementations of the BFV scheme. For instance, the FPGAbased implementation HEPCloud in [18] of the textbook BFV scheme computed a homomorphic multiplication for n = 2 15 and log 2 q = 1, 228 in 26.67 seconds (with 3.36 seconds spent on the computation and the rest on the off-chip memory access).…”
Section: Benchmarkingmentioning
confidence: 44%
See 2 more Smart Citations
“…We remark that our best GPU results, namely the homomorphic multiplication runtime of 51 ms for n = 2 16 and log 2 q = 1, 770 and 18.7 ms for n = 2 16 and log 2 q = 1, 020, are more than two orders of magnitude faster than best previously reported runtimes for other implementations of the BFV scheme. For instance, the FPGAbased implementation HEPCloud in [18] of the textbook BFV scheme computed a homomorphic multiplication for n = 2 15 and log 2 q = 1, 228 in 26.67 seconds (with 3.36 seconds spent on the computation and the rest on the off-chip memory access).…”
Section: Benchmarkingmentioning
confidence: 44%
“…We provide below an example showing an estimate for the average number of cores used over all kernels for V100. We profiled the implementation for running the five HPS primitives (KeyGen, Enc, Dec, EvalAdd and EvalMul) under the settings (n, log q, t) = (2 16 , 1770, 2 16 + 1). The average achieved occupancy was found to be 0.628, i.e., 40.192 active warps per a SM (since the maximum active warps for V100 is 64).…”
Section: B Gpu Implementationmentioning
confidence: 99%
See 1 more Smart Citation
“…Although the initial results required significant amounts of time to implement programme obfuscation [11,12,14], there are some recent advances that are very promising. More precisely, Cousins et al [16] implemented obfuscation for conjunction programme satisfying distributional virtual black box (VBB) security. The obfuscation for a 64-bit conjunction programme takes 6.7 h and the evaluation takes only 3.5 s. Except software-only-based approaches to implement programme obfuscation, there are also some significant advances in hardware-based approaches.…”
Section: Summary Of Our Constructionsmentioning
confidence: 99%
“…Due to the building blocks that our constructions are based on, it is inevitable to discuss the practicality of obfuscation and function encryption. As far as we know, there are several articles [11–16] investigating the practicality of programme obfuscation focussing on implementing and evaluating the performance of the obfuscators. Although the initial results required significant amounts of time to implement programme obfuscation [11, 12, 14], there are some recent advances that are very promising.…”
Section: Introductionmentioning
confidence: 99%