Towards an interpreter for efficient encrypted computation

  • Authors:
  • Christopher W. Fletcher;Marten van Dijk;Srinivas Devadas

  • Affiliations:
  • Massachusettes Institute of Technology, Cambridge, MA, USA;RSA Laboratories, Cambridge, MA, USA;Massachusettes Institute of Technology, Cambridge, MA, USA, Cambridge, MA, USA

  • Venue:
  • Proceedings of the 2012 ACM Workshop on Cloud computing security workshop
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Fully homomorphic encryption (FHE) techniques are capable of performing encrypted computation on Boolean circuits, i.e., the user specifies encrypted inputs to the program, and the server computes on the encrypted inputs. Applying these techniques to general programs with recursive procedures and data-dependent loops has not been a focus of attention. In this paper, we take a first step toward building an interpreter that, given programs with complex control flow, schedules efficient code suitable for the application of FHE schemes. We first describe how programs written in a small Turing-complete instruction set can be executed with encrypted data and point out inefficiencies in this methodology. We then provide examples of scheduling (a) the greatest common divisor (GCD) problem using Euclid's algorithm and (b) the 3-Satisfiability (3SAT) problem using a recursive backtracking algorithm into path-levelized FHE computations. We describe how path levelization reduces control flow ambiguity and improves encrypted computation efficiency. Using these techniques and data-dependent loops as a starting point, we then build support for hierarchical programs made up of phases, where each phase corresponds to a fixed point computation that can be used to further improve the efficiency of encrypted computation. In our setting, the adversary learns an estimate of the number of steps required to complete the computation, which we show is the least amount of leakage possible.