Computation on Encrypted Data using Dataflow Authentication

Encrypting data before sending it to the cloud protects it against attackers, but requires the cloud to compute on encrypted data. Trusted modules, such as SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the execute...

Full description

Bibliographic Details
Main Authors: Fischer Andreas, Fuhry Benny, Kerschbaum Florian, Bodden Eric
Format: Article
Language:English
Published: Sciendo 2020-01-01
Series:Proceedings on Privacy Enhancing Technologies
Subjects:
Online Access:https://doi.org/10.2478/popets-2020-0002
id doaj-a9f80b9091034d38a2b8c730d0810e01
record_format Article
spelling doaj-a9f80b9091034d38a2b8c730d0810e012021-09-05T14:01:10ZengSciendoProceedings on Privacy Enhancing Technologies2299-09842020-01-012020152510.2478/popets-2020-0002popets-2020-0002Computation on Encrypted Data using Dataflow AuthenticationFischer Andreas0Fuhry Benny1Kerschbaum Florian2Bodden Eric3SAP Security Research, Karlsruhe, GermanySAP Security Research, Karlsruhe, GermanySchool of Computer Science, University of Waterloo, CanadaHeinz Nixdorf Institute, University of Pader-born, GermanyEncrypting data before sending it to the cloud protects it against attackers, but requires the cloud to compute on encrypted data. Trusted modules, such as SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the executed program, which becomes part of the trusted code base (TCB), give attackers ample opportunity to execute arbitrary code inside the enclave. This code can modify the dataflow of the program and leak secrets via SGX side-channels. Since any larger code base is rife with vulnerabilities, it is not a good idea to outsource entire programs to SGX enclaves. A secure alternative relying solely on cryptography would be fully homomorphic encryption. However, due to its high computational complexity it is unlikely to be adopted in the near future. Researchers have made several proposals for transforming programs to perform encrypted computations on less powerful encryption schemes. Yet current approaches do not support programs making control-flow decisions based on encrypted data.https://doi.org/10.2478/popets-2020-0002dataflow authenticationtrusted code basehomomorphic encryptionauthenticated encryptionsecure cloud computing
collection DOAJ
language English
format Article
sources DOAJ
author Fischer Andreas
Fuhry Benny
Kerschbaum Florian
Bodden Eric
spellingShingle Fischer Andreas
Fuhry Benny
Kerschbaum Florian
Bodden Eric
Computation on Encrypted Data using Dataflow Authentication
Proceedings on Privacy Enhancing Technologies
dataflow authentication
trusted code base
homomorphic encryption
authenticated encryption
secure cloud computing
author_facet Fischer Andreas
Fuhry Benny
Kerschbaum Florian
Bodden Eric
author_sort Fischer Andreas
title Computation on Encrypted Data using Dataflow Authentication
title_short Computation on Encrypted Data using Dataflow Authentication
title_full Computation on Encrypted Data using Dataflow Authentication
title_fullStr Computation on Encrypted Data using Dataflow Authentication
title_full_unstemmed Computation on Encrypted Data using Dataflow Authentication
title_sort computation on encrypted data using dataflow authentication
publisher Sciendo
series Proceedings on Privacy Enhancing Technologies
issn 2299-0984
publishDate 2020-01-01
description Encrypting data before sending it to the cloud protects it against attackers, but requires the cloud to compute on encrypted data. Trusted modules, such as SGX enclaves, promise to provide a secure environment in which data can be decrypted and then processed. However, vulnerabilities in the executed program, which becomes part of the trusted code base (TCB), give attackers ample opportunity to execute arbitrary code inside the enclave. This code can modify the dataflow of the program and leak secrets via SGX side-channels. Since any larger code base is rife with vulnerabilities, it is not a good idea to outsource entire programs to SGX enclaves. A secure alternative relying solely on cryptography would be fully homomorphic encryption. However, due to its high computational complexity it is unlikely to be adopted in the near future. Researchers have made several proposals for transforming programs to perform encrypted computations on less powerful encryption schemes. Yet current approaches do not support programs making control-flow decisions based on encrypted data.
topic dataflow authentication
trusted code base
homomorphic encryption
authenticated encryption
secure cloud computing
url https://doi.org/10.2478/popets-2020-0002
work_keys_str_mv AT fischerandreas computationonencrypteddatausingdataflowauthentication
AT fuhrybenny computationonencrypteddatausingdataflowauthentication
AT kerschbaumflorian computationonencrypteddatausingdataflowauthentication
AT boddeneric computationonencrypteddatausingdataflowauthentication
_version_ 1717810628750475264