Skip to main content

Investigating the Application of One Instruction Set Computing for Encrypted Data Computation

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8204))

Abstract

The cloud computing revolution has emphasized the need to execute programs in private using third party infrastructure. In this work, we investigate the application of One Instruction Set Computing (OISC) for processing encrypted data. This novel architecture combines the simplicity and high throughput of OISC with the security of well-known homomorphic encryption schemes, allowing execution of encrypted machine code and secure computation over encrypted data.

In the presented case study, we choose addleq as the OISC instruction and Paillier’s scheme for encryption, and we extensively discuss the architecture and security implications of encrypting the instructions and memory accesses. Preliminary results in our implemented hardware–cognizant software simulator indicate an average execution overhead of 26 times for 1024–bit security parameter, compared to unencrypted execution of the same OISC programs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, pp. 563–574. ACM (2004)

    Google Scholar 

  2. Blum, T., Paar, C.: Montgomery modular exponentiation on reconfigurable hardware. In: Proceedings of the 14th IEEE Symposium on Computer Arithmetic, pp. 70–77. IEEE (1999)

    Google Scholar 

  3. Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 30–43. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309–325. ACM (2012)

    Google Scholar 

  5. Brenner, M., Wiebelitz, J., von Voigt, G., Smith, M.: Secret program execution in the cloud applying homomorphic encryption. In: Proceedings of the 5th IEEE International Conference on Digital Ecosystems and Technologies Conference (DEST), pp. 114–119. IEEE (2011)

    Google Scholar 

  6. Breuer, P.T., Bowen, J.P.: Typed assembler for a RISC crypto-processor. In: Barthe, G., Livshits, B., Scandariato, R. (eds.) ESSoS 2012. LNCS, vol. 7159, pp. 22–29. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  7. Cooney, M.: IBM touts encryption innovation (2009), http://www.computerworld.com/s/article/9134823/IBM_touts_encryption_innovation?taxonomyId=152&intsrc=kc_top&taxonomyName=compliance

  8. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications 8(5), 481–490 (1997)

    Article  Google Scholar 

  9. Daly, A., Marnane, W.: Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic. In: Proceedings of the 2002 ACM/SIGDA Tenth International Symposium on Field-Programmable Gate Arrays, pp. 40–49. ACM (2002)

    Google Scholar 

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  11. Esolangs: Addleq Turing complete OISC language, http://esolangs.org/wiki/Addleq

  12. Esolangs: One Instruction Set Computer, http://esolangs.org/wiki/OISC

  13. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive, 2012 144 (2012)

    Google Scholar 

  14. Fontaine, C., Galand, F.: A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security 2007 (2007)

    Google Scholar 

  15. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009)

    Google Scholar 

  16. Gentry, C.: Fully homomorphic encryption using ideal lattices (2009)

    Google Scholar 

  17. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 365–377. ACM (1982)

    Google Scholar 

  18. Halevi, S., Shoup, V.: Design and implementation of a homomorphic-encryption library (2012)

    Google Scholar 

  19. Hennessy, J.L., Patterson, D.A.: Computer architecture: a quantitative approach, pp. 72, 96–101. Elsevier (2012)

    Google Scholar 

  20. Hoe, D.H., Martinez, C., Vundavalli, S.J.: Design and characterization of parallel prefix adders using FPGAs. In: 2011 IEEE 43rd South eastern Symposium on System Theory (SSST), pp. 168–172. IEEE (2011)

    Google Scholar 

  21. Ivanov, M.: Pure Python Paillier homomorphic cryptosystem (2011), https://github.com/mikeivanov/paillier

  22. Jones, D.W.: The ultimate RISC. ACM SIGARCH Computer Architecture News 16(3), 48–55 (1988)

    Article  Google Scholar 

  23. Katz, J., Lindell, Y.: Introduction to modern cryptography. CRC Press (2008)

    Google Scholar 

  24. Lange, A.: An overview of homomorphic encryption (2011), http://www.cs.rit.edu/~arl9577/crypto/alange-presentation.pdf

  25. Mavaddat, F., Parhami, B.: URISC: the ultimate reduced instruction set computer. Faculty of Mathematics. University of Waterloo (1987)

    Google Scholar 

  26. Mazonka, O., Kolodin, A.: A simple multi-processor computer based on subleq. arXiv preprint arXiv:1106.2593 (2011)

    Google Scholar 

  27. Mazonka, O.: Addleq (2009), http://mazonka.com/subleq/

  28. Mclvor, C., McLoone, M., McCanny, J.V.: Fast Montgomery modular multiplication and RSA cryptographic processor architectures. In: Conference Record of the Thirty-Seventh Asilomar Conference on Signals, Systems and Computers, vol. 1, pp. 379–384. IEEE (2003)

    Google Scholar 

  29. Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  30. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  31. Parann-Nissany, G.: The holy grail of cloud computing – maintaining data confidentiality (2012), http://www.wallstreetandtech.com/technology-risk-management/the-holy-grail-of-cloud-computing-maint/240006774

  32. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  33. Schneier, B.: Homomorphic encryption breakthrough (2009), http://www.schneier.com/blog/archives/2009/07/homomorphic_enc.html

  34. Simonite, T.: Computing with secrets, but keeping them safe (2010), http://www.technologyreview.com/news/419344/computing-with-secrets-but-keeping-them-safe/

  35. Stehlé, D., Steinfeld, R.: Faster fully homomorphic encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377–394. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  36. Stuntz, C.: What is homomorphic encryption, and why should I care? (2010), http://blogs.teamb.com/craigstuntz/2010/03/18/38566/

  37. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tsoutsos, N.G., Maniatakos, M. (2013). Investigating the Application of One Instruction Set Computing for Encrypted Data Computation. In: Gierlichs, B., Guilley, S., Mukhopadhyay, D. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2013. Lecture Notes in Computer Science, vol 8204. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41224-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41224-0_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41223-3

  • Online ISBN: 978-3-642-41224-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics