COED: Computing on Encrypted Data

Lead Research Organisation: University of Bristol
Department Name: Computer Science

Abstract

Whilst encrypting data keeps data secret, a major problem occurs when one wants to process encrypted data. Currently this involves performing the decryption, then performing a calculation and then re-encrypting the data. Which is costly, and assumes the person carrying out the computation can be trusted with the data. Consider the of an outsourced database in more detail. An owner of some data currently maintains their own database system. The idea behind cloud services is to enable the database owner to delegate the storage of the databased to someone else. To do this they pay a third party provider to host it for them. But now they need to trust this third party to maintain the privacy of the data. One way around this problem would be for the data to be encrypted before the owner passes it over to the provider. However, now it would seem hard for the data owner to search and query the database (without downloading it from the third party, hence invalidating the whole motivation for outsourcing).Theoretically we know of much more secure techniques. Namely, we can compute on the encrypted data without needing to perform decryptions. There are a number of approaches to this problem, from fully-homomorphic encryption through to multi-party computation. Indeed the the last couple of years have seen amazing advances being made in these areas. This project aims to take these theoretical approaches and examine more closely the barriers to true practicality. This will be done using a combination of theoretical and practical expertise which is unique to the Cryptography group in Bristol.

Planned Impact

As commented on in the proposal, this proposal is on exactly the same topic as the recent DARPA announcement of 20 million dollars of funding via the PROCEED programme. In addition it builds on recent work which has aroused considerable interest in the technical press, and builds on an EU project which has been highly praised by the commission. Hence, the existing interest in this area is very high in relation to possible future impact. Companies developing security solutions involving access to secure data will benefit from having better understanding of the technologies we will investigate. These range from governments, agencies (such as health care providers), large corporations and cloud computing providers. The UK as a whole will benefit by the production and deployment of more secure systems, and the training of new researchers and technologists in the area. Communication and Dissemination: The primary form of written dissemination will be journal and conference publication, and accepted online resources such as the IACR e-print archive. The nature of research in computer security is that timely publication in relevant conferences is just as important as journal publications, and the important conferences such as Eurocrypt, Crypto and ACM CCS, are often as competitive and as prestigious as a leading journal. In addition these conferences sometimes have a sizeable industrial participation compared to normal academic conferences. Hence, we will try and target our publications to these conferences, so as to obtain the greatest impact. Industrial Engagement: UoB has undertaken an initiative to improve the rate and quality of spin-out companies to capitalise on existing and future research and IP. Two such companies, Identum (purchased by Trend Micro in 2008) and XMOS, represent the result of this initiative and in addition to the industrial backers outlined in the main proposal are well placed to act as a means of placing any research results into an industrial context. Prof. Smart was the lead academic behind Identum, which resulted in the commercialisation of academic research within UoB being used to support a new company. Upon it's purchase by Trend Micro the ex-Identum Bristol-based team have now become the worldwide cryptographic centre of expertise for Trend Micro. Human Capital Creation: One of the main goals in our view of projects such as this, is the training of the next generation of researchers, both at the PhD and the PDRA level. We feel it important to take a longer term view of research impact. The cryptography group at UoB have a long track record of developing human capital, with previous PDRAs having gone on to a wide range of positions, from full Professor's in Universities across Europe, through to working in, both large and small, companies as technical contributors. The main proposal includes a number of mechanisms to increase the impact of the human capital which will be created via the project.
 
Description We have developed a demonstrator for a technology called multi-party computation. This allows a group of people to compute a function on their private inputs
Exploitation Route We are looking into commercialisation opportunities. In addition other researchers and ourselves are continueing work on this basic problem in security.
Sectors Digital/Communication/Information Technologies (including Software)

 
Description The demonstrator is now being trialled by various companies as a potential method to secure data processing. The demonstrator has been transferred to KU Leuven where it is now being developed. It is being trialised in a number of US gov application scenarios as part of a DARPA project
First Year Of Impact 2017
Impact Types Policy & public services

 
Description DARPA Brandeis Project
Amount £800,000 (GBP)
Organisation Defense Advanced Research Projects Agency (DARPA) 
Sector Public
Country United States
Start 09/2015 
End 08/2020
 
Description ERC Advanced Grant
Amount € 2,000,000 (EUR)
Organisation European Research Council (ERC) 
Sector Public
Country Belgium
Start 10/2016 
End 09/2021
 
Description TIPS Fellowship
Amount £1,500,000 (GBP)
Funding ID EP/N021940/1 
Organisation Engineering and Physical Sciences Research Council (EPSRC) 
Sector Public
Country United Kingdom
Start 10/2017 
End 09/2021
 
Title SPDZ 
Description An MPC system based on the SPDZ software developed in this (and other) projects. 
Type Of Technology Software 
Year Produced 2016 
Open Source License? Yes  
Impact The software forms the basis of a major component in the DARPA funded Brandeis project on private DB search. 
URL https://www.cs.bris.ac.uk/Research/CryptographySecurity/SPDZ/
 
Company Name Dyadic Security 
Description The company exploits the know how on MPC created by myself and by Yehuda Lindell at Bar-Ilan University. The company uses MPC to provide threat mitigation technologies for companies protecting digital assets/secrets. 
Year Established 2015 
Impact This is still an early stage company.
Website http://www.dyadicsec.com