This article is more than 1 year old

Researchers crack homomorphic encryption

Thankfully nobody's using it yet

Homomorphic encryption is one idea offered to secure data in the cloud: the idea is to let software work on data without decrypting it.

It's mostly a research project at this stage, because it's very processor-intensive and therefore slow, and now one such scheme has the added problem of being vulnerable.

A trio of boffins from the Swiss Federal Institute of Technology in Lausanne has published their work at the IACR, here.

They took a look at a 2014 scheme proposed by MIT's Hongchao Zhou and Gregory Wornell.

The EPFL paper, by Sonia Bogos, John Gaspoz and Serge Vaudenay, demonstrates attacks against the scheme's broadcast encryption, a “chosen ciphertext attack”, and a plaintext attack.

Strike one: The scheme proposed encryption for broadcast messages, to support data sharing. However, the EPFL paper says an attacker that eavesdrops on broadcast traffic would get “enough information to solve the system”.

“A valid scenario for this attack would be one where a service provider has to send an activation key to its customers. The activation key is the same for all the customers. In such case, when the service provider has to send the encrypted activation key to enough customers, an unauthorised user could recover the activation key”, the authors write.

Strike two: In the chosen ciphertext attack, they write, an attacker with access to an oracle that decrypts the text can run a brute-force to recover the encryption key.

Strike three: As with the chosen ciphertext attack, the plaintext attack is a successful brute force against the encryption.

All of which means the EPFL boffins have sent the MIT homomorphic encryption scheme back for some warranty fixes. ®

More about

TIP US OFF

Send us news


Other stories you might like