This article is more than 1 year old

Brit and Danish boffins propose NSA-proof crypto for cloud computing

Only one problem with joint project: low SPDZ

It's more likely that the NSA has devoted its efforts to key capture and side-channel attacks rather than brute-forcing its way through ciphertext en masse - but it's also true that our crypto maths won't last forever.

Which draws attention to projects like this one (PDF), which is looking at protection of multi-party computation (MPC) activities.

According to Phys.org: “The idea behind Multi-Party Computation is that it should enable two or more people to compute any function of their choosing on their secret inputs, without revealing their inputs to either party. One example is an election; voters want their vote to be counted but they do not want their vote made public.”

As The Register understands the system, this might also be useful in cloud-based collaboration, since it would protect Average Joe's data against the rest of the world, including Average Joe's boss, if it so happened that her machine were compromised.

The aim of the work by a UK-Danish collaboration is to strap the supercharger onto a protocol called SPDZ – pronounced Speedz – to give it real-world performance.

In SPDZ, two machines working on a multi-party computation problem can do so without revealing their data to each other. They describe SPDZ as: “secure against active static adversaries in the standard model, is actively secure, and tolerates corruption of n-1 of the n parties. The SPDZ protocol follows the preprocessing model: in an offline phase some shared randomness is generated, but neither the function to be computed nor the inputs need be known; in an online phase the actual secure computation is performed.”

Let's unpick this a little. The claims of security aren't remarkable, and the protocol is designed so that your data will remain secure even if everybody else is compromised (“n-1 of the n parties”).

The protocol relies on a message authentication code (MAC, just to make sure there's a confusion with Media Access Control) – and this made it computationally demanding. The MAC is partly shared between the parties, and parties had to reveal their shares of the code to communicate.

The problem with this is that revealing the code meant for every communication it had to be renegotiated – hence its slow performance. Other issues were that key generation was also demanding, covert security was considered weak, and the proposed new system is more secure “in the offline phase”.

The system as a whole is described on Slashdot this way:

“MPC is similar in concept to the “zero knowledge proof” – a set of rules that would allow parties on one end of a transaction to verify that they know a piece of information such as a password by offering a different piece of information that could be known only to the other party. The technique could allow secure password-enabled login without requiring users to type in a password or send it across the Internet. Like many other attempts at MPC, however, SPDZ was too slow and cumbersome to be practical.”

If the paper – which will be presented at this week's ESORICS 2013 conference – holds up, it'll eventually add a new string to the bow of those that want to protect information, rather than snoop on it. ®

More about

TIP US OFF

Send us news


Other stories you might like