CSE Colloquium: Omkant Pandey

me

Deterministic Encryption Beyond Search Queries

11am, October 24, 2014 in ITEB 336

In deterministic public-key encryption (D-PKE), the encryption function is deterministic so that there is a unique ciphertext for every plaintext. This property makes D-PKE attractive to several applications, particularly those where binary search over encrypted data is critical. However, it also means that meaningful security can only be guaranteed for high entropy plaintext distributions. 

One way to ensure high entropy is to encrypt relatively long messages in practice. This can create a significant efficiency bottleneck if the data undergoes several small but frequent changes. An example would be a large document stored at a remote location which is constantly “synchronized” with a local, frequently changing, copy. Existing D-PKE schemes are unsuitable for such applications since they usually require the entire ciphertext to be recomputed even if one bit changes in the plaintext.

In this talk, I will discuss my work on incremental D-PKE schemes: these schemes offer a tradeoff between the security and the number of bits that change in the ciphertext when there are small changes to the plaintext. I will discuss what tradeoffs are actually possible in such settings without losing security, and then present new D-PKE schemes which achieve almost optimal tradeoffs. 

Towards the end, I will briefly discuss one of my recent results in this area which aims to strengthen D-PKE against partial exposure of the decryption keys. Such exposure can occur due to a variety of reasons including insider attacks, software vulnerabilities, or other hardware-based attacks. Our new D-PKE schemes provide an early algorithmic defense against such attacks, which can be crucial when dealing with high business impact data.

Bio: 
Dr. Omkant Pandey is a postdoctoral research associate at the University of Illinois at Urbana Champaign (UIUC). His research interests are in cryptography, security, and privacy. He has published several articles at conferences such as CRYPTO, EUROCRYPT, and ACM CCS. Dr. Pandey received his Ph.D. in 2010 and worked as a cryptographer for Microsoft for two years. He was also a postdoctoral fellow at the University of Texas at Austin. This fall, Dr. Pandey is visiting the NSF Center for Encrypted Functionalities at UCLA.

 

Connect With Us