Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Kim Laine is active.

Publication


Featured researches published by Kim Laine.


Proceedings of the IEEE | 2017

Manual for Using Homomorphic Encryption for Bioinformatics

Nathan Dowlin; Ran Gilad-Bachrach; Kim Laine; Kristin E. Lauter; Michael Naehrig; John Wernsing

Biological data science is an emerging field facing multiple challenges for hosting, sharing, computing on, and interacting with large data sets. Privacy regulations and concerns about the risks of leaking sensitive personal health and genomic data add another layer of complexity to the problem. Recent advances in cryptography over the last five years have yielded a tool, homomorphic encryption, which can be used to encrypt data in such a way that storage can be outsourced to an untrusted cloud, and the data can be computed on in a meaningful way in encrypted form, without access to decryption keys. This paper introduces homomorphic encryption to the bioinformatics community, and presents an informal “manual” for using the Simple Encrypted Arithmetic Library (SEAL), which we have made publicly available for bioinformatic, genomic, and other research purposes.


financial cryptography | 2017

Simple Encrypted Arithmetic Library - SEAL v2.1

Hao Chen; Kim Laine; Rachel Player

Achieving fully homomorphic encryption was a longstanding open problem in cryptography until it was resolved by Gentry in 2009. Soon after, several homomorphic encryption schemes were proposed. The early homomorphic encryption schemes were extremely impractical, but recently new implementations, new data encoding techniques, and a better understanding of the applications have started to change the situation. In this paper we introduce the most recent version (v2.1) of Simple Encrypted Arithmetic Library - SEAL, a homomorphic encryption library developed by Microsoft Research, and describe some of its core functionality.


computer and communications security | 2017

Fast Private Set Intersection from Homomorphic Encryption

Hao Chen; Kim Laine; Peter Rindal

Private Set Intersection (PSI) is a cryptographic technique that allows two parties to compute the intersection of their sets without revealing anything except the intersection. We use fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries. The most computationally efficient PSI protocols have been constructed using tools such as hash functions and oblivious transfer, but a potential limitation with these approaches is the communication complexity, which scales linearly with the size of the larger set. This is of particular concern when performing PSI between a constrained device (cellphone) holding a small set, and a large service provider (e.g. WhatsApp), such as in the Private Contact Discovery application. Our protocol has communication complexity linear in the size of the smaller set, and logarithmic in the larger set. More precisely, if the set sizes are Ny < Nx, we achieve a communication overhead of O(Ny log Nx). Our running-time-optimized benchmarks show that it takes 36 seconds of online-computation, 71 seconds of non-interactive (receiver-independent) pre-processing, and only 12.5MB of round trip communication to intersect five thousand 32-bit strings with 16 million 32-bit strings. Compared to prior works, this is roughly a 38--115x reduction in communication with minimal difference in computational overhead.


BMC Medical Genomics | 2017

Private queries on encrypted genomic data

Gizem S. Çetin; Hao Chen; Kim Laine; Kristin E. Lauter; Peter Rindal; Yuhou Xia

BackgroundOne of the tasks in the iDASH Secure Genome Analysis Competition in 2016 was to demonstrate the feasibility of privacy-preserving queries on homomorphically encrypted genomic data. More precisely, given a list of up to 100,000 mutations, the task was to encrypt the data using homomorphic encryption in a way that allows it to be stored securely in the cloud, and enables the data owner to query the dataset for the presence of specific mutations, without revealing any information about the dataset or the queries to the cloud.MethodsWe devise a novel string matching protocol to enable privacy-preserving queries on homomorphically encrypted data. Our protocol combines state-of-the-art techniques from homomorphic encryption and private set intersection protocols to minimize the computational and communication cost.ResultsWe implemented our protocol using the homomorphic encryption library SEAL v2.1, and applied it to obtain an efficient solution to the iDASH competition task. For example, using 8 threads, our protocol achieves a running time of only 4 s, and a communication cost of 2 MB, when querying for the presence of 5 mutations from an encrypted dataset of 100,000 mutations.ConclusionsWe demonstrate that homomorphic encryption can be used to enable an efficient privacy-preserving mechanism for querying the presence of particular mutations in realistic size datasets. Beyond its applications to genomics, our protocol can just as well be applied to any kind of data, and is therefore of independent interest to the homomorphic encryption community.


Journal of Mathematical Cryptology | 2015

Time-memory trade-offs for index calculus in genus 3

Kim Laine; Kristin E. Lauter

Abstract In this paper, we present a variant of Diems O ˜(q)


the cryptographers’ track at the rsa conference | 2018

High-Precision Arithmetic in Homomorphic Encryption

Hao Chen; Kim Laine; Rachel Player; Yuhou Xia

{\widetilde{O}(q)}


computer and communications security | 2018

Labeled PSI from Fully Homomorphic Encryption with Malicious Security

Hao Chen; Zhicong Huang; Kim Laine; Peter Rindal

index calculus algorithm to attack the discrete logarithm problem (DLP) in Jacobians of genus 3 non-hyperelliptic curves over a finite field 𝔽q. We implement this new variant in C++ and study the complexity in both theory and practice, making the logarithmic factors and constants hidden in the O˜-notation precise. Our variant improves the computational complexity at the cost of a moderate increase in memory consumption, but we also improve the computational complexity even when we limit the memory usage to that of Diems original algorithm. Finally, we examine how parallelization can help to reduce both the memory cost per computer and the running time for our algorithms.


BMC Medical Genomics | 2018

Logistic regression over encrypted data from fully homomorphic encryption

Hao Chen; Ran Gilad-Bachrach; Kyoohyung Han; Zhicong Huang; Amir Jalali; Kim Laine; Kristin E. Lauter

In most RLWE-based homomorphic encryption schemes the native plaintext elements are polynomials in a ring \(\mathbb {Z}_t[x]/(x^n+1)\), where n is a power of 2, and t an integer modulus. For performing integer or rational number arithmetic, one typically uses an encoding scheme which converts the inputs to polynomials, and allows the result of the homomorphic computation to be decoded to recover the result as an integer or rational number, respectively. The problem is that the modulus t often needs to be extremely large to prevent the plaintext polynomial coefficients from being reduced modulo t during the computation, which is a requirement for the decoding operation to work correctly. This results in larger noise growth, and prevents the evaluation of deep circuits, unless the encryption parameters are significantly increased.


international conference on machine learning | 2016

CryptoNets: applying neural networks to encrypted data with high throughput and accuracy

Nathan Dowlin; Ran Gilad-Bachrach; Kim Laine; Kristin E. Lauter; Michael Naehrig; John Wernsing

Private Set Intersection (PSI) allows two parties, the sender and the receiver, to compute the intersection of their private sets without revealing extra information to each other. We are interested in the unbalanced PSI setting, where (1) the receivers set is significantly smaller than the senders, and (2) the receiver (with the smaller set) has a low-power device. Also, in a Labeled PSI setting, the sender holds a label per each item in its set, and the receiver obtains the labels from the items in the intersection. We build upon the unbalanced PSI protocol of Chen, Laine, and Rindal (CCS~2017) in several ways: we add efficient support for arbitrary length items, we construct and implement an unbalanced Labeled PSI protocol with small communication complexity, and also strengthen the security model using Oblivious Pseudo-Random Function (OPRF) in a pre-processing phase. Our protocols outperform previous ones: for an intersection of 220 and


Archive | 2016

Simple Encrypted Arithmetic Library - SEAL (v2.0)

Kim Laine; Rachel Player

512

Collaboration


Dive into the Kim Laine's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Peter Rindal

Oregon State University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sebastian Angel

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Srinath T. V. Setty

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge