Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Michael Naehrig is active.

Publication


Featured researches published by Michael Naehrig.


international conference on selected areas in cryptography | 2005

Pairing-Friendly elliptic curves of prime order

Paulo S. L. M. Barreto; Michael Naehrig

Previously known techniques to construct pairing-friendly curves of prime or near-prime order are restricted to embedding degree


Springer US | 2013

Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme

Joppe W. Bos; Kristin E. Lauter; Jake Loftus; Michael Naehrig

k \leqslant 6


international conference on information security and cryptology | 2012

ML confidential: machine learning on encrypted data

Thore Graepel; Kristin E. Lauter; Michael Naehrig

. More general methods produce curves over


Journal of Biomedical Informatics | 2014

Private predictive analysis on encrypted medical data

Joppe W. Bos; Kristin E. Lauter; Michael Naehrig

{\mathbb F}_{p}


ieee symposium on security and privacy | 2015

Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem

Joppe W. Bos; Craig Costello; Michael Naehrig; Douglas Stebila

where the bit length of p is often twice as large as that of the order r of the subgroup with embedding degree k; the best published results achieve ρ ≡ log(p)/log(r) ~ 5/4. In this paper we make the first step towards surpassing these limitations by describing a method to construct elliptic curves of prime order and embedding degree k = 12. The new curves lead to very efficient implementation: non-pairing operations need no more than


international conference on progress in cryptology | 2014

Private Computation on Encrypted Genomic Data

Kristin E. Lauter; Adriana López-Alt; Michael Naehrig

{\mathbb F}_{p^4}


international conference on cryptology in africa | 2014

A Comparison of the Homomorphic Encryption Schemes FV and YASHE

Tancrède Lepoint; Michael Naehrig

arithmetic, and pairing values can be compressed to one third of their length in a way compatible with point reduction techniques. We also discuss the role of large CM discriminants D to minimize ρ; in particular, for embedding degree k = 2q where q is prime we show that the ability to handle log(D)/log(r) ~ (q–3)/(q–1) enables building curves with ρ ~ q/(q–1).


Journal of Systems and Software | 2011

A family of implementation-friendly BN elliptic curves

Geovandro C. C. F. Pereira; Marcos A. Simplicio; Michael Naehrig; Paulo S. L. M. Barreto

In 1996, Hoffstein, Pipher and Silverman introduced an efficient lattice based encryption scheme dubbed NTRUEncrypt . Unfortunately, this scheme lacks a proof of security. However, in 2011, Stehle and Steinfeld showed how to modify NTRUEncrypt to reduce security to standard problems in ideal lattices. In 2012, Lopez-Alt, Tromer and Vaikuntanathan proposed a fully homomorphic scheme based on this modified system. However, to allow homomorphic operations and prove security, a non-standard assumption is required. In this paper, we show how to remove this non-standard assumption via techniques introduced by Brakerski and construct a new fully homomorphic encryption scheme from the Stehle and Steinfeld version based on standard lattice assumptions and a circular security assumption. The scheme is scale-invariant and therefore avoids modulus switching and the size of ciphertexts is one ring element. Moreover, we present a practical variant of our scheme, which is secure under stronger assumptions, along with parameter recommendations and promising implementation results. Finally, we present an approach for encrypting larger input sizes by extending ciphertexts to several ring elements via the CRT on the message space.


financial cryptography | 2014

Elliptic Curve Cryptography in Practice

Joppe W. Bos; J. Alex Halderman; Nadia Heninger; Jonathan Moore; Michael Naehrig; Eric Wustrow

We demonstrate that, by using a recently proposed leveled homomorphic encryption scheme, it is possible to delegate the execution of a machine learning algorithm to a computing service while retaining confidentiality of the training and test data. Since the computational complexity of the homomorphic encryption scheme depends primarily on the number of levels of multiplications to be carried out on the encrypted data, we define a new class of machine learning algorithms in which the algorithms predictions, viewed as functions of the input data, can be expressed as polynomials of bounded degree. We propose confidential algorithms for binary classification based on polynomial approximations to least-squares solutions obtained by a small number of gradient descent steps. We present experimental validation of the confidential machine learning pipeline and discuss the trade-offs regarding computational complexity, prediction accuracy and cryptographic security.


ieee symposium on security and privacy | 2015

Geppetto: Versatile Verifiable Computation

Craig Costello; Cédric Fournet; Jon Howell; Markulf Kohlweiss; Benjamin Kreuter; Michael Naehrig; Bryan Parno; Samee Zahur

Increasingly, confidential medical records are being stored in data centers hosted by hospitals or large companies. As sophisticated algorithms for predictive analysis on medical data continue to be developed, it is likely that, in the future, more and more computation will be done on private patient data. While encryption provides a tool for assuring the privacy of medical information, it limits the functionality for operating on such data. Conventional encryption methods used today provide only very restricted possibilities or none at all to operate on encrypted data without decrypting it first. Homomorphic encryption provides a tool for handling such computations on encrypted data, without decrypting the data, and without even needing the decryption key. In this paper, we discuss possible application scenarios for homomorphic encryption in order to ensure privacy of sensitive medical data. We describe how to privately conduct predictive analysis tasks on encrypted data using homomorphic encryption. As a proof of concept, we present a working implementation of a prediction service running in the cloud (hosted on Microsofts Windows Azure), which takes as input private encrypted health data, and returns the probability for suffering cardiovascular disease in encrypted form. Since the cloud service uses homomorphic encryption, it makes this prediction while handling only encrypted data, learning nothing about the submitted confidential medical data.

Collaboration


Dive into the Michael Naehrig's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Peter Schwabe

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Tanja Lange

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Douglas Stebila

Queensland University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge