I am a Staff Research Scientist at Visa Research where I work on Cryptography and Secure Computation. My primary research interest is the development and applications of efficient methods for computing on encrypted data. Most notably is the notion of being able to compute on encrypted data and the area of research known as Secure Computation:

A group of distrusting parties wish to compute a function on their private data sets. The parties should learn the output of the function but no additional information about the data sets themselves without using a trusted third party.

Below is a collection of my recent blog posts and publications.


Malicious-Secure Private Set Intersection via Dual Execution

Peter Rindal & Mike Rosulek ~ eprint/2017/769 ~ CCS’17

Private set intersection (PSI) allows two parties, who each hold a set of items, to compute the intersection of those sets without revealing anything about other items. Recent advances in PSI have significantly improved its performance for the case of semi-honest security, making semi-honest PSI a practical alternative to insecure methods for computing intersections. However, the semi-honest security model is not always a good fit for real-world problems.

In this work, we introduce a new PSI protocol that is secure in the presence of malicious adversaries. Our protocol is based entirely on fast symmetric-key primitives and inherits important techniques from state-of-the-art protocols in the semi-honest setting. Our novel technique to strengthen the protocol for malicious adversaries is inspired by the dual execution technique of Mohassel & Franklin (PKC 2006). Our protocol is optimized for the random-oracle model, but can also be realized (with a performance penalty) in the standard model.

We demonstrate our protocol’s practicality with a prototype implementation. To securely compute the intersection of two sets of size 220 requires only 13 seconds with our protocol, which is ∼12× faster than the previous best malicious-secure protocol (Rindal & Rosulek, Eurocrypt 2017), and only 3× slower than the best semi-honest protocol (Kolesnikov et al., CCS 2016).

Implementing and Analyzing Homomorphic UC Commitments

Peter Rindal & Roberto Trifiletti ~ eprint/2017/407

In this paper we present SplitCommit, a portable and efficient C++ implementation of the recent additively homomorphic commmitment scheme of Frederiksen et al. [FJNT16]. We describe numerous optimizations that go into engineering such an implementation, including highly optimized general purpose bit-matrix transposition and efficient ECC encoding given the associated generator matrix. We also survey and analyze in detail the applicability of [FJNT16] and include a detailed comparison to the canonical (non-homomorphic) commitment scheme based on a Random Oracle. We include performance benchmarks of the implementation in various network setting, for instance on a 10 Gbps LAN we achieve amortized commitment and decommitment running times of 0.65μs and 0.27μs, respectively. Finally we also include an extensive tutorial on how to use the library.

Fast Private Set Intersection from Homomorphic Encryption

Hao Chen and Kim Laine and Peter Rindal ~ eprint/2017/299 ~ CCS’17

Private Set Intersection (PSI) is a cryptographic technique that allows two parties to compute the intersection of their sets without revealing anything except the intersection. We use fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries.

More …

Private Collaborative Neural Network Learning

Melissa Chase, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter & Peter Rindal ~ eprint/2017/762

Machine learning algorithms, such as neural networks, create better predictive models when having access to larger datasets. In many domains, such as medicine and finance, each institute has only access to limited amounts of data, and creating larger datasets typically requires collaboration. However, there are privacy related constraints on these collaborations for legal, ethical, and competitive reasons. In this work, we present a feasible protocol for learning neural networks in a collaborative way while preserving the privacy of each record. This is achieved by combining Differential Privacy and Secure Multi-Party Computation with Machine Learning.

Private Queries on Encrypted Genomic Data

Gizem S Cetin, Hao Chen, Kim Laine, Kristin Lauter, Peter Rindal & Yuhou Xia ~ eprint/2017/207 ~ BMC Medical Genomics’17 ~ iDash’16

One of the tasks in the iDASH Secure Genome Analysis Competition in 2016 was to demonstrate the feasibility of privacy-preserving queries on homomorphically encrypted genomic data. More precisely, given a list of up to 100,000 mutations, the task was to encrypt the data using homomorphic encryption in a way that allows it to be stored securely in the cloud, and enables the data owner to query the dataset for the presence of specific mutations, without revealing any information about the dataset or the queries to the cloud. We devise a novel string matching protocol that works particularly nicely with homomorphically encrypted data, and show how it yields an efficient solution to the competition task. The protocol we describe is also of independent interest to the homomorphic encryption community, as it can be applied just as well to any kind of data.