22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The PROCEED program efforts are broken up into four program phases as described<br />

below.<br />

• Program Phase I Initial Capabilities. Phase I will focus on developing the initial capabilities<br />

for the mathematical foundations, measurement, algorithms for computation, and<br />

programming languages. An API will be developed and coordinated across all performers at<br />

the first Principal Investigator (PI) meeting.<br />

• Program Phase II Alpha. Phase II will focus on development of alpha quality<br />

implementations of algorithms, optimized implementations, programming languages, an<br />

initial demonstration of remote regular expression matching and spam filter, and a refined<br />

definition of program metrics.<br />

• Program Phase III Beta. Phase III will focus on the beta development of core algorithms,<br />

interoperability integration, and development of optimized implementations tested against<br />

defined program metrics.<br />

• Program Phase IV Research Prototype. Phase IV will focus on the development of the<br />

research prototype and embedded application prototypes. Final demonstrations will include a<br />

functional spam filter prototype.<br />

2.1.2 The AHEAD PROJECT<br />

Advancing Homomorphic Encryption its Applications and Derivatives (AHEAD) is a subproject<br />

within the broader PROCEED program focused on conducting research in Technical<br />

Areas 2, 3, and 4. The AHEAD research team has an extensive background in secure multiparty<br />

computation and homomorphic Encryption made up of IBM Research’s Cryptography Group<br />

(Prime), and the Departments of Computer Science at Stanford University and the University of<br />

California, San Diego (UCSD). The AHEAD research team has worked to advance the study and<br />

design of flexible and efficient techniques for processing encrypted data, outsourcing<br />

computation and to add robustness to cryptographic computations including protection against<br />

accidental or malicious leakage of secret information. Examples of problems that will benefit<br />

from our work are the verification of policy compliance on encrypted data, spam detection on<br />

encrypted data, efficient delegation of computation, leakage resilient computation and more.<br />

Approved for Public Release; Distribution Unlimited.<br />

3

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!