Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Encryption Cloud IBM Math Privacy Science

IBM Researchers Open Source Homomorphic Crypto Library 130

mikejuk writes with news of an advancement for homomorphic encryption and open source: "To be fully homomorphic the code has to be such that a third party can add and multiply numbers that it contains without needing to decrypt it. In other words they can change the data by working with just the encrypted version. This may sound like magic but a fully homomorphic scheme was invented in 2009 by Craig Gentry. This was a step in the right direction but the problem was that it is very inefficient and computationally intensive. Since then there have been a number of improvements that make the scheme practical in the right situations Now Victor Shoup and Shai Halevi of the IBM T J Watson Research Center have released an open source (GPL) C++ library, HElib, as a Github project. The code is said to incorporate many optimizations to make the encryption run faster. Homomorphic encryption has the potential to revolutionize security by allowing operations on data without the need to decrypt it."
This discussion has been archived. No new comments can be posted.

IBM Researchers Open Source Homomorphic Crypto Library

Comments Filter:
  • by Anonymous Coward on Thursday May 02, 2013 @02:13PM (#43612235)
    All cryptos should be able to marry any other crypto. Anyone that is homomorphic should really broaden their horizons.
    • Re: (Score:1, Interesting)

      by lgw ( 121541 )

      Since the first 5 posts are all "homo" jokes, I'm gonna squat here for my on-topic post (heh ... heh ... he said squat).

      The main problem I see with the whole idea of homomorphic encryption is it's necessary limitations. If I can get the plaintext results of the difference (subtraction) of the plaintext of two encrypted strings, I can trivially decrypt both if they're English text. (Obviously if I know one of the strings, but less obviously adding, subtracting, or XORing two strings is a trivial cypher the

      • Re:Marriage equality (Score:5, Informative)

        by cryptizard ( 2629853 ) on Thursday May 02, 2013 @02:43PM (#43612543)
        I think you are misunderstanding. What homomorphic encryption allows is for you to obtain the encrypted sum or product of two ciphertexts. That is, there exists some efficient operation o such that E(a) o E(b) = E(a+b) and another operation u such that E(a) u E(b) = E(a*b). What you are describing is closer to functional encryption, in which case the function which you are allowed to evaluate over the ciphertexts is severely limited and must be explicitly granted by the owner of private key.
        • Re:Marriage equality (Score:5, Interesting)

          by Samantha Wright ( 1324923 ) on Thursday May 02, 2013 @02:48PM (#43612579) Homepage Journal
          ...and from there, you can go on to implement just about any mathematical operation, as long as you encrypt all of your operands first and don't mind an ungodly number of steps just to do a simple division. The algorithm implementer has to be more trusted than the hardware provider, though, to get arbitrary operations done.
          • Correct, but how does this relate to the above comment?
            • I was explaining for the layperson how you would actually put such a scheme to use, as not everything can be directly reduced to the addition and multiplication of matrices. Imagine there is a post between yours and mine asking "what good is that?"
              • Gotcha :D It is actually not that bad to do division though, depending on your definition of division. Usually these schemes operate over a finite field, where division is just multiplication by an inverse element. If you mean floating point division, then yeah that would be a mess I suppose.
          • Steve Gibson did a podcast in which he tried to put homomorphic encryption in layman's terms ( here, about 25 minutes in is the meat of the discussion: http://twit.tv/show/security-now/376 [twit.tv] ). What he said was possible, but didn't explain even in general terms, would be a distributed encrypted search engine in which you could send search request into it and get results, and the company hosting the service would not even know what you searched for.

            I don't understand how you get from encrypted inputs an
            • I think it would depend on not knowing what the search index itself contained. You could deduce patterns ("this person keeps searching for x, the query keeps returning these pages") but not directly infer the content. Page hits would be ranked by multiplying topic relevance scores. It would be a much simpler algorithm than PageRank, but still feasible for keyword search.
            • Re:Marriage equality (Score:5, Interesting)

              by cryptizard ( 2629853 ) on Thursday May 02, 2013 @04:39PM (#43614091)
              Sure, that's pretty easy. We can even do it without homomorphic encryption (do a google scholar search for encrypted keyword search, there is lots of stuff with varying levels of security and utility). A quick explanation, which might convince you, is that you can actually run any program you can think of using fully homomorphic encryption.

              First, suppose that any program can be written down as a circuit (it can). Now, we know from boolean theory that AND gates and XOR gates are functionally complete, that is any circuit you can write with other gates, you can rewrite with only AND and XOR gates. You might know it with AND and NOT gates, but it is easy to show that XOR can actually implement NOT so that also works. Now, with two bits, AND is really just multiplying the bits (1 AND 1 = 1, any other combo has at least one zero and is 0). XOR, on the other hand is just adding the bits, with the weird case that 1 + 1 = 0, which actually is bitwise addition ignoring the carry (mod 2). So, now we can implement any program as a circuit, any circuit with only AND and XOR gates, and we can do those AND and XOR gates with addition and multiplication. Therefore, we can do anything we want over homomorphically encrypted ciphertexts, with a suitable compiler that will translate our program into those operations!

              Now that is a very general construction, so it might not be particularly interesting to your problem, but what it does show is that we can really do anything over the encrypted inputs that we could do with unencrypted inputs. Since Google can run their search algorithm over your unencrypted query, they would also be able to do it over your encrypted query.
              • That's a spectacular explanation, thanks. Obviously the actual details are still a mystery to me, but this is a great start.
            • I don't understand how you get from encrypted inputs and a mathematical operation that occurs without decrypting the inputs to a distributed search.

              There's a lot of gotcha's here but let me give you the gist. When you do a search something like this happens (encrypted or not), your query gets hashed into some feature vector of ones and zero. You can imagine the bits of this feature vectors like 20 questions (first bit: is it alive...) etc. The search company then AND this feature vector against every feature vector of the web pages it has scanned. The ones with a good match are returned to you. That's of course a naive version of searching.

              If we

          • by ssam ( 2723487 )

            so then i can do a/a to get 1, and so find E(1), then 1+1 to find E(2) and so on until i have full mapping of plaintext numbers to cyphertext numbers.

        • by lgw ( 121541 )

          What homomorphic encryption allows is for you to obtain the encrypted sum or product of two ciphertexts

          Right, but what good is that? The only scenario in which this stuff is going to come up is hosted/cloud data stores, where the tenant has the keys and the host doesn't (or the moral equivalent thereof in purely internal datacenters where one team must keep data secret from the IT department).

          So, as the owner of the data, I have the keys and can already do everything I need. Clever encryption could I theory allow the owner of the hardware to offer various bulk data grooming services, where my data could be

          • by Rich0 ( 548339 )

            Well, I imagine they might be useful for solving some esoteric encryption problems. Imagine I have a document that is digitally signed by somebody you trust, but I don't want to share the whole thing with you. I want to redact the document, and then have the non-redacted parts still be signed. Maybe functions like these might let me derive a new signature for the redacted content in a way that tells the recipient that the unredacted part is valid, but that it wasn't the original either.

            I don't know that

          • Re:Marriage equality (Score:5, Informative)

            by cryptizard ( 2629853 ) on Thursday May 02, 2013 @04:56PM (#43614277)
            So, let me first say that the main selling point for this technology is that it allows you to outsource your computation. You can use a low powered device like a cell phone and take advantage of more powerful computation in the cloud, while maintaining data privacy. You are correct that certain things will be leaked, like if I am storing encrypted email and I search for all emails sent by so-and-so then the server would learn how many emails I have from that guy. This is still a huge advantage over what we have now.

            Now, I can outline a cool use that you probably have not thought of which is a little different. Imagine that a server is storing some really sensitive stuff for me. Obviously I don't trust the server so I am encrypting all my files. If he is really sneaky, however, he can learn something about the contents of those files by watching when, where and how often I access them. We call this the access pattern, and usually people just write this off as a cost of doing business. However, with homomorphic encryption we can hide even that!

            Since I can evaluate any program homomorphically over my data, I write a program that says "return file number x" and give it an encrypted value, say 50, for x. The server now evaluates this program, with my encrypted 50, over the entire set of files. What he gives back to me is my file that I wanted, but from his point of view he can't actually tell which file he gave me! All he knows is he ran a circuit over all the files in the database, with my input that specifies which one I want, but he can't tell what my input is because it is encrypted.
            • by dkf ( 304284 )

              However, with homomorphic encryption we can hide even that!

              Since I can evaluate any program homomorphically over my data, I write a program that says "return file number x" and give it an encrypted value, say 50, for x. The server now evaluates this program, with my encrypted 50, over the entire set of files. What he gives back to me is my file that I wanted, but from his point of view he can't actually tell which file he gave me! All he knows is he ran a circuit over all the files in the database, with my input that specifies which one I want, but he can't tell what my input is because it is encrypted.

              You're overselling it. The server can still apply its own labeling (and probably will!) and perform traffic analysis over that; you're still providing a decision procedure even if an elaborate one. What he doesn't learn is what your labeling is, but since you could be using an arbitrary labeling in the first place that's not a huge step forward.

              More relevantly though, this mechanism allows you to get summary data without the server knowing what those summary values are. That might or might not be important.

              • by dkf ( 304284 )

                More relevantly though, this mechanism allows you to get summary data without the server knowing what those summary values are. That might or might not be important.

                Damn, hit submit and thought of another point immediately! What I'm not sure of is whether you could hide what type of operation is being performed. Would the server be able to know you're calculating a maximum or an average, even if not what it is? My understanding of the details of homomorphic encryption is rather shaky so I can't be sure about that...

                • I'm not sure what you mean about the labeling thing. Your labels could all be encrypted and shuffled so he doesn't even know which file is file 50 (although it turns out this is not necessary). The process I am describing is a form of private information retrieval [wikipedia.org] if you want more information. It does not strictly require FHE, but is enabled by it.

                  The serve would always learn the circuit you are using, so he would be able to tell which function you are evaluating over your data. There are methods to
      • You obviously haven't even read the wikipedia article on homomorphic encryption, much less any of the relevant papers. Every single thing you said was wrong.

        • Re: (Score:2, Interesting)

          by lgw ( 121541 )

          You obviously haven't even read the wikipedia article on homomorphic encryption, much less any of the relevant papers. Every single thing you said was wrong.

          Care to actually add something to the discussion. I listed a few things one couldn't do with homomorphic encryption, but would be needed do do anything useful with the encrypted data. Yes, I know full well you can't do those things (e.g., you can't get the plaintext difference between two encrypted strings), which is precisely what I'm complaining about.

          Since there's no way for me to tell is a value if greater than X (since that would leak in ways that homomorphic encryption doesn't), I can't send alerts

          • Re:MOD PARENT DOWN (Score:4, Insightful)

            by chihowa ( 366380 ) on Thursday May 02, 2013 @05:14PM (#43614499)

            Your understanding of what homomorphic encryption is is fundamentally incorrect. If you apply an operator to an encrypted value in a homomorphic system, the result is also encrypted. So, since the initial values and the results are both encrypted, no information is leaked.

            Your entire missive above was predicated on the fact that the results of the function would be plaintext, so as the GP so eloquently put it, "Every single thing you said was wrong." Seriously, the first sentence of the wikipedia page [wikipedia.org] makes it fairly clear:

            Homomorphic encryption is a form of encryption which allows specific types of computations to be carried out on ciphertext and obtain an encrypted result which decrypted matches the result of operations performed on the plaintext.

            • by lgw ( 121541 )

              C'mon, I know no one reads TFA or even TFS, but let's at least read the posts we respond to!

              lgw: what good is homomorphic encryption? You can't do X, which is needed to be useful.

              kumanopuusan: RAWR you know nothing, you can't do X with homomorphic encryption.

              lgw: Yes, as I said, you can't do X. So, then, what can you do that's useful without X?

              chihowa: understanding of what homomorphic encryption is is fundamentally incorrect - you can't do X

              lgw: *facepalm*

          • Re:MOD PARENT DOWN (Score:5, Informative)

            by cryptizard ( 2629853 ) on Thursday May 02, 2013 @05:14PM (#43614503)
            Nobody said these things weren't possible, just that homomorphic encryption out of the box does not do them. There are recent techniques for functional encryption, which use FHE as a component, that allow these exact scenarios. As you pointed out though, you have to be very careful if you don't want to ruin security. The way they work now, you can supply a server with a specific token which allows him to evaluate one very specific function on your encrypted data and get the plaintext result of that function. For instance, you could give your email server a token which allows him to run spam filtering over your incoming emails and output a plaintext bit which is '1' if it is spam and '0' if it is not. The security property of these schemes is that you cannot learn any information other than the output of this function run over encrypted data. It is veeery tricky at this point because you could leak some dangerous information unknowingly, but the techniques do exist.
            • by lgw ( 121541 )

              Ahh, that makes a little bit of sense. So that means I could write some carefully constructed query that the host could then run on a server open to the host, and use the result of that for some data grooming? I can see some value there

              Of course, today I could run that query on a collocated server that the host didn't have permissions for, but I guess that would require more trust, and might not be practical in some cases.

              Or, of course, I could just tag the data with whatever unencrypted meta-data I was w

      • by goombah99 ( 560566 ) on Thursday May 02, 2013 @04:49PM (#43614207)

        Since the first 5 posts are all "homo" jokes, I'm gonna squat here for my on-topic post (heh ... heh ... he said squat).

        The main problem I see with the whole idea of homomorphic encryption is it's necessary limitations. If I can get the plaintext results of the difference (subtraction) of the plaintext of two encrypted strings, I can trivially decrypt both if they're English text.

        Well no.
        here's just one possible way to deal with that. For each string you form two different strings by XOR the string with a random string and the complement of that random string. Now You encrypt each String in the pair with a different key in a homomorphic way.

        A third party can now do whatever albelian operations they want on either of these strings but they have no way to combine the two results since the keys are different.

        However you are able to do this by doing the operations on both strings then at the very end decrypting them and Xoring the result.

        Voila.

        Works for voting systems where one person gets to have the keys, and one person gets to maintain the database of encrypted votes. As long as they don't collude, then the data base holder can sum all the ballots up but not know what any ballot is. The key holder can determine the sum but never get access to the individual ballots.

    • by Dabido ( 802599 )
      George Takei will be making an hilarious appearance concerning it on Jimmy Kimmel later tonight. :-)
  • Now you can start offering non-jokey encryption!

  • Sounds impractical (Score:2, Informative)

    by mark-t ( 151149 )
    How the heck can you know what operations you needed to perform on the data in the first place if you don't actually know what the data was?
    • Easy - you write the algorithm with unencrypted data. That's the fun part about your computer being deterministic and all...

    • by Anonymous Coward

      If you're just storing ERP data for customers you can manipulate it without knowing what the data is, only people with passwords would have access to what the data actually is.

    • How the heck can you know what operations you needed to perform on the data in the first place if you don't actually know what the data was?

      The summary doesn't really explain this that well... the benefits here (if I'm reading this correctly) are that someone with a HUGE block of ciphertext and the encryption key can modify slices in situ without having to decrypt the large block and re-encrypt. They can just swap out the old data for the new, based on the index.

      This begins to have significant benefits when applied to hosted computing (called Cloud Computing this decade), where, say, all your email is stored encrypted, as is the email index, a

      • All it means for an encryption to be fully-homorphic is that there exists some efficient operation o such that E(a) o E(b) = E(a+b) and another operation u such that E(a) u E(b) = E(a*b). The benefit of this is that you can arithmetize any program into a circuit containing only addition and multiplication gates, meaning you can run any program you want over the encrypted data. I'm not sure what you mean by your second paragraph. Blocks are already very very small in existing ciphers so you are never requ
      • by SLi ( 132609 ) on Thursday May 02, 2013 @03:06PM (#43612741)

        The summary doesn't really explain this that well... the benefits here (if I'm reading this correctly) are that someone with a HUGE block of ciphertext and the encryption key can modify slices in situ without having to decrypt the large block and re-encrypt. They can just swap out the old data for the new, based on the index.

        This begins to have significant benefits when applied to hosted computing (called Cloud Computing this decade), where, say, all your email is stored encrypted, as is the email index, and you just want to add/remove something without decrypting the entire blob. It also means that cloud hashing becomes significantly easier, as does filesystem-level encryption (since we no longer need to depend on block ciphers, but can use a homomorphic stream cipher and then chop it up after the fact).

        Err, no, you are actually reading it completely wrong.

        The point is actually that you can give encrypted data, say, some of your company's vital statistics, to an outsider (for example, a consulting agency); that agency can do a computation on that encrypted data (say, their super-secret algorithm that analyzes your company and tells you how to get rich fast) and get an encrypted result, which it then gives back to you. Only you can then decrypt the result.

        You get to keep your data secret, and the company doing the computation gets to keep the function they compute secret; the only thing revealed to you is the function applied to your data, and nothing is revealed to the consulting agency.

        The big stumbling block to this point has been that the speed gains achieved by homomorphism have been offset by the overhead in implementing the homomorphic algorithms in the first place -- meaning that it's faster to decrypt, modify, re-encrypt.

        Homomorphic encryption most certainly is not about speed gains.

        • The point is actually that you can give encrypted data, say, some of your company's vital statistics, to an outsider (for example, a consulting agency); that agency can do a computation on that encrypted data (say, their super-secret algorithm that analyzes your company and tells you how to get rich fast) and get an encrypted result, which it then gives back to you. Only you can then decrypt the result.

          1) You have a bunch of encrpyted data. 2) A third party wants the results of a operation on your data. 3) You're too busy to be bothered with it so you say to a middle man "Wave this magic wand over my data and give me the results." 4) You decrpyt those results and send them to the third party. This will open up a completely new business model; the "data broker", a sort of clearing house or processor of encrypted data that the owning company can safely pass off to these middle men without comprimising the d

    • You are not actually operating on the data; rather, you are operating on some input ciphertext to compute an output ciphertext. The idea is that the output ciphertext can be decrypted to get the results.

      A good example of what this means and why anyone cares is the problem of spam filtering on encrypted messages. Suppose a spammer decided to encrypt spam using your public key; how might your mail server perform a spam check (something which is generally considered to be desirable)? The solution with FH
      • The process for turning symmetric FHE input public-key FHE involves encoding the plaintext using the encrypted "0" and "1", then using FHE to evaluate the symmetric encryption algorithm using the encrypted key. Decryption requires two symmetric decryption operations, using both keys.
        • Nah, this wouldn't work because the encryption would be deterministic. If I wanted to test whether you had encrypted a certain bitstring I could recreate the process you used and compare the results. The actual way they do it in the Gentry paper is to publish an encryption of 1 and a whole bunch of encryptions of 0. Then your encryption process is to pick a random subset of those zeroes, add them together to get a new encryption of zero and then add the one if you are encrypting a 1. If the sparse subse
          • this wouldn't work because the encryption would be deterministic

            How is that? Wherever the encryption algorithm samples random numbers, the FHE evaluator would sample a random number and encode it using the encrypted "0" and "1".

            The only tricky part to this is that it might not work if the FHE system does not have function privacy, though I am not sure that requirement is truly necessary.

            • Gotcha that makes sense. A lot less efficient but it doesn't require any additional assumptions. It doesn't seem to me that it would require function privacy, the encryption function should be public anyway. Also you have to be sure that your encryption homomorphically supports its own Eval function, which I don't think is guaranteed. Otherwise, you would not be able to do any homomorphic operations on your double-encrypted ciphertexts.
              • My point about function privacy was that the randomness might be "lost" in a sense. For example, in plaintext, 0 might be "0 xor 0" or "1 xor 1", and there is no additional information that can be used to distinguish those two cases. On the other hand, you might be able to distinguish the two cases if it was "A xor A" versus "B xor B," where A and B are ciphertexts for some FHE system. If I remember correctly, function privacy in FHE will guarantee that these two cases are indistinguishable.
                • I think you should be covered in this case just by IND-CPA security of your encryption, but I'm not 100% on that. The randomness is an input to your function, and the inputs should be hidden no matter what. I'll ponder it when I get a chance and see if I can't come up with a proof. What paper did you get this technique from by the way?
                  • Earlier in my career as a PhD student I wrote a short paper about FHE and homomorphically evaluating block ciphers, and I wrote about that construction there. We tried to publish it but there was not really enough material, and since then I have been more focused on garbled circuits.
    • Any program you can write can be translated into an arithmetic circuit containing only addition and multiplication gates. Using that fact, you can apply any program you want on encrypted data using fully homomorphic encryption.
  • This would be great for manipulating encrypted data on hosted servers you could upload your encrypted database never decrypt it so you will not have to worry about your data beings stolen. while you may have to pay more as you are using more resources i can see this being useful in many environments where business are hesitant to move to cloud based servers for fear of privacy breaches of customer data.

    • Yes, unfortunately the size of the key is measured in gigabytes and it takes several seconds to compute one multiplication.
  • The ultimate DRM? (Score:4, Interesting)

    by MobyDisk ( 75490 ) on Thursday May 02, 2013 @02:41PM (#43612531) Homepage

    Can homomophic encryption be used to create near-perfect DRM?

    Current DRM chain:
    Raw video stream -> Compress to MPEG -> Encrypt -> Send to customer's player -> Decrypt -> Decompress MPEG -> Cracker grabs video stream here -> Re-encrypt HDCP -> Send to television -> Television decrypts HDCP

    Homomorphic DRM chain:
    Raw video stream -> Compress to MPEG -> Encrypt -> Send to customer's player -> Decompress without decrypting -> Send to television -> Television decrypts

    But this assumes it is possible to perform an immensely complex transformation on the encrypted data. Is that even theoretically possible? Multiplying encrypted numbers is a long way from performing an MPEG decompression on an encrypted string.

    • Television decrypts

      I see a possible flaw in your DRM...

    • Couldn't the television just decompress as well in that case? I am not saying this has no use in DRM, but I have been doing my PhD work on homomorphic encryption and I personally cannot see it if it exists.
      • If you didn't want the ability to FF or Rewind. You can't even just skip ahead by B-Frame if the frame boundaries are unknown without decrypting. This could be solved by sending a piggyback unencrypted stream of frame sizes. But it would just be redundant data.

      • Can I contact you off site? I am doing work in a related field.
    • No. And it illustrates just how useless DRM and activities around developing DRM actually are. There's always one place where the information has to come out decrypted. That place typically sits right in front of your sensory organs.

  • by jforr ( 15487 ) on Thursday May 02, 2013 @02:48PM (#43612577)

    This will be revolutionary for the healthcare industry.

    Let me explain for those of you who have never dealt with HIPAA. HIPAA requires that an entity possessing protected healthcare information(PHI) keep that data safe and secure. Additionally, any outside entity coming in contact with PHI must sign a business associates agreement also agreeing to keep any PHI in their possession safe. None of the major cloud players will sign such agreements, which means any PHI can't go into the cloud. This means any practical deployment of say a hadoop cluster to reduce the process time of a large ETL job isn't feasible.

    Now there is a tiny loophole in that encrypted PHI isn't treated as PHI at all. This means we can pass data through cloud services to backup for example, but doing any manipulating of the data is impossible due to the fact that as soon as you decrypt it, it's PHI and that's a big no-no. And this is where we lead back to homomorphic cryptography being revolutionary for the world of healthcare data.

  • Homomorphic encryption is scary stuff, one could use it to make malware or drm schemes that would be, for all practical intents and purposes, impossible to reverse engineer:
    http://www.kuro5hin.org/story/2010/12/15/151617/78/ [kuro5hin.org]

    • Fortunately we are way far off from that kind of reality. It takes on the order of seconds, at least, to do a homomorphic multiplication. To emulate an entire instruction set would be, conservatively, trillions of times slower than running it unencrypted.
  • The documentation is mostly reference material and very dense. Anybody have some examples on how to actually use the library?

    • I don't think this release is targeted at general developers or people who just want to toy around with it. FHE is not anywhere near that level of maturity. It is mostly for researchers who are trying to make this stuff faster and want to try out some new theoretical twist that they came up with, but not have to code this whole mess of a thing from scratch. I haven't looked too deeply at the code, but it seems you need a good understanding of the ciphertext representation at least (which is very differen
  • by nanospook ( 521118 ) on Thursday May 02, 2013 @03:41PM (#43613131)
    With the erection of homomorphic data centers, we should be able to pound our data injections directly and deeply into encrypted data mounds using a direct boaring method without worrying about compromising data health.
  • Screw homomorphic encryption! I want strong associated hashing. I.e. h(a*h(b)) = h(a*b). Unfortunately, it's possible only if P=NP :(
    • It's only possible if P != NP. Hashing itself is impossible if P=NP, along with all the rest of cryptography save for information theoretically secure constructions. You might as well say encryption only exists if P != NP.
      • Totally wrong. There are plenty of complexity classes "harder" than NP. And most current encryption systems don't depend on their underlying problems being in NP but not in P.
        • Not sure where you got this idea, it is certainly necessary that P != NP for almost all of cryptography. If P = NP, then there are no problems in NP which are easy to come up with but hard to solve. Cryptography relies crucially on this asymmetry, it should be easy for a legitimate user but hard for someone without the key.

          Sure there are classes harder than NP, but it is necessary that our problems be in NP because otherwise it would be intractable for legitimate users. Take public key cryptography

Beware of Programmers who carry screwdrivers. -- Leonard Brandwein

Working...