Achieving Fully Homomorphic Encryption in Security - A Survey

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 2
Year of Publication : 2016
Authors : Aditi Soral

pdf
How to Cite?

Aditi Soral, "Achieving Fully Homomorphic Encryption in Security - A Survey," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 2, pp. 22-27, 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I2P104

Abstract:

Many conventional cryptographic systems have homomorphic properties, yet there was no need of homomorphisms and little attention was paid to it. The ability to process encrypted data led to a renewed interest in Homomorphisms and a new cryptographic primitive, Fully Homomorphic Encryption (FHE) emerged. With time, question arose as to whether FHE is possible or not which has now modified as whether FHE is applicable or not. This paper provides a brief survey focusing on the development of HE to FHE and discussing all relevant research works in this direction in one section. The second section discusses the applications of FHE. The last section describes briefly some of the research works aiming at Searching/Sorting through FHE.

Keywords:

Information Security, Homomorphic Encryption, Fully Homomorphic Encryption, Sorting, Searching.

References:

[1] S.Kokila and T. Princess Raichel, Software as a Service, a Detailed Study on Challenges and Security Threats, SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE), Vol. 2, Issue 12, pp. 9-14, 2015.
[2] K.Iswarya, Security Issues Associated With Big Data in Cloud Computing , SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE), Vol. 1, Issue 8, pp. 1-8, 2014.
[3] R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, Vol. 21, Issue 2, pp.120–126, 1978.
[4] T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions On Information Theory, Vol. IT-31, No. 4, 1985.
[5] Paillier, Public-key cryptosystems based on composite degree residuosity classes, Proceedings of EUROCRYPT-99, Springer, pp. 223–238, 1999.
[6] C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st ACM Symposium on Theory of Computing, STOC 2009, pages 169-178. ACM, 2009.
[7] K. Sravani and D. Praveen Kumar, Data Confidentiality, performance and cost evaluation of public cloud databases through adaptive encryption scheme, SSRG International Journal of Computer Science and Engineering (SSRGIJCSE), Vol. 2, Issue 6, pp. 18-22, 2015.
[8] D. Boneh, E.-J. Goh, and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, TCC 2005, 2005.
[9] A.C.F Chan, Symmetric-Key Homomorphic Encryption for Encrypted Data Processing, IEEE, 2009.
[10] N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes, Public Key Cryptography – PKC 2010, Berlin, Heidelberg, New York, 2010.
[11] M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers, Proceedings of Eurocrypt-10, Lecture Notes in Computer Science, vol 6110, Springer, pp 24-43, 2010.
[12] C. Gentry and S. Halevi. Implementing Gentry's fully homomorphic encryption scheme, EURO-CRYPT 2011, Springer, K. Paterson (Ed.), 2011.
[13] C. Gentry and S. Halevi, Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits, Cryptology ePrint Archive: Report 2011/279, 2011
[14] C. Gentry, S. Halevi and N. P. Smart, Better bootstrapping in fully homomorphic encryption, Cryptology ePrint Archive, Report 2011/680, 2011.
[15] C. Gentry, S.Halevi, C.Peikert and N. P. Smart, Ring Switching in BGV-Style Homomorphic Encryption, Proceedings of the 8th International Conference, SCN 2012, pp 19-37, 2012.
[16] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Fully homomorphic encryption without bootstrapping, Cryptology ePrint Archive, Report 2011/277, 2011.
[17] L.Xiao, O. Bastani and I-L.Yen, An Efficient Homomorphic Encryption Protocol for Multi-User Systems, University of Texas at Dallas, 2012.
[18] J.S. Coron and T. Lepoint and M. Tibouchi, Batch Fully Homomorphic Encryption over the Integers, Cryptology ePrint Archive: Report 2013/036
[19] N. P. Smart, F. Vercauteren, Fully homomorphic SIMD operations, Designs, Codes and Cryptography, Volume 71, Issue 1, pp 57-81, 2014
[20] Z. Brakerski and V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard)LWE, Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science , FOCS'11, pages 97-106. IEEE Computer Society, 2011.
[21] Z. Brakerski and V. Vaikuntanathan, Fully homomorphic encryption from Ring-LWE and security for key dependent messages, Phillip Rogaway, editor, Advances in Cryptology, CRYPTO 2011 , volume 6841 of Lecture Notes in Computer Science , pages 505-524, Springer, 2011.
[22] C. Gentry, S. Halevi, and N. P. Smart, Homomorphic evaluation of the AES circuit, Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012 , volume 7417 of LectureNotes in Computer Science , pages 850-867, Springer, 2012.
[23] C. Gentry, A. Sahai and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, Advances in Cryptography-CRYPTO 2013, Volume 8042 of the series Lecture Notes in Computer Science, pp 75-92
[24] S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attributebased encryption for circuits, STOC, pages 545-554, 2013.
[25] K. Emura, G. Hanaoka, G. Ohtake, T. Matsuda and S. Yamada, Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption, Proceedings of the 16th International Conference on Practice and Theory in Public- Key Cryptography, Nara, Japan, pgs 32-50, doi- 10.1007/978-3-642-36362-7_3, 2013.
[26] J. H.Cheon, J. Kim ,M. S. Lee and A. Yun, CRT-based fully homomorphic encryption over the integers, Information Sciences, Volume 310, Pages 149–162, 2015
[27] W. Diffie, M. Hellman, ,New directions in cryptography, IEEE Transactions on Information Theory, Vol.22, Issue 6, pp. 644–654, 1976
[28] I. Damgard, N.Fazio and A. Nicolosi, Non-interactive Zero- Knowledge from Homomorphic Encryption, Proceedings of the Third Theory of Cryptography Conference, TCC 2006, New York, Volume 3876 of the series Lecture Notes in Computer Science, pp 41-59, 2006.
[29] M. Brenner, J. Wiebelitz, G. von Voigt and M. Smith, Secret Program Execution in the Cloud Applying Homomorphic Encryption, Proceedings of the 5th IEEE International Conference on Digital Ecosystems and Technologies (IEEE DEST 2011), Korea, 2011
[30] Y.Gahi, M. Guennoun and K. El-Khatib, A Secure Database System using Homomorphic Encryption Schemes, Proceedings of the Third International Conference on Advances in Databases, Knowledge, and Data Applications, DBKDA 2011, 2011.
[31] L. Wei and M. K. Reiter, Third-Party Private DFA Evaluation on Encrypted Files in the Cloud, Proceedings of the 17th European Symposium on Research in Computer Security, Pisa, Italy, Volume 7459 of the series Lecture Notes in Computer Science, pp 523-540, 2012
[32] Z. Brakerski and V. Vaikuntanathan, Fully homomorphic encryption from ring-LWE and security for key dependent messages, Advances in Cryptology–CRYPTO 2011, Springer Berlin Heidelberg, 505-524, 2011.
[33] D. Boneh, G. Segev and B. Waters, Targetted Malleability- Homomorphic Encryption for restricted computations, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS '12, Pages 350-366, ACM New York, USA, , 2012.
[34] D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, SIAM Journal on Computing , Volume 30, Issue 2, pp:391–437, 2000.
[35] Y. Gahi, M. Guennoun, Z. Guennoun and K. El-Khatib, Privacy Preserving Scheme for Location-Based Services, Journal of Information Security, Volume 3, 105-112, 2012.
[36] R. Gennaro and D. Wichs, Fully homomorphic message authenticators, ASI-ACRYPT 2013, 2013.
[37] D. Boneh and D. M. Freeman, Homomorphic signatures for polynomial functions, K. G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 149-168. Springer, May 2011.
[38] W. Wang, Y. Hu, L. Chen, X. Huanga and B. Sunar, Exploring the Feasibility of Fully Homomorphic Encryption, IEEE Transactions on Computers, Volume 64, Issue 3, doi- 10.1109/TC.2013.154, 2013.
[39] N. Yukun, T. Xiaobin, C. Shi, W. Haifeng, Yukai And B. Zhiyong, A Security Privacy Protection Scheme for Data Collection of Smart Meters Based on Homomorphic Encryption, EuroCon 2013, Croatia, 2013
[40] N. Gauraha, D. Mishra and P. Trivedi, Data Security in Distributed System using Fully Homomorphic Encryption and Linear, Proceedings of the International Conference on Communication Systems and Network Technologies (CSNT), pgs- 423-425, 2013.
[41] M. Mani, K. Shah, M. Gunda, Enabling Secure Database as a Service using Fully Homomorphic Encryption: Challenges and Opportunities, published in arXiv:1302.2654, 2013.
[42] C.P. Gupta and Iti Sharma, A Fully Homomorphic Encryption scheme with Symmetric Keys with Application to Private Data Processing in Clouds, Proceedings of the Fourth International Conference on Network of the Future (NoF'13), Pohang, Korea, Oct 2013.
[43] Iti Sharma, C.P. Gupta, ,Making Data in Cloud Secure and Usable: Fully Homomorphic Encryption with Symmetric keys, International Journal of Communication Networks and Distributed Systems, Inderscience. 2015 Vol. 14 No. 4 pp 379-399, 2015.
[44] N. Aggarwal, C.P. Gupta, Iti Sharma, Fully Homomorphic Symmetric Scheme without Bootstrapping, Proceedings of International Conference on Cloud Computing and Internet of Things (CCIOT), pp 14-17, 2014.
[45] C. Joo and A. Yun, Homomorphic Authenticated Encryption Secure against Chosen-Ciphertext Attack, Advances in Cryptology – ASIACRYPT 2014, Vol 8874 of the Lecture Notes in Computer Science, pp 173-192, 2014.
[46] Jiawei Yuan and Shucheng Yu, Privacy Preserving Back- Propagation Neural Network Learning Made Practical with Cloud Computing, IEEE Transactions On Parallel And Distributed Systems, Vol. 25, No. 1, pgs 212-221, 2014.
[47] A. Vijay and V. K. Sharma, Verifiable Delegation of Computation through Fully Homomorphic Encryption, International Journal of Computer Applications, Volume 97, Issue 15, pp:35-40, July 2014.
[48] Jing-Li, Han Ming Yang, Cai-Ling Wang and Shan-Shan Xu, The Implementation and Application of Fully Homomorphic Encryption Scheme, Proceedings of the 2012 Second International Conference on Instrumentation & Measurement, Computer, Communication and Control, 2012
[49] S. Wang, D. Agrawal, and A. El Abbadi, Is Homomorphic Encryption the Holy Grail for Database Queries on Encrypted Data?, Technical Report, Department of Computer Science, UCSB, 2012
[50] D. J. Guan, Chen-Yu Tsai and E. S. Zhuang, Detect Zero by Using Symmetric Homomorphic Encryption, Proceedings of the 2013 Eighth Asia Joint Conference on Information Security, 2013.and V. P. Veiko, Laser Assisted Microtechnology, 2nd ed., R. M. Osgood, Jr., Ed. Berlin, Germany: Springer-Verlag, 1998.