Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: A Survey

2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.

2016 ◽  
Vol 67 (1) ◽  
pp. 191-203
Author(s):  
Markus Stefan Wamser ◽  
Stefan Rass ◽  
Peter Schartner

Abstract Evaluating arbitrary functions on encrypted data is one of the holy grails of cryptography, with Fully Homomorphic Encryption (FHE) being probably the most prominent and powerful example. FHE, in its current state is, however, not efficient enough for practical applications. On the other hand, simple homomorphic and somewhat homomorphic approaches are not powerful enough to support arbitrary computations. We propose a new approach towards a practicable system for evaluating functions on encrypted data. Our approach allows to chain an arbitrary number of computations, which makes it more powerful than existing efficient schemes. As with basic FHE we do not encrypt or in any way hide the function, that is evaluated on the encrypted data. It is, however, sufficient that the function description is known only to the evaluator. This situation arises in practice for software as a Software as a Service (SaaS)-scenarios, where an evaluator provides a function only known to him and the user wants to protect his data. Another application might be the analysis of sensitive data, such as medical records. In this paper we restrict ourselves to functions with only one input parameter, which allow arbitrary transformations on encrypted data.


Author(s):  
Adi Akavia ◽  
Dan Feldman ◽  
Hayim Shaul

Secure report is the problem of a client that retrieves all records matching specified attributes from a database table at the server (e.g. cloud), as in SQL SELECT queries, but where the query and the database are encrypted. Here, only the client has the secret key, but still the server is expected to compute and return the encrypted result. Secure report is theoretically possible with Fully Homomorphic Encryption (FHE). However, the current state-of-the-art solutions are realized by a polynomial of degree that is at least linear in the number m of records, which is too slow in practice even for very small databases. We present the first solution that is realized by a polynomial that attains degree independent of the number of records m, as well as the first implementation of an FHE solution to Secure report. This is by suggesting a novel paradigm that forges a link between cryptography and modern data summarization techniques known as coresets (core-sets), and sketches in particular. The key idea is to compute only a coreset of the desired report. Since the coreset is small, the client can quickly decode the desired report that the server computes after decrypting the coreset. We implemented our main reporting system in an open source library. This is the first implemented system that can answer such database queries when processing only FHE encrypted data and queries. As our analysis promises, the experimental results show that we can run Secure report queries on billions records in minutes on an Amazon EC2 server, compared to less than a hundred-thousands in previous FHE based solutions.


Author(s):  
Desam Vamsi ◽  
Pradeep Reddy

Security is the primary issue nowadays because cybercrimes are increasing. The organizations can store and maintain their data on their own, but it is not cost effective, so for convenience they are choosing cloud. Due to its popularity, the healthcare organizations are storing their sensitive data to cloud-based storage systems, that is, electronic health records (EHR). One of the most feasible methods for maintaining privacy is homomorphism encryption (HE). HE can combine different services without losing security or displaying sensitive data. HE is nothing but computations performed on encrypted data. According to the type of operations and limited number of operations performed on encrypted data, it is categorized into three types: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SWHE), fully homomorphic encryption (FHE). HE method is very suitable for the EHR, which requires data privacy and security.


Author(s):  
Kyoohyung Han ◽  
Seungwan Hong ◽  
Jung Hee Cheon ◽  
Daejun Park

Machine learning on (homomorphic) encrypted data is a cryptographic method for analyzing private and/or sensitive data while keeping privacy. In the training phase, it takes as input an encrypted training data and outputs an encrypted model without ever decrypting. In the prediction phase, it uses the encrypted model to predict results on new encrypted data. In each phase, no decryption key is needed, and thus the data privacy is ultimately guaranteed. It has many applications in various areas such as finance, education, genomics, and medical field that have sensitive private data. While several studies have been reported on the prediction phase, few studies have been conducted on the training phase.In this paper, we present an efficient algorithm for logistic regression on homomorphic encrypted data, and evaluate our algorithm on real financial data consisting of 422,108 samples over 200 features. Our experiment shows that an encrypted model with a sufficient Kolmogorov Smirnow statistic value can be obtained in ∼17 hours in a single machine. We also evaluate our algorithm on the public MNIST dataset, and it takes ∼2 hours to learn an encrypted model with 96.4% accuracy. Considering the inefficiency of homomorphic encryption, our result is encouraging and demonstrates the practical feasibility of the logistic regression training on large encrypted data, for the first time to the best of our knowledge.


Author(s):  
Rabia Abid ◽  
Celestine Iwendi ◽  
Abdul Rehman Javed ◽  
Muhammad Rizwan ◽  
Zunera Jalil ◽  
...  

AbstractSecure and reliable exchange of information between devices is crucial for any network in the current digital world. This information is maintained on storage devices, routing devices, and communication over the cloud. Cryptographic techniques are used to ensure the secure transmission of data, ensuring the user’s privacy by storing and transmitting data in a particular format. Using encryption, only the intended user possessing the key can access the information. During data or essential transmission, the channel should be secured by using robust encryption techniques. Homomorphic Encryption (HE) techniques have been used in the past for this purpose. However, one of the flaws of the conventional HE is seen either in its slow transmission or fast key decryption. Thus, this paper proposes an optimized Homomorphic Encryption Chinese Remainder Theorem with a Rivest-Shamir-Adleman (HE-CRT-RSA) algorithm to overcome this challenge. The proposed Technique, HE-CRT-RSA, utilizes multiple keys for efficient communication and security. In addition, the performance of the HE-CRT-RSA algorithm was evaluated in comparison with the classical RSA algorithm. The result of the proposed algorithm shows performance improvement with reduced decryption time. It is observed that the proposed HE-CRT-RSA is 3–4% faster than the classical Rivest-Shamir-Adleman (RSA). The result also suggests that HE-CRT-RSA effectively enhances security issues of the cloud and helps to decrease the involvement of intruders or any third party during communication or inside the data/server centers.


2021 ◽  
Vol 2021 ◽  
pp. 1-7
Author(s):  
Bingbing Jiang

Multikey fully homomorphic encryption proposed by Lopez-Alt et al. (STOC12) is a significant primitive that allows one to perform computation on the ciphertexts encrypted by multiple different keys independently. Then, several schemes were constructed based on decisional small polynomial ratio or learning with errors. These schemes all require an expansion algorithm to transform a ciphertext under a single key into an encryption of the same message under a set of keys. To achieve the expansion algorithm without interaction with these key-keepers, their encryption algorithm not only outputs a ciphertext of a plaintext but also exports auxiliary information generated from the randomness used in the former encryption process. Beyond that, the size of the ciphertext encrypted by multiple keys increases linearly or quadratically in the number of participants. In this paper, we studied the problem whether someone can directly perform arbitrary computation on ciphertexts encrypted by different keys without any auxiliary information in the output of the encryption algorithm and an increase in the size of the ciphertext in the expansion algorithm. To this end, we proposed a novel and simple scheme of secure computation on ciphertexts under two different keys directly without any auxiliary information. In other words, each party just provides its own ciphertexts encrypted by the GSW scheme (CRYPTO13). In the procedure of executing evaluation on these ciphertexts, the size of the new ciphertext remains the same as that of the GSW ciphertext.


2021 ◽  
pp. 77-84
Author(s):  
Mustafa s Khalifa ◽  
◽  
◽  
Ahmed N. Al Al-Masri

Due to the drastic rise in multimedia content, digital images have become a major carrier of data. Generally, images are communicated or archived via wireless communication changes, and the significance of data security gets increased. In order to accomplish security, encryption is an effective technique which is used to encrypt the images using secret keys in such a way that it is not readable by the hacker. In this view, this study focuses on the design of Teaching and Learning based Optimization (TLBO) with Multi-Key Homomorphic Encryption (MHE) technique, called MHE-TLBO algorithm. The goal of the MHE-TLBO algorithm is to optimally select multiple keys using TLBO algorithm for encryption and decryption processes. In addition, the MHE-TLBO algorithm has derived a fitness function involving peak signal to noise ratio (PSNR) and thereby ensures the superior quality of the reconstructed image. For validating the security performance of the MHE-TLBO algorithm, a comprehensive result analysis is made and the simulation results ensured the betterment of the MHE-TLBO algorithm interms of different aspects.


2018 ◽  
Vol 7 (03) ◽  
pp. 23785-23789
Author(s):  
S.V.Suriya Prasad ◽  
K. Kumanan

Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , Enhanced BGV Encryption Technique is used to perform FHE operations on encrypted data and sorting is performed using the encrypted data


2019 ◽  
Vol 62 (8) ◽  
pp. 1166-1177 ◽  
Author(s):  
Yuzhao Cui ◽  
Qiong Huang ◽  
Jianye Huang ◽  
Hongbo Li ◽  
Guomin Yang

Abstract Thanks to the ease of access and low expenses, it is now popular for people to store data in cloud servers. To protect sensitive data from being leaked to the outside, people usually encrypt the data in the cloud. However, management of these encrypted data becomes a challenging problem, e.g. data classification. Besides, how to selectively share data with other users is also an important and interesting problem in cloud storage. In this paper, we focus on ciphertext-policy attribute based encryption with equality test (CP-ABEET). People can use CP-ABEET to implement not only flexible authorization for the access to encrypted data, but also efficient data label classification, i.e. test of whether two encrypted data contain the same message. We construct an efficient CP-ABEET scheme, and prove its security based on a reasonable number-theoretic assumption. Compared with the only existing CP-ABEET scheme, our construction is more efficient in key generation, and has shorter attribute-related secret keys and better security.


2016 ◽  
Vol 2016 ◽  
pp. 1-9
Author(s):  
Peiyi Han ◽  
Chuanyi Liu ◽  
Binxing Fang ◽  
Guofeng Wang ◽  
Xiaobao Song ◽  
...  

The primary business challenge for the customers to use outsourced computation and storage is the loss of data control and security. So encryption will become a commodity in the near future. There is big diffusion with the above scenario: take advantage of current application’s full functionalities at the same time ensuring their sensitive data remains protected and under customers’ control. Prior works have achieved effective progress towards satisfying both sides. But there are still some technical challenges, such as supporting file or data-stream based applications and supporting full-text and advanced searches. In this paper, a novel security broker based encrypted data search scheme, called Enc-YUN, is proposed, which transparently builds a reverse index at the security broker when the data flow is transmitted to the cloud. And search firstly takes place on the index, in which the mapping structure corresponds to and retrieves the very encrypted data in the cloud on behalf of the client. With this scheme, updated-to-date full-text search techniques can be easily integrated to carry out the most advanced search functionalities, at the same time, maintaining the strongest levels of data protection from curious providers or third parties. Experimental results show that Enc-YUN is effective with broad categories of cloud applications, and the performance overhead induced is minor and acceptable according to user’s perceptual experience.


Sign in / Sign up

Export Citation Format

Share Document