scholarly journals Noise Management in Homomorphic Encryption Scheme: Analyzing of Algorithm

Author(s):  
Paulin Boale Bomolo ◽  
Eugene Mbuyi Mukendi ◽  
Simon Ntumba Badibagna

Homomorphic encryption is the Swiss army of cryptography. It allows to perform computations on encrypted data. this conjecture of processing on encrypted data was stated by [RAD78]. Until Gentry breakthrough in 2009, only partial solutions were offered. They deal with encrypted data with bounded functions in operations.Gentry raised the bound of number of operations by introducing a new method called the bootstrapping. This method allows to reduce the noise in the ciphertext and to perform more computing on it. Since Gentry's breakthrough, several improvements and several alternatives to the bootstrapping technique have been proposed to improve execution time and reduce resource consumption.  This article studies the growth of noise and the noise management strategy in homomorphic encryption. It also presents the trend of hoping strategy from 2009 to 2016. Through the DGHV, it shows the management of noise on a one-bit encrypted message. 

Author(s):  
Xun Wang ◽  
Tao Luo ◽  
Jianfeng Li

Information retrieval in the cloud is common and convenient. Nevertheless, privacy concerns should not be ignored as the cloud is not fully trustable. Fully Homomorphic Encryption (FHE) allows arbitrary operations to be performed on encrypted data, where the decryption of the result of ciphertext operation equals that of the corresponding plaintext operation. Thus, FHE schemes can be utilized for private information retrieval (PIR) on encrypted data. In the FHE scheme proposed by Ducas and Micciancio (DM), only a single homomorphic NOT AND (NAND) operation is allowed between consecutive ciphertext refreshings. Aiming at this problem, an improved FHE scheme is proposed for efficient PIR where homomorphic additions and multiplications are based on linear operations on ciphertext vectors. Theoretical analysis shows that when compared with the DM scheme, the proposed scheme allows multiple homomorphic additions and a single homomorphic multiplication to be performed. The number of allowed homomorphic additions is determined by the ratio of the ciphertext modulus to the upper bound of initial ciphertext noise. Moreover, simulation results show that the proposed scheme is significantly faster than the DM scheme in the homomorphic evaluation for a series of algorithms.


2020 ◽  
Vol 26 (1) ◽  
pp. 78-83
Author(s):  
Demet Cidem Dogan ◽  
Huseyin Altindis

With introduction of smart things into our lives, cloud computing is used in many different areas and changes the communication method. However, cloud computing should guarantee the complete security assurance in terms of privacy protection, confidentiality, and integrity. In this paper, a Homomorphic Encryption Scheme based on Elliptic Curve Cryptography (HES-ECC) is proposed for secure data transfer and storage. The scheme stores the data in the cloud after encrypting them. While calculations, such as addition or multiplication, are applied to encrypted data on cloud, these calculations are transmitted to the original data without any decryption process. Thus, the cloud server has only ability of accessing the encrypted data for performing the required computations and for fulfilling requested actions by the user. Hence, storage and transmission security of data are ensured. The proposed public key HES-ECC is designed using modified Weil-pairing for encryption and additional homomorphic property. HES-ECC also uses bilinear pairing for multiplicative homomorphic property. Security of encryption scheme and its homomorphic aspects are based on the hardness of Elliptic Curve Discrete Logarithm Problem (ECDLP), Weil Diffie-Hellman Problem (WDHP), and Bilinear Diffie-Helman Problem (BDHP).


2018 ◽  
Vol 7 (03) ◽  
pp. 23785-23789
Author(s):  
S.V.Suriya Prasad ◽  
K. Kumanan

Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , Enhanced BGV Encryption Technique is used to perform FHE operations on encrypted data and sorting is performed using the encrypted data


2016 ◽  
Vol 67 (1) ◽  
pp. 69-83 ◽  
Author(s):  
Dung Hoang Duong ◽  
Pradeep Kumar Mishra ◽  
Masaya Yasuda

Abstract Homomorphic encryption enables various calculations while preserving the data confidentiality. In this paper, we apply the somewhat homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan (CRYPTO 2011) to secure matrix multiplication between two matrices. To reduce both the ciphertext size and the computation cost, we propose a new method to pack a matrix into a single ciphertexts so that it also enables efficient matrix multiplication over the packed ciphertexts. Our packing method generalizes Yasuda et al.’s methods (Security Comm. Networks 2015 and ACISP 2015), which are for secure inner product. We also implement our methods and give a comparison with previous packing methods.


2021 ◽  
Vol 2021 ◽  
pp. 1-19
Author(s):  
Joon Soo Yoo ◽  
Ji Won Yoon

Homomorphic encryption (HE) is notable for enabling computation on encrypted data as well as guaranteeing high-level security based on the hardness of the lattice problem. In this sense, the advantage of HE has facilitated research that can perform data analysis in an encrypted state as a purpose of achieving security and privacy for both clients and the cloud. However, much of the literature is centered around building a network that only provides an encrypted prediction result rather than constructing a system that can learn from the encrypted data to provide more accurate answers for the clients. Moreover, their research uses simple polynomial approximations to design an activation function causing a possibly significant error in prediction results. Conversely, our approach is more fundamental; we present t-BMPNet which is a neural network over fully homomorphic encryption scheme that is built upon primitive gates and fundamental bitwise homomorphic operations. Thus, our model can tackle the nonlinearity problem of approximating the activation function in a more sophisticated way. Moreover, we show that our t-BMPNet can perform training—backpropagation and feedforward algorithms—in the encrypted domain, unlike other literature. Last, we apply our approach to a small dataset to demonstrate the feasibility of our model.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Jianan Zhao ◽  
Ruwei Huang ◽  
Bo Yang

We propose a GSW-style fully homomorphic encryption scheme over the integers (FHE-OI) that is more efficient than the prior work by Benarroch et al. (PKC 2017). To reduce the expansion of ciphertexts, our scheme consists of two types of ciphertexts: integers and vectors. Moreover, the computational efficiency in the homomorphic evaluation can be improved by hybrid homomorphic operations between integers and vectors. In particular, when performing vector-integer multiplications, the evaluation has the computational complexity of Ο γ   log   γ and thus outperforms all prior FHE-OI schemes. To slow down the noise growth in homomorphic multiplications, we introduce a new noise management method called sequentialization; therefore, the noise in the resulting ciphertext increases by a factor of l ⋅ poly λ rather than poly λ l in general multiplications, where l is the number of multiplications. As a result, the circuit with larger multiplicative depth can be evaluated under the same parameter settings. Finally, to further reduce the size of ciphertexts, we apply ciphertext truncation and obtain the integer ciphertext of size Ο λ   log   λ , thus additionally reducing the size of the vector ciphertext in Benarroch’s scheme from Ο ˜ λ 4 to Ο λ 2 log 2   λ .


Author(s):  
Paulin Boale B. ◽  
◽  
Simon Ntumba B. ◽  
Eugene Mbuyi M ◽  
◽  
...  

The fully Homomorphic encryption scheme is corner stone of privacy in an increasingly connected world. It allows to perform all kinds of computations on encrypted data. Although, time of computations is bottleneck of numerous applications of real life. In this paper, a brief description is made on the homomorphic encryption scheme TFHE of Illaria Chillota and the others. TFHE, implemented in c language in a library, improves the bootstrapping execution time of the FHEW scheme to 13 milliseconds. TFHE performs homomorphic processing on a multitude of logic gates. This variety made it possible to construct, implement five adder architectures and compare them in terms of the execution time of the bootstrapping per logic gate. In a singleprocessor computing environment, the Carry Look-ahead Adder completed a two-integer addition in 90 seconds, whereas the Ripple carry Adder did the same processing in 109 seconds. An improvement in processing time of 15% is observed. And, the same ratio of about 15% was obtained on four integers, respectively for 279 seconds for the first adder and 320 seconds for Wallace's dedicated adder. While in the dual-processor environment, a 50% improvement was seen on all adders in the same processing on integers. The Carry Look-ahead Adder saw his handling improved by the sum of two numbers from 90 seconds to 46 seconds and four numbers from 279 seconds to 139 seconds, respectively.


2017 ◽  
Vol 28 (06) ◽  
pp. 645-660 ◽  
Author(s):  
Chunguang Ma ◽  
Juyan Li ◽  
Weiping Ouyang

With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.


Author(s):  
Manish M. Potey ◽  
◽  
C. A. Dhote ◽  
Deepak H. Sharma ◽  
◽  
...  

Sign in / Sign up

Export Citation Format

Share Document