About Fully Homomorphic Encryption Improvement Techniques

Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.

Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


2021 ◽  
Vol 2128 (1) ◽  
pp. 012021
Author(s):  
Shereen Mohamed Fawaz ◽  
Nahla Belal ◽  
Adel ElRefaey ◽  
Mohamed Waleed Fakhr

Abstract Fully homomorphic encryption (FHE) technology is a method of encrypting data that allows arbitrary calculations to be computed. Machine learning (ML) and many other applications are relevant to FHE such as Cloud Computing, Secure Multi-Party, and Data Aggregation. Only the authenticated user has the authority to decrypt the ciphertext and understand its meaning, as encrypted data can be computed and processed to produce an encrypted output. Homomorphic encryption uses arithmetic circuits that focus on addition and multiplication, allowing the user to add and multiply integers while encrypted. This paper discusses the performance of the Brakerski-Fan-Vercauteren scheme (BFV) and Cheon, Kim, Kim, and Song (CKKS) scheme using one of the most important libraries of FHE “Microsoft SEAL”, by applying certain arithmetic operations and observing the time consumed for every function applied in each scheme and the noise budget after every operation. The results obtained show the difference between the two schemes when applying the same operation and the number of sequential operations each can handle.


2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Technologies ◽  
2019 ◽  
Vol 7 (1) ◽  
pp. 21
Author(s):  
Ahmed EL-YAHYAOUI ◽  
Mohamed Dafir ECH-CHERIF EL KETTANI

Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds.


2019 ◽  
Vol 8 (2) ◽  
pp. 5333-5342

In cloud computing, user database is stored at remote site instead of user computer’s hard disk where the connection between remote site and user computer is provided by internet connection. As cloud computing essentially places data outside the custody of owner of data, it inexorably hosts security disputes. The distance among the physical and the client location of data generates a barrier as the data can be accessed by an unauthorized party and this would influence the solitude of client’s data. The utilization of traditional encryption systems to encrypt the data prior to transmitting to the cloud provider has been most extensively utilized technique to link this security gap. Be that as it may, the customer will require offering the private key to the server to unscramble the information in front of playing out the figuring’s fundamental. Homomorphic encryption techniques permits computations on encrypted data devoid of decryption. This paper deals with the utilization of Fully Mature Homomorphic Encryption (FMHE) to encode the client’s data on cloud server and as well it facilitates to perform required computations on the encrypted data


Author(s):  
Parth Tandel ◽  
Abhinav Shubhrant ◽  
Mayank Sohani

Cloud Computing is widely regarded as the most radically altering trend in information technology. However, great benefits come with great challenges, especially in the area of data security and privacy protection. Since standard cloud computing uses plaintext, certain encryption algorithms were implemented in the cloud for security reasons, and ‘encrypted' data was then stored in the cloud. Homomorphic Encryption (HE), a modern kind of encryption strategy, is born as a result of this change. Primarily, the paper will focus on implementing a successful Homomorphic Encryption (HE) scheme for polynomials. Furthermore, the objective of the paper is to propose, produce and implement a method to convert the already implemented sequentially processing Homomorphic Encryption into parallel processing Homomorphic Encryption (HE) using a Parallel Processing concept (Partitioning, Assigning, Scheduling, etc) and thereby producing a better performing Homomorphic Encryption (HE) called Fully Homomorphic Encryption (FHE). Fully Homomorphic Encryption (FHE) is an encryption technique that can perform specific analytical operations, functions and methods on normal or encrypted data and can still perform traditional encryption results as performed on plaintext. The three major reasons for implementing Fully Homomorphic Encryption (FHE) are advantages like no involvement of third parties, trade-off elimination between privacy and security and quantum safety.


2018 ◽  
Vol 2018 ◽  
pp. 1-15
Author(s):  
Guoxiu Liu ◽  
Geng Yang ◽  
Huaqun Wang ◽  
Yang Xiang ◽  
Hua Dai

With the advance of database-as-a-service (DaaS) and cloud computing, increasingly more data owners are motivated to outsource their data to cloud database for great convenience and economic savings. Many encryption schemes have been proposed to process SQL queries over encrypted data in the database. In order to obtain the desired data, the SQL queries contain some statements to describe the requirement, e.g., arithmetic and comparison operators (+, -, ×, <, >, and =). However, to support different operators (+, -, ×, <, >, and =) in SQL queries over encrypted data, multiple encryption schemes need to be combined and adjusted to work together. Moreover, repeated encryptions will reduce the efficiency of execution. This paper presents a practical and secure homomorphic order-preserving encryption (FHOPE) scheme, which allows cloud server to perform complex SQL queries that contain different operators (such as addition, multiplication, order comparison, and equality checks) over encrypted data without repeated encryption. These operators are data interoperable, so they can be combined to formulate complex SQL queries. We conduct security analysis and efficiency evaluation of the proposed scheme FHOPE. The experiment results show that, compared with the existing approaches, the FHOPE scheme incurs less overhead on computation and communication. It is suitable for large batch complex SQL queries over encrypted data in cloud environment.


2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

Author(s):  
Linlin Zhang ◽  
Zehui Zhang ◽  
Cong Guan

AbstractFederated learning (FL) is a distributed learning approach, which allows the distributed computing nodes to collaboratively develop a global model while keeping their data locally. However, the issues of privacy-preserving and performance improvement hinder the applications of the FL in the industrial cyber-physical systems (ICPSs). In this work, we propose a privacy-preserving momentum FL approach, named PMFL, which uses the momentum term to accelerate the model convergence rate during the training process. Furthermore, a fully homomorphic encryption scheme CKKS is adopted to encrypt the gradient parameters of the industrial agents’ models for preserving their local privacy information. In particular, the cloud server calculates the global encrypted momentum term by utilizing the encrypted gradients based on the momentum gradient descent optimization algorithm (MGD). The performance of the proposed PMFL is evaluated on two common deep learning datasets, i.e., MNIST and Fashion-MNIST. Theoretical analysis and experiment results confirm that the proposed approach can improve the convergence rate while preserving the privacy information of the industrial agents.


Sign in / Sign up

Export Citation Format

Share Document