Homomorphic Encryption Schemes and Applications for a Secure Digital World

Authors

  • Diana Stefania Maimut École Normale Supérieure
  • Alecsandru Patrascu Politehnica University of Bucharest
  • Emil Simion Advanced Technologies Institute

Keywords:

cloud computing, homomorphic encryption, partially homomorphic encryption, fully homomorphic encryption, homomorphic operation, voting scheme, private information retrieval

Abstract

As stated by NIST in "Guidelines on Security and Privacy in Public Cloud Computing", lowering costs for computing resources made Cloud Computing attractive for different organizations and users. Modern software applications that run on desktops, Cloud or mobile device ecosystems are exposed to many security threats. For instance, there are security issues that affect the processing of confidential data in the Cloud because the providers of Cloud services have full access to the hardware, storage, software and as a result, to confidential data. Furthermore malicious software can be ran in the Cloud or and attack other Cloud services to retrieve confidential information. Mainly the mobile device ecosystem is vulnerable because the digital assets and confidential data they contain represent an attractive target for the attackers. Assuming fully homomorphic encryption schemes, which allow computing any function over encrypted data, will become fast enough to be considered practical, privacy concerns with respect to desktop, Cloud or mobile services could be solved.

Author Biographies

Diana Stefania Maimut, École Normale Supérieure

Computer Science Department

Alecsandru Patrascu, Politehnica University of Bucharest

Faculty of Automatic Control and Computer Science

References

Brakerski Z. and Vaikuntanathan V., Fully homomorphic encryption from ring-LWE and security for key dependent messages, CRYPTO 2011.

Cachin C., Micali S., and Stadler M., Computationally private information retrieval with polylogarithmic communication, EUROCRYPT, 1999.

Chase M., Lauter K., Benaloh J. and Horvitz E., Patient-Controlled Encryption: Patient Privacy in Electronic Medical Records, ACM Cloud Computing Security Workshop, 2009.

Chow R., Golle P., Jakobsson M., Masuoka R. and Molina J., Controlling Data in the Cloud: Outsourcing Computation without Outsourcing Control, CCSW’09, pp. 85-90, Chicago, Illinois, USA, November 13, 2009.

Damgard I. B. and Jurik M. J., A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System, in Public Key Cryptography, volume 1992 of LNCS, pp. 119-136, Springer, 2001.

El Gamal T., A public key cryptosystem and a signature scheme based on discrete logarithms, Lecture Notes in Computer Science, Vol. 196, 1984, pp. 10–18.

Gahi Y., Guennoun M. and El-Khatib K., A secure database system using homomorphic encryption schemes, The third international conference on advances in databases, knowledge and data applications, 2011.

Gentry C., A Fully Homomorphic Encryption Scheme, 2009.

Gentry C. and Ramzan Z., Single-database private information retrieval with constant communication rate, ICALP, Lecture Notes in Computer Science.

Henry K., The theory and Applications of Homomorphic Cryptography, 2008.

http://csrc.nist.gov/publications/drafts/ 800-144/Draft-SP-800-144_cloudcomputing .pdf

http://css.csail.mit.edu/cryptdb/

http://en.wikipedia.org/wiki/Ciphertext_i ndistinguishability

http://en.wikipedia.org/wiki/Optimal_as ymmetric_encryption_padding

http://en.wikipedia.org/wiki/Pairing

https://github.com/coron/fhe

http://heliosvoting.org/

http://research.microsoft.com/en-us/pro jects/cryptocloud/

http://web.mit.edu/6.857/OldStuff/Fall02 /handouts/L15-voting.pdf

http://windows.microsoft.com/en-US/wi ndows7/products/features/bitlocker

http://www.hcrypt.com/scarab.html

http://www.saout.de/misc/dm-crypt/

http://www.technologyreview.com/news /424942/a-cloud-that-cant-leak/

http://www.vote.caltech.edu/drupal/files /working_paper/vtp_wp41.pdf

Kushilevitz E. and Ostrovsky R., Replication is not needed: Single database, computationally - private information retrieval, FOCS, 1997.

Lauter K., Naehrig M. and Vaikuntanathan V., Can Homomorphic Encryption be Practical?, 2011.

Loftus J., May A., Smart N. P., Vercauteren F., On CCA-Secure Somewhat Homomorphic Encryption, 2011.

Pollard J., Monte Carlo Methods for Index Computation mod , Mathematics of Computation, Vol.32, 1978.

Popa R. A., Redfield C. M. S., Zeldovich N. and Balakrishnan H., CryptDB: Protecting Confidentiality with Encrypted Query Processing, Proceedings of the 23rd ACM Symposium on Operating Systems Principles (SOSP 2011), Cascais, Portugal, October 2011.

Rivest R. L., Adleman L. and Dertouzos M. L., On data banks and privacy

homomorphisms, Foundations of Secure Computation, 1978.

Rivest R. L., Shamir A. and Adleman L. M., A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, 1978, pp. 120–126.

Vaikuntanathan V., Computing Blindfolded: New Developments in Fully Homomorphic Encryption.

Downloads

Published

2012-12-30

How to Cite

Maimut, D. S., Patrascu, A., & Simion, E. (2012). Homomorphic Encryption Schemes and Applications for a Secure Digital World. Journal of Mobile, Embedded and Distributed Systems, 4(4), 224-232. Retrieved from http://jmeds.eu/index.php/jmeds/article/view/83