Visible to the public Biblio

Found 130 results

Filters: Keyword is homomorphic encryption  [Clear All Filters]
2022-06-09
Shoba, V., Parameswari, R..  2021.  Data Security and Privacy Preserving with Augmented Homomorphic Re-Encryption Decryption (AHRED) Algorithm in Big Data Analytics. 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA). :451–457.
The process of Big data storage has become challenging due to the expansion of extensive data; data providers will offer encrypted data and upload to Big data. However, the data exchange mechanism is unable to accommodate encrypted data. Particularly when a large number of users share the scalable data, the scalability becomes extremely limited. Using a contemporary privacy protection system to solve this issue and ensure the security of encrypted data, as well as partially homomorphic re-encryption and decryption (PHRED). This scheme has the flexibility to share data by ensuring user's privacy with partially trusted Big Data. It can access to strong unforgeable scheme it make the transmuted cipher text have public and private key verification combined identity based Augmented Homomorphic Re Encryption Decryption(AHRED) on paillier crypto System with Laplacian noise filter the performance of the data provider for privacy preserving big data.
Chandrakar, Ila, Hulipalled, Vishwanath R.  2021.  Privacy Preserving Big Data mining using Pseudonymization and Homomorphic Encryption. 2021 2nd Global Conference for Advancement in Technology (GCAT). :1–4.
Today’s data is so huge so it’s referred to as “Big data.” Such data now exceeds petabytes, and hence businesses have begun to store it in the cloud. Because the cloud is a third party, data must be secured before being uploaded to the cloud in such a way that cloud mining may be performed on protected data, as desired by the organization. Homomorphic encryption permits mining and analysis of encrypted data, hence it is used in the proposed work to encrypt original data on the data owner’s site. Since, homomorphic encryption is a complicated encryption, it takes a long time to encrypt, causing performance to suffer. So, in this paper, we used Hadoop to implement homomorphic encryption, which splits data across nodes in a Hadoop cluster to execute parallel algorithm and provides greater privacy and performance than previous approaches. It also enables for data mining in encrypted form, ensuring that the cloud never sees the original data during mining.
Tamiya, Hiroto, Isshiki, Toshiyuki, Mori, Kengo, Obana, Satoshi, Ohki, Tetsushi.  2021.  Improved Post-quantum-secure Face Template Protection System Based on Packed Homomorphic Encryption. 2021 International Conference of the Biometrics Special Interest Group (BIOSIG). :1–5.
This paper proposes an efficient face template protection system based on homomorphic encryption. By developing a message packing method suitable for the calculation of the squared Euclidean distance, the proposed system computes the squared Euclidean distance between facial features by a single homomorphic multiplication. Our experimental results show the transaction time of the proposed system is about 14 times faster than that of the existing face template protection system based on homomorphic encryption presented in BIOSIG2020.
Jung, Wonkyung, Lee, Eojin, Kim, Sangpyo, Kim, Namhoon, Lee, Keewoo, Min, Chohong, Cheon, Jung Hee, Ahn, Jung Ho.  2021.  Accelerating Fully Homomorphic Encryption Through Microarchitecture-Aware Analysis and Optimization. 2021 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). :237–239.
Homomorphic Encryption (HE) [11] draws significant attention as a privacy-preserving way for cloud computing because it allows computation on encrypted messages called ciphertexts. Among numerous FHE schemes [2]–[4], [8], [9], HE for Arithmetic of Approximate Numbers (HEAAN [3]), which is also known as CKKS (Cheon-Kim-Kim-Song), is rapidly gaining popularity [10] as it supports computation on real numbers. A critical shortcoming of HE is the high computational complexity of ciphertext arithmetic, especially, HE multiplication (HE Mul). For example, the execution time for computation on encrypted data (ciphertext) increases from 100s to 10,000s of times compared to that on native, unen-crypted messages. However, a large body of HE acceleration studies, including ones exploiting GPUs and FPGAs, lack a rigorous analysis of computational complexity and data access patterns of HE Mul with large parameter sets on CPUs, the most popular computing platform.
Matsumoto, Marin, Oguchi, Masato.  2021.  Speeding Up Encryption on IoT Devices Using Homomorphic Encryption. 2021 IEEE International Conference on Smart Computing (SMARTCOMP). :270–275.
What do we need to do to protect our personal information? IoT devices such as smartphones, smart watches, and home appliances are widespread. Encryption is required not only to prevent eavesdropping on communications but also to prevent information leakage from cloud services due to unauthorized access. Therefore, attention is being paid to fully homomorphic encryption (FHE) that allows addition and multiplication between ciphertexts. However, FHE with this convenient function has a drawback that the encryption requires huge volume of calculation and the ciphertext is large. Therefore, if FHE is used on a device with limited computational resources such as an IoT device, the load on the IoT device will be too heavy. In this research, we propose a system that can safely and effectively utilize data without imposing a load on IoT devices. In this system, somewhat homomorphic encryption (SHE), which is a lightweight cryptosystem compared with FHE, is combined with FHE. The results of the experiment confirmed that the load on the IoT device can be reduced to approximately 1/1400 compared to load of the system from previous research.
Xiang, Guangli, Shao, Can.  2021.  Low Noise Homomorphic Encryption Scheme Supporting Multi-Bit Encryption. 2021 2nd International Conference on Computer Communication and Network Security (CCNS). :150–156.
Fully homomorphic encryption (FHE) provides effective security assurance for privacy computing in cloud environments. But the existing FHE schemes are generally faced with challenges including using single-bit encryption and large ciphertext noise, which greatly affects the encryption efficiency and practicability. In this paper, a low-noise FHE scheme supporting multi-bit encryption is proposed based on the HAO scheme. The new scheme redesigns the encryption method without changing the system parameters and expands the plaintext space to support the encryption of integer matrices. In the process of noise reduction, we introduce a PNR method and use the subGaussian distribution theory to analyze the ciphertext noise. The security and the efficiency analysis show that the improved scheme can resist the chosen plaintext attack and effectively reduce the noise expansion rate. Comparative experiments show that the scheme has high encryption efficiency and is suitable for the privacy-preserving computation of integer matrices.
Kadykov, Victor, Levina, Alla.  2021.  Homomorphic Properties Within Lattice-Based Encryption Systems. 2021 10th Mediterranean Conference on Embedded Computing (MECO). :1–4.
Homomorphic encryption allows users to perform mathematical operations on open data in encrypted form by performing homomorphically appropriate operations on encrypted data without knowing the decryption function (key). Nowadays such possibilities for cryptoalgorithm are very important in many areas such as data storage, cloud computing, cryptocurrency, and mush more. In 2009 a system of fully homomorphic encryption was constructed, in the future, many works were done based on it. In this work, is performed the implementation of ideal lattices for constructing homomorphic operations over ciphertexts. The idea, presented in this work, allows to separate relations between homomorphic and security parts of a lattice-based homomorphic encryption system.
Joshua, Wen Xin Khoo, Justin, Xin Wei Teoh, Yap, Chern Nam.  2021.  Arithmetic Circuit Homomorphic Encryption Key Pairing Comparisons and Analysis between Elliptic Curve Diffie Hellman and Supersingular Isogeny Diffie Hellman. 2021 2nd Asia Conference on Computers and Communications (ACCC). :138–142.
This project is an extension of ongoing research on Fully Homomorphic Encryption - Arithmetic Circuit Homomorphic Encryption. This paper focus on the implementation of pairing algorithm Supersingular Isogeny Diffie Hellman Key Exchange into Arithmetic Circuit Homomorphic Encryption as well as comparison and analyse with Elliptic Curve Diffie Hellman. Next, the paper will discuss on the latencies incurred due to pairing sessions between machines, key generations, key sizes, CPU usage and overall latency for the two respective key exchange methods to be compared against each other.
Karim, Hassan, Rawat, Danda B..  2021.  Evaluating Machine Learning Classifiers for Data Sharing in Internet of Battlefield Things. 2021 IEEE Symposium Series on Computational Intelligence (SSCI). :01–07.
The most widely used method to prevent adversaries from eavesdropping on sensitive sensor, robot, and war fighter communications is mathematically strong cryptographic algorithms. However, prevailing cryptographic protocol mandates are often made without consideration of resource constraints of devices in the internet of Battlefield Things (IoBT). In this article, we address the challenges of IoBT sensor data exchange in contested environments. Battlefield IoT (Internet of Things) devices need to exchange data and receive feedback from other devices such as tanks and command and control infrastructure for analysis, tracking, and real-time engagement. Since data in IoBT systems may be massive or sparse, we introduced a machine learning classifier to determine what type of data to transmit under what conditions. We compared Support Vector Machine, Bayes Point Match, Boosted Decision Trees, Decision Forests, and Decision Jungles on their abilities to recommend the optimal confidentiality preserving data and transmission path considering dynamic threats. We created a synthesized dataset that simulates platoon maneuvers and IED detection components. We found Decision Jungles to produce the most accurate results while requiring the least resources during training to produce those results. We also introduced the JointField blockchain network for joint and allied force data sharing. With our classifier, strategists, and system designers will be able to enable adaptive responses to threats while engaged in real-time field conflict.
2022-05-24
Boulemtafes, Amine, Derhab, Abdelouahid, Ali Braham, Nassim Ait, Challal, Yacine.  2021.  PReDIHERO – Privacy-Preserving Remote Deep Learning Inference based on Homomorphic Encryption and Reversible Obfuscation for Enhanced Client-side Overhead in Pervasive Health Monitoring. 2021 IEEE/ACS 18th International Conference on Computer Systems and Applications (AICCSA). :1–8.
Homomorphic Encryption is one of the most promising techniques to deal with privacy concerns, which is raised by remote deep learning paradigm, and maintain high classification accuracy. However, homomorphic encryption-based solutions are characterized by high overhead in terms of both computation and communication, which limits their adoption in pervasive health monitoring applications with constrained client-side devices. In this paper, we propose PReDIHERO, an improved privacy-preserving solution for remote deep learning inferences based on homomorphic encryption. The proposed solution applies a reversible obfuscation technique that successfully protects sensitive information, and enhances the client-side overhead compared to the conventional homomorphic encryption approach. The solution tackles three main heavyweight client-side tasks, namely, encryption and transmission of private data, refreshing encrypted data, and outsourcing computation of activation functions. The efficiency of the client-side is evaluated on a healthcare dataset and compared to a conventional homomorphic encryption approach. The evaluation results show that PReDIHERO requires increasingly less time and storage in comparison to conventional solutions when inferences are requested. At two hundreds inferences, the improvement ratio could reach more than 30 times in terms of computation overhead, and more than 8 times in terms of communication overhead. The same behavior is observed in sequential data and batch inferences, as we record an improvement ratio of more than 100 times in terms of computation overhead, and more than 20 times in terms of communication overhead.
2022-05-20
Zhang, Ailuan, Li, Ziehen.  2021.  A New LWE-based Homomorphic Encryption Algorithm over Integer. 2021 International Conference on Computer Information Science and Artificial Intelligence (CISAI). :521–525.
The design of public-key cryptography algorithm based on LWE hard problem is a hot topic in the field of post-quantum cryptography. In this paper, we design a new homomorphic encryption algorithm based on LWE problem. Firstly, to solve the problem that the existing encryption algorithms can only encrypt a single 0 or 1 bit, a new encryption algorithm based on LWE over integer is proposed, and its correctness and security are proved by theoretical analysis. Secondly, an additive homomorphism algorithm is constructed based on the algorithm, and the correctness of the algorithm is proved. The homomorphism algorithm can carry out multi-level homomorphism addition under certain parameters. Finally, the public key cryptography algorithm and homomorphic encryption algorithm are simulated through experiments, which verifies the correctness of the algorithm again, and compares the efficiency of the algorithm with existing algorithms. The experimental data shows that the algorithm has certain efficiency advantages.
2022-05-10
Tao, Yunting, Kong, Fanyu, Yu, Jia, Xu, Qiuliang.  2021.  Modification and Performance Improvement of Paillier Homomorphic Cryptosystem. 2021 IEEE 19th International Conference on Embedded and Ubiquitous Computing (EUC). :131–136.
Data security and privacy have become an important problem while big data systems are growing dramatically fast in various application fields. Paillier additive homomorphic cryptosystem is widely used in information security fields such as big data security, communication security, cloud computing security, and artificial intelligence security. However, how to improve its computational performance is one of the most critical problems in practice. In this paper, we propose two modifications to improve the performance of the Paillier cryptosystem. Firstly, we introduce a key generation method to generate the private key with low Hamming weight, and this can be used to accelerate the decryption computation of the Paillier cryptosystem. Secondly, we propose an acceleration method based on Hensel lifting in the Paillier cryptosystem. This method can obtain a faster and improved decryption process by showing the mathematical analysis of the decryption algorithm.
2022-05-09
Ma, Zhuoran, Ma, Jianfeng, Miao, Yinbin, Liu, Ximeng, Choo, Kim-Kwang Raymond, Yang, Ruikang, Wang, Xiangyu.  2021.  Lightweight Privacy-preserving Medical Diagnosis in Edge Computing. 2021 IEEE World Congress on Services (SERVICES). :9–9.
In the era of machine learning, mobile users are able to submit their symptoms to doctors at any time, anywhere for personal diagnosis. It is prevalent to exploit edge computing for real-time diagnosis services in order to reduce transmission latency. Although data-driven machine learning is powerful, it inevitably compromises privacy by relying on vast amounts of medical data to build a diagnostic model. Therefore, it is necessary to protect data privacy without accessing local data. However, the blossom has also been accompanied by various problems, i.e., the limitation of training data, vulnerabilities, and privacy concern. As a solution to these above challenges, in this paper, we design a lightweight privacy-preserving medical diagnosis mechanism on edge. Our method redesigns the extreme gradient boosting (XGBoost) model based on the edge-cloud model, which adopts encrypted model parameters instead of local data to reduce amounts of ciphertext computation to plaintext computation, thus realizing lightweight privacy preservation on resource-limited edges. Additionally, the proposed scheme is able to provide a secure diagnosis on edge while maintaining privacy to ensure an accurate and timely diagnosis. The proposed system with secure computation could securely construct the XGBoost model with lightweight overhead, and efficiently provide a medical diagnosis without privacy leakage. Our security analysis and experimental evaluation indicate the security, effectiveness, and efficiency of the proposed system.
Mittal, Sonam, Jindal, Priya, Ramkumar, K. R..  2021.  Data Privacy and System Security for Banking on Clouds using Homomorphic Encryption. 2021 2nd International Conference for Emerging Technology (INCET). :1–6.
In recent times, the use of cloud computing has gained popularity all over the world in the context of performing smart computations on big data. The privacy of sensitive data of the client is of utmost important issues. Data leakage or hijackers may theft significant information about the client that ultimately may affect the reputation and prestige of its owner (bank) and client (customers). In general, to save the privacy of our banking data it is preferred to store, process, and transmit the data in the form of encrypted text. But now the main concern leads to secure computation over encrypted text or another possible way to perform computation over clouds makes data more vulnerable to hacking and attacks. Existing classical encryption techniques such as RSA, AES, and others provide secure transaction procedures for data over clouds but these are not fit for secure computation over data in the clouds. In 2009, Gentry comes with a solution for such issues and presents his idea as Homomorphic encryption (HE) that can perform computation over encrypted text without decrypting the data itself. Now a day's privacy-enhancing techniques (PET) are there to explore more potential benefits in security issues and useful in historical cases of privacy failure. Differential privacy, Federated analysis, homomorphic encryption, zero-knowledge proof, and secure multiparty computation are a privacy-enhancing technique that may useful in financial services as these techniques provide a fully-fledged mechanism for financial institutes. With the collaboration of industries, these techniques are may enable new data-sharing agreements for a more secure solution over data. In this paper, the primary concern is to investigate the different standards and properties of homomorphic encryption in digital banking and financial institutions.
Huang, Liangqun, Xu, Lei, Zhu, Liehuang, Gai, Keke.  2021.  A Blockchain-Assisted Privacy-Preserving Cloud Computing Method with Multiple Keys. 2021 IEEE 6th International Conference on Smart Cloud (SmartCloud). :19–25.
How to analyze users' data without compromising individual privacy is an important issue in cloud computing. In order to protect privacy and enable the cloud to perform computing, users can apply homomorphic encryption schemes to their data. Most of existing homomorphic encryption-based cloud computing methods require that users' data are encrypted with the same key. While in practice, different users may prefer to use different keys. In this paper, we propose a privacy-preserving cloud computing method which adopts a double-trapdoor homomorphic encryption scheme to deal with the multi-key issue. The proposed method uses two cloud servers to analyze users' encrypted data. And we propose to use blockchain to monitor the information exchanged between the servers. Security analysis shows that the introduction of blockchain can help to prevent the two servers from colluding with each other, hence data privacy is further enhanced. And we conduct simulations to demonstrate the feasibility of the propose method.
2022-05-05
Salman, Zainab, Hammad, Mustafa, Al-Omary, Alauddin Yousif.  2021.  A Homomorphic Cloud Framework for Big Data Analytics Based on Elliptic Curve Cryptography. 2021 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :7—11.
Homomorphic Encryption (HE) comes as a sophisticated and powerful cryptography system that can preserve the privacy of data in all cases when the data is at rest or even when data is in processing and computing. All the computations needed by the user or the provider can be done on the encrypted data without any need to decrypt it. However, HE has overheads such as big key sizes and long ciphertexts and as a result long execution time. This paper proposes a novel solution for big data analytic based on clustering and the Elliptical Curve Cryptography (ECC). The Extremely Distributed Clustering technique (EDC) has been used to divide big data into several subsets of cloud computing nodes. Different clustering techniques had been investigated, and it was found that using hybrid techniques can improve the performance and efficiency of big data analytic while at the same time data is protected and privacy is preserved using ECC.
2022-04-18
Babenko, Liudmila, Shumilin, Alexander, Alekseev, Dmitry.  2021.  Development of the Algorithm to Ensure the Protection of Confidential Data in Cloud Medical Information System. 2021 14th International Conference on Security of Information and Networks (SIN). 1:1–4.
The main purpose to ensure the security for confidential medical data is to develop and implement the architecture of a medical cloud system, for storage, systematization, and processing of survey results (for example EEG) jointly with an algorithm for ensuring the protection of confidential data based on a fully homomorphic cryptosystem. The most optimal algorithm based on the test results (analysis of the time of encryption, decryption, addition, multiplication, the ratio of the signal-to-noise of the ciphertext to the open text), has been selected between two potential applicants for using (BFV and CKKS schemes). As a result, the CKKS scheme demonstrates maximal effectiveness in the context of the criticality of the requirements for an important level of security.
2022-01-10
Yao, Bing, Xie, Jianmin, Wang, Hongyu, Su, Jing.  2021.  Degree-sequence Homomorphisms For Homomorphic Encryption Of Information. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:132–136.
The cipher-text homomorphism encryption algorithm (homomorphic encryption) are used for the cloud safe and to solve the integrity, availability and controllability of information. For homomorphic encryption, we, by Topsnut-gpw technique, design: degree-sequence homomorphisms and their inverses, degree-sequence homomorphic chain, graph-set homomorphism, colored degree-sequence matrices and every-zero Cds-matrix groups, degree-coinciding degree-sequence lattice, degree-joining degree-sequence lattice, as well as degree-sequence lattice homomorphism, since number-based strings made by Topsnut-gpws of topological coding are irreversible, and Topsnut-gpws can realize: one public-key corresponds two or more privatekeys, and more public-key correspond one or more private-keys for asymmetric encryption algorithm.
2021-11-30
Yang, Haomiao, Liang, Shaopeng, Zhou, Qixian, Li, Hongwei.  2020.  Privacy-Preserving HE-Based Clustering for Load Profiling over Encrypted Smart Meter Data. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1–6.
Load profiling is to cluster power consumption data to generate load patterns showing typical behaviors of consumers, and thus it has enormous potential applications in smart grid. However, short-interval readings would generate massive smart meter data. Although cloud computing provides an excellent choice to analyze such big data, it also brings significant privacy concerns since the cloud is not fully trustworthy. In this paper, based on a modified vector homomorphic encryption (VHE), we propose a privacy-preserving and outsourced k-means clustering scheme (PPOk M) for secure load profiling over encrypted meter data. In particular, we design a similarity-measuring method that effectively and non-interactively performs encrypted distance metrics. Besides, we present an integrity verification technique to detect the sloppy cloud server, which intends to stop iterations early to save computational cost. In addition, extensive experiments and analysis show that PPOk M achieves high accuracy and performance while preserving convergence and privacy.
2021-09-16
Wang, Meng, Long, Yihong.  2020.  SM9 Digital Signature with Non-Repudiation. 2020 16th International Conference on Computational Intelligence and Security (CIS). :356–361.
SM9 is an identity-based cryptography algorithm published by the State Cryptography Administration of China. With SM9, a user's private key for signing is generated by a central system called key generation center (KGC). When the owner of the private key wants to shirk responsibility by denying that the signature was generated by himself, he can claim that the operator of KGC forged the signature using the generated private key. To address this issue, in this paper, two schemes of SM9 digital signature with non-repudiation are proposed. With the proposed schemes, the user's private key for signing is collaboratively generated by two separate components, one of which is deployed in the private key service provider's site while the other is deployed in the user's site. The private key can only be calculated in the user's site with the help of homomorphic encryption. Therefore, only the user can obtain the private key and he cannot deny that the signature was generated by himself. The proposed schemes can achieve the non-repudiation of SM9 digital signature.
2021-07-27
Bentafat, Elmahdi, Rathore, M. Mazhar, Bakiras, Spiridon.  2020.  Privacy-Preserving Traffic Flow Estimation for Road Networks. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–6.
Future intelligent transportation systems necessitate a fine-grained and accurate estimation of vehicular traffic flows across critical paths of the underlying road network. This task is relatively trivial if we are able to collect detailed trajectories from every moving vehicle throughout the day. Nevertheless, this approach compromises the location privacy of the vehicles and may be used to build accurate profiles of the corresponding individuals. To this end, this work introduces a privacy-preserving protocol that leverages roadside units (RSUs) to communicate with the passing vehicles, in order to construct encrypted Bloom filters stemming from the vehicle IDs. The aggregate Bloom filters are encrypted with a threshold cryptosystem and can only be decrypted by the transportation authority in collaboration with multiple trusted entities. As a result, the individual communications between the vehicles and the RSUs remain secret. The decrypted Bloom filters reveal the aggregate traffic information at each RSU, but may also serve as a means to compute an approximation of the traffic flow between any pair of RSUs, by simply estimating the number of common vehicles in their respective Bloom filters. We performed extensive simulation experiments with various configuration parameters and demonstrate that our protocol reduces the estimation error considerably when compared to the current state-of-the-art approaches. Furthermore, our implementation of the underlying cryptographic primitives illustrates the feasibility, practicality, and scalability of the system.
2021-04-27
Syafalni, I., Fadhli, H., Utami, W., Dharma, G. S. A., Mulyawan, R., Sutisna, N., Adiono, T..  2020.  Cloud Security Implementation using Homomorphic Encryption. 2020 IEEE International Conference on Communication, Networks and Satellite (Comnetsat). :341—345.

With the advancement of computing and communication technologies, data transmission in the internet are getting bigger and faster. However, it is necessary to secure the data to prevent fraud and criminal over the internet. Furthermore, most of the data related to statistics requires to be analyzed securely such as weather data, health data, financial and other services. This paper presents an implementation of cloud security using homomorphic encryption for data analytic in the cloud. We apply the homomorphic encryption that allows the data to be processed without being decrypted. Experimental results show that, for the polynomial degree 26, 28, and 210, the total executions are 2.2 ms, 4.4 ms, 25 ms per data, respectively. The implementation is useful for big data security such as for environment, financial and hospital data analytics.

2021-03-09
Toutara, F., Spathoulas, G..  2020.  A distributed biometric authentication scheme based on blockchain. 2020 IEEE International Conference on Blockchain (Blockchain). :470–475.

Biometric authentication is the preferred authentication scheme in modern computing systems. While it offers enhanced usability, it also requires cautious handling of sensitive users' biometric templates. In this paper, a distributed scheme that eliminates the requirement for a central node that holds users' biometric templates is presented. This is replaced by an Ethereum/IPFS combination to which the templates of the users are stored in a homomorphically encrypted form. The scheme enables the biometric authentication of the users by any third party service, while the actual biometric templates of the user never leave his device in non encrypted form. Secure authentication of users in enabled, while sensitive biometric data are not exposed to anyone. Experiments show that the scheme can be applied as an authentication mechanism with minimal time overhead.

2021-02-01
Li, R., Ishimaki, Y., Yamana, H..  2020.  Privacy Preserving Calculation in Cloud using Fully Homomorphic Encryption with Table Lookup. 2020 5th IEEE International Conference on Big Data Analytics (ICBDA). :315–322.
To protect data in cloud servers, fully homomorphic encryption (FHE) is an effective solution. In addition to encrypting data, FHE allows a third party to evaluate arithmetic circuits (i.e., computations) over encrypted data without decrypting it, guaranteeing protection even during the calculation. However, FHE supports only addition and multiplication. Functions that cannot be directly represented by additions or multiplications cannot be evaluated with FHE. A naïve implementation of such arithmetic operations with FHE is a bit-wise operation that encrypts numerical data as a binary string. This incurs huge computation time and storage costs, however. To overcome this limitation, we propose an efficient protocol to evaluate multi-input functions with FHE using a lookup table. We extend our previous work, which evaluates a single-integer input function, such as f(x). Our extended protocol can handle multi-input functions, such as f(x,y). Thus, we propose a new method of constructing lookup tables that can evaluate multi-input functions to handle general functions. We adopt integer encoding rather than bit-wise encoding to speed up the evaluations. By adopting both permutation operations and a private information retrieval scheme, we guarantee that no information from the underlying plaintext is leaked between two parties: a cloud computation server and a decryptor. Our experimental results show that the runtime of our protocol for a two-input function is approximately 13 minutes, when there are 8,192 input elements in the lookup table. By adopting a multi-threading technique, the runtime can be further reduced to approximately three minutes with eight threads. Our work is more practical than a previously proposed bit-wise implementation, which requires 60 minutes to evaluate a single-input function.
Nakadai, N., Iseki, T., Hayashi, M..  2020.  Improving the Security Strength of Iseki’s Fully Homomorphic Encryption. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :299–304.
This paper proposes a method that offers much higher security for Iseki's fully homomorphic encryption (FHE), a recently proposed secure computation scheme. The key idea is re-encrypting already encrypted data. This second encryption is executed using new common keys, whereby two or more encryptions offer much stronger security.