COMPARISON-BASED APPLICATIONS FOR FULLY HOMOMORPHIC ENCRYPTED DATA

The cloud computing providers need to offer security warranties. As we all know, one of the critical points is the confidentiality and access to customer data which, these days, is migrated and managed in cloud environments. In this sense, one solution is based on encrypting data before its upload in cloud. But this approach sets a limit regarding data processing. In this article we present a practical application of the homomorphic encryption schemes, namely the problem of finding maximum/minimum from a collection of encrypted integers. First, we present our algorithm that can be run directly in cloud without the need for an intermediate data exchange with the client. Second, our experimental results show the time resources necessary to evaluate the proposed algorithm.

[1]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[2]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[3]  RegevOded,et al.  On Ideal Lattices and Learning with Errors over Rings , 2013 .

[4]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[5]  Berk Sunar,et al.  Homomorphic AES Evaluation using NTRU , 2014, IACR Cryptol. ePrint Arch..

[6]  Craig Gentry,et al.  Private Database Queries Using Somewhat Homomorphic Encryption , 2013, ACNS.

[7]  Léo Ducas,et al.  FHE Bootstrapping in less than a second , 2014, IACR Cryptol. ePrint Arch..

[8]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[9]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[10]  Ruggero Susella,et al.  On the Homomorphic Computation of Symmetric Cryptographic Primitives , 2013, IMACC.

[11]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[12]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[13]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[14]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[15]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[16]  Guy Gogniat,et al.  Recent Advances in Homomorphic Encryption , 2013 .

[17]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[18]  Craig Gentry,et al.  Fully Homomorphic Encryption without Bootstrapping , 2011, IACR Cryptol. ePrint Arch..

[19]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[20]  Aria Shahverdi,et al.  Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince , 2014, Financial Cryptography Workshops.

[21]  Michael Naehrig,et al.  A Comparison of the Homomorphic Encryption Schemes FV and YASHE , 2014, AFRICACRYPT.

[22]  Mauro Barni,et al.  Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.

[23]  Frederik Vercauteren,et al.  Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.

[24]  Cezar Plesca,et al.  Comparison-based computations over fully homomorphic encrypted data , 2014, 2014 10th International Conference on Communications (COMM).

[25]  Chris Peikert,et al.  Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.