Privacy-Preserving Data Synchronization Using Tensor-Based Fully Homomorphic Encryption

A connected environment brings a challenge of the privacy for data synchronizations as multiple unexpected/unpredictable parties maybe involved the process of the data usage. Outsourcing tasks results in data uncontrollability and privacy concerns, since service vendors generally have an access to the data stored in the server. Thus, unencrypted data in the third-party server are facing a threat of the privacy leakage due to various potential causes. In this paper, we focus on the privacy leakage issue in data synchronizations, more specifically speaking, to address designing a privacy-preserving method for data multi-storage with a homomorphism capability. The proposed scheme utilizes a tensor-based Fully Homomorphic Encryption (FHE) that balances privacy protections and functionalities. Design objectives are threefold: the proposed method can (i) protect data owners' privacy, (ii) support arithmetic operations, and (iii) achieve real-time data synchronization. The expected application scenario is synchronizing owner's data with remote servers in cloud computing. Both theoretical proofs and experiment evaluations have been processed in order to examine the adoptability and correctness of our approach.

[1]  Ron Steinfeld,et al.  Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.

[2]  Michael Hicks,et al.  Wysteria: A Programming Language for Generic, Mixed-Mode Multiparty Computations , 2014, 2014 IEEE Symposium on Security and Privacy.

[3]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[4]  Alfred O. Hero,et al.  Covariance Estimation in High Dimensions Via Kronecker Product Expansions , 2013, IEEE Transactions on Signal Processing.

[5]  Qian Wang,et al.  Searchable Encryption over Feature-Rich Data , 2018, IEEE Transactions on Dependable and Secure Computing.

[6]  Jiankun Hu,et al.  Cloud-Based Approximate Constrained Shortest Distance Queries Over Encrypted Graphs With Privacy Protection , 2018, IEEE Transactions on Information Forensics and Security.

[7]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[8]  Thomas Plantard,et al.  Fully Homomorphic Encryption Using Hidden Ideal Lattice , 2013, IEEE Transactions on Information Forensics and Security.

[9]  Richard G. Baraniuk,et al.  Kronecker Compressive Sensing , 2012, IEEE Transactions on Image Processing.

[10]  Antonin Ponsich,et al.  A Survey on Multiobjective Evolutionary Algorithms for the Solution of the Portfolio Optimization Problem and Other Finance and Economics Applications , 2013, IEEE Transactions on Evolutionary Computation.

[11]  Berk Sunar,et al.  Exploring the Feasibility of Fully Homomorphic Encryption , 2015, IEEE Transactions on Computers.

[12]  Jian Weng,et al.  Privacy-Preserving Indexing and Query Processing for Secure Dynamic Cloud Storage , 2018, IEEE Transactions on Information Forensics and Security.

[13]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[14]  Xiaohua Jia,et al.  An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing , 2013, IEEE Transactions on Parallel and Distributed Systems.

[15]  Rajkumar Buyya,et al.  Clabacus: A Risk-Adjusted Cloud Resources Pricing Model Using Financial Option Theory , 2015, IEEE Transactions on Cloud Computing.

[16]  Keke Gai,et al.  An Optimal Fully Homomorphic Encryption Scheme , 2017, 2017 IEEE 3rd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS).

[17]  Keke Gai,et al.  Advanced Fully Homomorphic Encryption Scheme Over Real Numbers , 2017, 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud).

[18]  P. Vishvapathi,et al.  Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data , 2022 .

[19]  David Naccache,et al.  Fully Homomorphic Encryption: Computations with a Blindfold , 2016, IEEE Security & Privacy.

[20]  Tao Jiang,et al.  Secure and Efficient Cloud Data Deduplication With Randomized Tag , 2017, IEEE Transactions on Information Forensics and Security.

[21]  Keke Gai,et al.  Blend Arithmetic Operations on Tensor-Based Fully Homomorphic Encryption Over Real Numbers , 2018, IEEE Transactions on Industrial Informatics.

[22]  François Le Gall,et al.  Powers of tensors and fast matrix multiplication , 2014, ISSAC.