Updates on Sorting of Fully Homomorphic Encrypted Data

In this paper, we show implementation results of various algorithms that sort data encrypted with Fully Ho-momorphic Encryption scheme based on Integers. We analyze the complexities of sorting algorithms over encrypted data by considering Bubble Sort, Insertion Sort, Bitonic Sort and Odd-Even Merge sort. Our complexity analysis together with implementation results show that Odd-Even Merge Sort has better performance than the other sorting techniques. We observe that complexity of sorting in homomorphic domain will always have worst case complexity independent of the nature of input. In addition, we show that combining different sorting algorithms to sort encrypted data does not give any performance gain when compared to the application of sorting algorithms individually.

[1]  Indranil Sengupta,et al.  Accelerating Sorting of Fully Homomorphic Encrypted Data , 2013, INDOCRYPT.

[2]  Thomas Plantard,et al.  Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes , 2011, ICISC.

[3]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[4]  Berk Sunar,et al.  Depth Optimized Efficient Homomorphic Sorting , 2015, LATINCRYPT.

[5]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[6]  Jean-Sébastien Coron,et al.  Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.

[7]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[8]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[9]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[10]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[11]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[12]  Jean-Sébastien Coron,et al.  Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.

[13]  Vinod Vaikuntanathan,et al.  Computing Blindfolded: New Developments in Fully Homomorphic Encryption , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  Takeshi Koshiba,et al.  Practical Packing Method in Somewhat Homomorphic Encryption , 2013, DPM/SETOP.

[15]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[16]  Thomas Plantard,et al.  LLL for ideal lattices: re-evaluation of the security of Gentry–Halevi’s FHE scheme , 2014, Designs, Codes and Cryptography.

[17]  Marten van Dijk,et al.  On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.

[18]  Guy Gogniat,et al.  Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain , 2013, IEEE Signal Processing Magazine.

[19]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[20]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.