SECURING INTERNET APPLICATIONS USING HOMOMORPHIC ENCRYPTION SCHEMES

The trend towards delegating data processing and management to a remote party raises major concerns related to privacy violations for both end-users and service providers. These concerns have attracted the attention of the research community, and several techniques have been proposed to protect against malicious parties by providing secure communication protocols. Most of the proposed techniques, however, require the involvement of a third party, and this by itself can be viewed as another security concern. In this paper, we present a survey of different techniques that aim at secure applications, services, and routing protocols. We exhibit practical and popular systems/models and highlight the lack of privacy and confidentiality support in them. Furthermore, to avoid security breaches, we propose adopting an innovative approach that depends on data sorted, managed, and processed in encrypted form at the remote servers. To realize such an approach, the encryption cryptosystem must support both addition and multiplication over encrypted data. Finally, we highlight some novel tracks helping in the construction of a fully secure protocol based on the fully homomorphic encryption schemes.

[1]  D. Reid An algorithm for tracking multiple targets , 1978, 1978 IEEE Conference on Decision and Control including the 17th Symposium on Adaptive Processes.

[2]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[3]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[4]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[5]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[6]  Raju Pandey,et al.  Secure execution of mobile programs , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[7]  Steven D. Galbraith,et al.  Elliptic Curve Paillier Schemes , 2001, Journal of Cryptology.

[8]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[9]  Derek Bruening,et al.  Secure Execution via Program Shepherding , 2002, USENIX Security Symposium.

[10]  Marco Gruteser,et al.  USENIX Association , 1992 .

[11]  Ling Liu,et al.  A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .

[12]  Kouichi Sakurai,et al.  Program Obfuscation Scheme Using Random Numbers to Complicate Control Flow , 2005, EUC Workshops.

[13]  Rajeev Motwani,et al.  Two Can Keep A Secret: A Distributed Architecture for Secure Database Services , 2005, CIDR.

[14]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[15]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[16]  Joachim Biskup,et al.  Towards Secure Execution Orders for CompositeWeb Services , 2007, IEEE International Conference on Web Services (ICWS 2007).

[17]  Gregory R. Andrews,et al.  Binary Obfuscation Using Signals , 2007, USENIX Security Symposium.

[18]  Wang-Chien Lee,et al.  Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.

[19]  Ying Cai,et al.  Location anonymity in continuous location-based services , 2007, GIS.

[20]  Sri Parameswaran,et al.  Ensuring secure program execution in multiprocessor embedded systems: A case study , 2007, 2007 5th IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS).

[21]  Gerald Quirchmayr,et al.  A Privacy Enhancing Mechanism based on Pseudonyms for Identity Protection in Location-Based Services , 2007, ACSW.

[22]  X. S. Wang,et al.  Preserving Anonymity in Location-based Services When Requests from the Same Issuer May Be Correlated , 2007 .

[23]  J. Zeiss,et al.  Context-Based Privacy Protection for Location-Based Mobile Services using Pseudonyms , 2008, 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW.

[24]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[25]  Wei Zhao,et al.  Privacy Protection Against Malicious Adversaries in Distributed Information Sharing Systems , 2008, IEEE Transactions on Knowledge and Data Engineering.

[26]  Qi-chun Huang Research on ciphertext index method for relational database , 2009, 2009 2nd IEEE International Conference on Computer Science and Information Technology.

[27]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[28]  Chunyong Yin,et al.  A Modified Query Algorithm for Private Data Security Facing E-commerce , 2009, 2009 Pacific-Asia Conference on Circuits, Communications and Systems.

[29]  Haibo Chen,et al.  Control flow obfuscation with information flow tracking , 2009, 2009 42nd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).

[30]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[31]  Li Hua,et al.  Design of a New Web Database Security Model , 2009, 2009 Second International Symposium on Electronic Commerce and Security.

[32]  Feifei Li,et al.  Authenticated Index Structures for Aggregation Queries , 2010, TSEC.

[33]  Manoj Misra,et al.  Trust based multi-path routing for end to end secure data delivery in manets , 2010, SIN.

[34]  Song Han,et al.  Trust-Based Authentication for Secure Communication in Cognitive Radio Networks , 2010, 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[35]  Abdul Ghafoor Abbasi,et al.  Web Contents Protection, Secure Execution and Authorized Distribution , 2010, 2010 Fifth International Multi-conference on Computing in the Global Information Technology.

[36]  Nobuko Yoshida,et al.  Secure Execution of Distributed Session Programs , 2011, PLACES.

[37]  Yu Yonghong Privacy Protection in Secure Database Service , 2010, 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing.

[38]  Guo Jian,et al.  A database security gateway to the detection of SQL attacks , 2010, 2010 3rd International Conference on Advanced Computer Theory and Engineering(ICACTE).

[39]  Zhexuan Song,et al.  Trusted Anonymous Execution: A Model to Raise Trust in Cloud , 2010, 2010 Ninth International Conference on Grid and Cloud Computing.

[40]  Li Bai,et al.  Design of a Reliable Distributed Secure Database System , 2010, 2010 IEEE Fifth International Conference on Networking, Architecture, and Storage.

[41]  Bahaa Eldin,et al.  Secure Outsourced Database Architecture , 2010 .

[42]  Nhan Le Thanh,et al.  Enforcing Access Control to Web Databases , 2010, 2010 10th IEEE International Conference on Computer and Information Technology.

[43]  Qiuzhen Li,et al.  A visual information encryption algorithm for video conference , 2010, 2010 IEEE International Conference on Information Theory and Information Security.

[44]  Jiying Zhao,et al.  A key-code watermarking algorithm for video content protection , 2010, 2010 IEEE International Conference on Wireless Communications, Networking and Information Security.

[45]  Yuval Elovici,et al.  Database encryption: an overview of contemporary challenges and design considerations , 2010, SGMD.

[46]  Wenjun Zeng,et al.  A multi-layer key stream based approach for joint encryption and compression of H.264 video , 2011, 2011 IEEE International Conference on Multimedia and Expo.

[47]  Uyen Trang Nguyen,et al.  Incident-driven routing in wireless sensor networks, a cross-layer approach , 2011, 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom).

[48]  Aboul Ella Hassanien,et al.  A secure directed diffusion routing protocol for wireless sensor networks , 2011, The 2nd International Conference on Next Generation Information Technology.

[49]  Thouraya Bouabana-Tebibel A Secure Routing Scheme for DSR , 2011, 2011 First ACIS International Symposium on Software and Network Engineering.

[50]  Shuyuan Zhu,et al.  Perceptual video encryption using multiple 8×8 transforms in H.264 and MPEG-4 , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[51]  Rajeev Motwani,et al.  Distributing data for secure database services , 2011, PAIS '11.

[52]  Daladier Jabba,et al.  Evaluation of Location Obfuscation techniques for privacy in location based information systems , 2011, 2011 IEEE Third Latin-American Conference on Communications.

[53]  Xinwen Fu,et al.  Protection of query privacy for continuous location based services , 2011, 2011 Proceedings IEEE INFOCOM.

[54]  Stefan Katzenbeisser,et al.  Code Obfuscation against Static and Dynamic Reverse Engineering , 2011, Information Hiding.

[55]  L. M. Varalakshmi,et al.  Enhanced Encryption schemes of video for real time applications , 2011, 2011 International Conference on Signal Processing, Communication, Computing and Networking Technologies.

[56]  Yanjiang Yang,et al.  Multi-User Private Keyword Search for Cloud Computing , 2011, 2011 IEEE Third International Conference on Cloud Computing Technology and Science.

[57]  Matthew Smith,et al.  Secret program execution in the cloud applying homomorphic encryption , 2011, 5th IEEE International Conference on Digital Ecosystems and Technologies (IEEE DEST 2011).

[58]  Min Xie,et al.  An Identity-based Secure Routing Protocol in WSNs , 2011, 2011 Seventh International Conference on Computational Intelligence and Security.

[59]  Kazuo Ohzeki,et al.  Two Obfuscation Methods by Controlling Calculation Amounts and by Table Function for Watermarks , 2011, Int. J. Comput. Sci. Appl..

[60]  Xue Liu,et al.  Location Cheating: A Security Challenge to Location-Based Social Network Services , 2011, 2011 31st International Conference on Distributed Computing Systems.

[61]  Azzedine Boukerche,et al.  Towards a Secure Trust Model for Vehicular Ad Hoc Networks Services , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[62]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[63]  Khaleel Ahmad,et al.  A coalesce model for secure database , 2011, 2011 3rd International Conference on Electronics Computer Technology.

[64]  Debin Gao,et al.  Linear Obfuscation to Combat Symbolic Execution , 2011, ESORICS.

[65]  Sabrina De Capitani di Vimercati,et al.  An Obfuscation-Based Approach for Protecting Location Privacy , 2011, IEEE Transactions on Dependable and Secure Computing.

[66]  Jeong-Nyeo Kim,et al.  Building Secure Execution Environment for Mobile Platform , 2011, 2011 First ACIS/JNU International Conference on Computers, Networks, Systems and Industrial Engineering.

[67]  William Puech,et al.  Smart selective encryption of CAVLC for H.264/AVC video , 2011, 2011 IEEE International Workshop on Information Forensics and Security.

[68]  Sandhya Armoogum,et al.  Obfuscation Techniques for Mobile Agent code confidentiality , 2011 .

[69]  Xuemin Shen,et al.  Trust-Based and Energy-Aware Incentive Routing Protocol for Multi-Hop Wireless Networks , 2011, 2011 IEEE International Conference on Communications (ICC).

[70]  Ali Makki Sagheer,et al.  Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher , 2011, 2011 Developments in E-systems Engineering.

[71]  Xiaojun Ma,et al.  Path planning for privacy preserving in location based service , 2011, Proceedings of the 2011 15th International Conference on Computer Supported Cooperative Work in Design (CSCWD).

[72]  Xiaojuan Zhang,et al.  Design of an extended privacy homomorphism algorithm , 2011, 2011 2nd IEEE International Conference on Emergency Management and Management Sciences.

[73]  Francesco Pagano,et al.  Using in-memory encrypted databases on the cloud , 2011, 2011 1st International Workshop on Securing Services on the Cloud (IWSSC).

[74]  Viswanathan Swaminathan,et al.  A partial encryption scheme for AVC video , 2012, 2012 IEEE International Conference on Emerging Signal Processing Applications.

[75]  Weisong Shi,et al.  Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs , 2012, IEEE Transactions on Dependable and Secure Computing.

[76]  L. M. Varalakshmi,et al.  A selective encryption scheme for H.264 video based on permutation code and dynamic keys , 2012, 2012 International Conference on Computer Communication and Informatics.

[77]  Salvatore J. Stolfo,et al.  Usable, Secure, Private Search , 2012, IEEE Security & Privacy.

[78]  Jun Pang,et al.  Measuring query privacy in location-based services , 2012, CODASPY '12.

[79]  Wahyu Kusuma,et al.  Journal of Theoretical and Applied Information Technology , 2012 .