Practical Applications of Homomorphic Encryption

Michael Brenner, Henning Perl, Matthew Smith

2012

Abstract

Homomorphic cryptography has been one of the most interesting topics of mathematics and computer security since Gentry presented the first construction of a fully homomorphic encryption (FHE) scheme in 2009. Since then, a number of different schemes have been found, that follow the approach of bootstrapping a fully homomorphic scheme from a somewhat homomorphic foundation. All existing implementations of these systems clearly proved, that fully homomorphic encryption is not yet practical, due to significant performance limitations. However, there are many applications in the area of secure methods for cloud computing, distributed computing and delegation of computation in general, that can be implemented with homomorphic encryption schemes of limited depth. We discuss a simple algebraically homomorphic scheme over the integers that is based on the factorization of an approximate semiprime integer. We analyze the properties of the scheme and provide a couple of known protocols that can be implemented with it. We also provide a detailed discussion on searching with encrypted search terms and present implementations and performance figures for the solutions discussed in this paper.

References

  1. Brakerski, Z. and Vaikuntanathan, V. (2011). Efficient fully homomorphic encryption from (standard) lwe. Cryptology ePrint Archive, Report 2011/344. http://eprint.iacr.org/.
  2. Brenner, M., Wiebelitz, J., von Voigt, G., and Smith, M. (2011). A smart-gentry based software system for secret program execution. In Proc. of the International Conference on Security and Cryptography SECRYPT. SciTePress.
  3. Coron, J.-S., Mandal, A., Naccache, D., and Tibouchi, M. (2011). Fully homomorphic encryption over the integers with shorter public keys. In Advances in Cryptology CRYPTO 2011, volume 6841 of LNCS. Springer Berlin / Heidelberg.
  4. Damgrd, I., Meldgaard, S., and Nielsen, J. (2011). Perfectly secure oblivious ram without random oracles. In Theory of Cryptography, volume 6597 of LNCS. Springer Berlin / Heidelberg.
  5. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proc. of the 41st annual ACM symposium on Theory of computing, STOC 7809, New York, NY, USA. ACM.
  6. Gentry, C., Halevi, S., and Vaikuntanathan, V. (2010). ihop homomorphic encryption and rerandomizable yao circuits. In Advances in Cryptology - CRYPTO 2010, volume 6223 of LNCS. Springer Berlin / Heidelberg.
  7. Goldreich, O. (1987). Towards a theory of software protection and simulation by oblivious rams. In Proc. of the 19th annual ACM symposium on Theory of computing, STOC 7887, New York, NY, USA. ACM.
  8. Goldreich, O. and Ostrovsky, R. (1996). Software protection and simulation on oblivious rams. J. ACM, 43.
  9. Goodrich, M. and Mitzenmacher, M. (2011). Privacypreserving access of outsourced data via oblivious ram simulation. In Automata, Languages and Programming, volume 6756 of LNCS. Springer Berlin / Heidelberg.
  10. Kolesnikov, V., Sadeghi, A.-R., and Schneider, T. (2009a). How to combine homomorphic encryption and garbled circuits improved circuits and computing the minimum distance efficiently.
  11. Kolesnikov, V., Sadeghi, A.-R., and Schneider, T. (2009b). Improved garbled circuit building blocks and applications to auctions and computing minima. In Cryptology and Network Security, volume 5888 of LNCS. Springer Berlin / Heidelberg.
  12. Malkhi, D., Nisan, N., Pinkas, B., and Sella, Y. (2004). Fairplay - a secure two-party computation system. In Proc. of the 13th conference on USENIX Security Symposium - Volume 13, SSYM'04, Berkeley, CA, USA. USENIX Association.
  13. Naehrig, M., Lauter, K., and Vaikuntanathan, V. (2011). Can homomorphic encryption be practical? In Proc. of the 3rd ACM workshop on Cloud computing security workshop, CCSW 7811, New York, NY, USA. ACM.
  14. Pinkas, B. and Reinman, T. (2010). Oblivious ram revisited. In Advances in Cryptology - CRYPTO 2010, volume 6223 of LNCS. Springer Berlin / Heidelberg.
  15. Smart, N. and Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, PKC 2010, volume 6056 of LNCS. Springer Berlin / Heidelberg.
  16. Stehl, D. and Steinfeld, R. (2010). Faster fully homomorphic encryption. In Advances in Cryptology - ASIACRYPT 2010, volume 6477 of LNCS. Springer Berlin / Heidelberg.
  17. Trapnell, C. and Salzberg, S. (2009). How to map billions of short reads onto genomes. Nature Biotechnology, 27(5).
  18. Yao, A. C. (1982). Protocols for secure computations. In SFCS 7882: Proc. of the 23rd Annual Symposium on Foundations of Computer Science. IEEE Computer Society, Washington, DC, USA.
Download


Paper Citation


in Harvard Style

Brenner M., Perl H. and Smith M. (2012). Practical Applications of Homomorphic Encryption . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 5-14. DOI: 10.5220/0003969400050014


in Bibtex Style

@conference{secrypt12,
author={Michael Brenner and Henning Perl and Matthew Smith},
title={Practical Applications of Homomorphic Encryption},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={5-14},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003969400050014},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Practical Applications of Homomorphic Encryption
SN - 978-989-8565-24-2
AU - Brenner M.
AU - Perl H.
AU - Smith M.
PY - 2012
SP - 5
EP - 14
DO - 10.5220/0003969400050014