also complemented by research in enhancing the
performance of HE through novel hardware-based
approaches. The various hardware-based approaches
shows the growing research activity in this area.
In addition, the trends in the development of HE
libraries demonstrate that libraries can be tailored to
address specific big data analytics. In the future, we
will perform a comprehensive survey of HE libraries
and hardware-based optimizations to evaluate their
performance.
REFERENCES
Albrecht, M. R., Player, R., and Scott, S. (2015). On the
concrete hardness of learning with errors. Journal of
Mathematical Cryptology, 9(3):169–203.
Aono, Y., Hayashi, T., Trieu Phong, L., and Wang, L.
(2016). Scalable and secure logistic regression via
homomorphic encryption. In Proceedings of the Sixth
ACM Conference on Data and Application Security
and Privacy, pages 142–144. ACM.
Archer, D., Chen, L., Cheon, J. H., Gilad-Bachrach, R.,
Hallman, R. A., Huang, Z., Jiang, X., Kumaresan, R.,
Malin, B. A., Sofia, H., Song, Y., and Wang, S. (2017).
Applications of homomorphic encryption. Technical
report, HomomorphicEncryption.org, Redmond WA.
Aslett, L. J., Esperanc¸a, P. M., and Holmes, C. C. (2015).
A review of homomorphic encryption and software
tools for encrypted statistical machine learning. arXiv
preprint arXiv:1508.06574.
Boyd, D. and Crawford, K. (2012). Critical questions for
big data: Provocations for a cultural, technological,
and scholarly phenomenon. Information,
communication & society, 15(5):662–679.
Brakerski, Z., Gentry, C., and Vaikuntanathan,
V. (2011). Fully homomorphic encryption
without bootstrapping. Cryptology ePrint
Archive, Report 2011/277. Available at
https://eprint.iacr.org/2011/277.
Brenner, M., Dai, W., Halevi, S., Han, K., Jalali, A., Kim,
M., Laine, K., Malozemoff, A., Paillier, P., Polyakov,
Y., Rohloff, K., Savas¸, E., and Sunar, B. (2017). A
standard api for rlwe-based homomorphic encryption.
Technical report, HomomorphicEncryption.org,
Redmond WA.
Cao, X., Moore, C., O’Neill, M., Hanley, N., and
O’Sullivan, E. (2014). High-speed fully homomorphic
encryption over the integers. In B
¨
ohme, R., Brenner,
M., Moore, T., and Smith, M., editors, Financial
Cryptography and Data Security, pages 169–180,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Chase, M., Chen, H., Ding, J., Goldwasser, S., Gorbunov,
S., Hoffstein, J., Lauter, K., Lokam, S., Moody,
D., Morrison, T., Sahai, A., and Vaikuntanathan,
V. (2017). Security of homomorphic encryption.
Technical report, HomomorphicEncryption.org,
Redmond WA.
Cousins, D., Rohloff, K., and Sumorok, D. (2017a).
Designing an fpga-accelerated homomorphic
encryption co-processor. IEEE Transactions on
Emerging Topics in Computing.
Cousins, D. B., Rohloff, K., and Sumorok, D. (2017b).
Designing an fpga-accelerated homomorphic
encryption co-processor. IEEE Transactions on
Emerging Topics in Computing, 5(2):193–206.
Dai, W. and Sunar, B. (2015). cuhe: A homomorphic
encryption accelerator library. Cryptology ePrint
Archive, Report 2015/818.
Diallo, M. H., August, M., Hallman, R., Kline, M., Au,
H., and Beach, V. (2015). Nomad: A framework for
developing mission-critical cloud-based applications.
In Availability, Reliability and Security (ARES), 2015
10th International Conference on, pages 660–669.
IEEE.
Diallo, M. H., August, M., Hallman, R., Kline, M.,
Au, H., and Beach, V. (2016). Callforfire: A
mission-critical cloud-based application built using
the nomad framework. In Clark, J., Meiklejohn, S.,
Ryan, P. Y., Wallach, D., Brenner, M., and Rohloff, K.,
editors, Financial Cryptography and Data Security,
pages 319–327, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Diallo, M. H., August, M., Hallman, R., Kline, M., Au, H.,
and Slayback, S. M. (2017). Nomad: a framework
for ensuring data confidentiality in mission-critical
cloud-based applications. In Data Security in Cloud
Computing, Security, pages 19–44. Institution of
Engineering and Technology.
Dorz, Y., ztrk, E., and Sunar, B. (2015). Accelerating
fully homomorphic encryption in hardware. IEEE
Transactions on Computers, 64(6):1509–1521.
ElGamal, T. (1985). A public key cryptosystem and a
signature scheme based on discrete logarithms. IEEE
transactions on information theory, 31(4):469–472.
Esperanca, P., Aslett, L., and Holmes, C. (2017). Encrypted
accelerated least squares regression. In Singh, A. and
Zhu, J., editors, Proceedings of the 20th International
Conference on Artificial Intelligence and Statistics,
volume 54 of Proceedings of Machine Learning
Research, pages 334–343, Fort Lauderdale, FL, USA.
PMLR.
Fan, J. and Vercauteren, F. (2012). Somewhat
practical fully homomorphic encryption. Cryptology
ePrint Archive, Report 2012/144. Available at
https://eprint.iacr.org/2012/144.
Gentry, C. (2009). A fully homomorphic encryption
scheme. phd thesis, stanford university, 2009.
Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.,
Naehrig, M., and Wernsing, J. (2016). Cryptonets:
Applying neural networks to encrypted data with
high throughput and accuracy. In Balcan, M. F.
and Weinberger, K. Q., editors, Proceedings of The
33rd International Conference on Machine Learning,
volume 48 of Proceedings of Machine Learning
Research, pages 201–210, New York, New York,
USA. PMLR.
Graepel, T., Lauter, K., and Naehrig, M. (2012). Ml
confidential: Machine learning on encrypted data. In
SPBDIoT 2018 - Special Session on Recent Advances on Security, Privacy, Big Data and Internet of Things
346