NSL-KDD dataset and SEAL homomorphic library,
are promising in terms of accuracy.
In the future, we plan to ameliorate the execu-
tion times of the prediction over encrypted data. We
will investigate the use of the plaintext space of BFV
scheme to compute the prediction results of many in-
puts simultaneously. Second, we will use other homo-
morphic encryption schemes, namely TFHE (Chillotti
et al., 2016) or CKKS (Cheon et al., 2016) for our
classification. TFHE and CKKS are interesting as
they use floating point numbers. Second, we intend
to implement and test other classification algorithms
(e.g. neural networks) for the analysis of the en-
crypted logs.
REFERENCES
Aburomman, A. A. and Reaz, M. B. I. (2017). A survey
of intrusion detection systems based on ensemble and
hybrid classifiers. Computers & Security, 65:135 –
152.
Acar, A., Aksu, H., Uluagac, A. S., and Conti, M.
(2017). A survey on homomorphic encryption
schemes: Theory and implementation. arXiv preprint
arXiv:1704.03578.
Allison, J., Evans, J., Filkens, B., Moye, O., Northcutt, S.,
Read, J., Torres, A., and Wityszyn, M. (2013). The 6
Categories of Critical Log Information.
Beng, L. Y., Ramadass, S., Manickam, S., and Fun, T. S.
(2013). A comparative study of alert correlations
for intrusion detection. In 2013 International Con-
ference on Advanced Computer Science Applications
and Technologies, pages 85–88.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2018). Chimera: Combining ring-lwe-based fully ho-
momorphic encryption schemes. Cryptology ePrint
Archive, Report 2018/758. https://eprint.iacr.org/
2018/758.
Bourse, F., Minelli, M., Minihold, M., and Paillier, P.
(2017). Fast homomorphic evaluation of deep dis-
cretized neural networks. Cryptology ePrint Archive,
Report 2017/1114. https://eprint.iacr.org/2017/1114.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2012).
(Leveled) Fully Homomorphic Encryption Without
Bootstrapping. In Proceedings of the 3rd Innovations
in Theoretical Computer Science Conference, ITCS
’12, pages 309–325.
Brakerski, Z. and Vaikuntanathan, V. (2011). Fully Homo-
morphic Encryption from Ring-LWE and Security for
Key Dependent Messages. In CRYPTO, volume 6841
of Lecture Notes in Computer Science, pages 505–
524. Springer.
Canteaut, A., Carpov, S., Fontaine, C., Lepoint, T., Naya-
Plasencia, M., Paillier, P., and Sirdey, R. (2015).
Stream ciphers: A practical solution for efficient
homomorphic-ciphertext compression. Cryptology
ePrint Archive, Report 2015/113. https://eprint.iacr.
org/2015/113.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2016).
Homomorphic encryption for arithmetic of approxi-
mate numbers. Cryptology ePrint Archive, Report
2016/421. https://eprint.iacr.org/2016/421.
Chillotti, I., Gama, N., Georgieva, M., and Izabachène,
M. (2016). Faster fully homomorphic encryption:
Bootstrapping in less than 0.1 seconds. In Advances
in Cryptology–ASIACRYPT 2016: 22nd International
Conference on the Theory and Application of Cryp-
tology and Information Security, Hanoi, Vietnam, De-
cember 4-8, 2016, Proceedings, Part I 22, pages 3–33.
Springer.
Dali, L., Bentajer, A., Abdelmajid, E., Abouelmehdi, K.,
Elsayed, H., Fatiha, E., and Abderahim, B. (2015).
A survey of intrusion detection system. In 2015 2nd
World Symposium on Web Applications and Network-
ing (WSWAN), pages 1–6.
European Parliament and Council (2016). REGULA-
TION (EU) 2016/679 OF THE EUROPEAN PAR-
LIAMENT AND OF THE COUNCIL of 27 April
2016 on the protection of natural persons with re-
gard to the processing of personal data and on the
free movement of such data, and repealing Directive
95/46/EC (General Data Protection Regulation).
Fan, J. and Vercauteren, F. (2012a). Somewhat practi-
cal fully homomorphic encryption. IACR Cryptology
ePrint Archive, 2012:144.
Fan, J. and Vercauteren, F. (2012b). Somewhat practi-
cal fully homomorphic encryption. Cryptology ePrint
Archive, Report 2012/144. https://eprint.iacr.org/
2012/144.
Gentry, C. et al. (2009). Fully homomorphic encryption
using ideal lattices. In STOC, volume 9, pages 169–
178.
Jarpey, G. and McCoy, R. S. (2017). Chapter 1 - what is a
security operations center? In Jarpey, G., , and Mc-
Coy, R. S., editors, Security Operations Center Guide-
book, pages 3 – 10. Butterworth-Heinemann, Boston.
Karush, W. (2014). Minima of Functions of Several Vari-
ables with Inequalities as Side Conditions, pages 217–
245. Springer Basel, Basel.
Kuhn, H. W. and Tucker, A. W. (1951). Nonlinear pro-
gramming. In Proceedings of the Second Berkeley
Symposium on Mathematical Statistics and Probabil-
ity, pages 481–492, Berkeley, Calif. University of Cal-
ifornia Press.
Limmer, T. and Dressler, F. (2008). Survey of event corre-
lation techniques for attack detection in early warning
systems.
Lin, X., Wang, P., and Wu, B. (2013). Log analysis in cloud
computing environment with hadoop and spark. In
2013 5th IEEE International Conference on Broad-
band Network Multimedia Technology, pages 273–
276.
ICISSP 2020 - 6th International Conference on Information Systems Security and Privacy
522