refers to the number of word in the dictionary and
finally NBREQ refers to the number of words in a
request. Figure 6 shows the execution time of both
phases where we vary the number of documents from
10 to 50 and where we consider NBTERM=10 and
NBREQ=2. Figure 7 shows the execution time of
both phases where we vary the number of terms in
the dictionary from 10 to 35 and where we consider
NBDOC=10 and NBREQ=2.
Figure 6: Execution time varying the number of documents.
Figure 7: Execution time varying the number of the query
terms.
Additionally, Figure 6 shows that for a database
of 50 documents, the setup and the query will take al-
most 17 minutes to be processed (sequentially). Fig-
ure 7 shows that for a dictionary of 35 terms, it takes
more than 5 minutes to sequentially process a two
terms query in a database of 10 documents. In this
case the sizes of the requests sent to the FHE server
and its responses are of the order of 90 kB and 20
kB respectively. Both figures show the limits of FHE
computation for word searching in an encrypted cor-
pus when it comes to scalability, unless heavy paral-
lelism is used. These results also shows that running
encrypted queries over encrypted data is more chal-
lenging than running encrypted queries overs clear
data.
5 CONCLUSION
In this paper, we have studied real-life scenarios of
performing encrypted queries over clear or encrypted
data. Indeed, we have investigated the impact of inte-
grating FHE in the system architectures of these use-
cases as well as optimized the involved algorithms to-
wards FHE-friendlyness and FHE execution perfor-
mances. Although we obtained acceptable perfor-
mances on small database sizes, our experimental re-
sults still suggest that scaling our observed sequen-
tial execution timings to larger database sizes remains
a challenge. Still, parallelism and hardware accel-
eration of FHE operators on FPGA offer short and
medium terms perspectives to achieve better scaling.
REFERENCES
Angel, S., Chen, H., Laine, K., and Setty, S. (2017). Pir
with compressed queries and amortized query pro-
cessing. In International Conference on Security and
Privacy in Communication Systems. The University of
Texas at Austin New York University and Microsoft
Research.
Aubry, P., Carpov, S., and Sirdey, R. (2020). Faster homo-
morphic encryption is not enough: improved heuristic
for multiplicative depth minimization of boolean cir-
cuits. In CT-RSA, pages 345–363.
Buescher, N., Holzer, A., Weber, A., and Katzenbeisser, S.
(2016). Compiling low depth circuits for practical se-
cure computation. In ESORICS, pages 80–98.
Carpov, S., Aubry, P., and Sirdey, R. (2017). A multi-
start heuristic for multiplicative depth minimization of
boolean circuits. In IWOCA, pages 275–286.
Chatterjee, A. and Sengupta, I. (2015). Searching and sort-
ing of fully homomorphic encrypted data on cloud.
IACR Cryptology ePrint Archive, 2015:981.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2016). Faster fully homomorphic encryption: Boot-
strapping in less than 0.1 seconds. In ASIACRYPT,
pages 3–33.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. IACR Cryptology ePrint
Archive, 2012:144.
Melchor, C. A., Barrier, J., Fousse, L., and Killijian, M.-O.
(2016). XPIR: Private information retrieval for every-
one. POPETS, 2016(2):155–174.
Salton, G. and Buckley, C. (1988). Term-weighting ap-
proaches in automatic text retrieval. Information pro-
cessing & management, 24(5):513–523.
Shen, P., Chen, C., and Zhu, X. (2018). Privacy-preserving
relevance ranking scheme and its application in multi-
keyword searchable encryption. In SecureComm, page
128.
Wallace, C. S. (1964). A suggestion for a fast multiplier.
IEEE Transactions on electronic Computers, 1:14–17.
Cloud-based Private Querying of Databases by Means of Homomorphic Encryption
131