watchdog operations are dominated by any reason-
ably complex query.
Ultimately, category cluster graph storage allows
for managing heterogeneous vertices, heterogeneous
edges, and heterogeneous security levels by segregat-
ing vertices and edges into homogeneous groupings
and applying existing privacy protection techniques
for single or multi-level homogeneous graphs. Dif-
ferent privacy protections may be applied to different
clusters based on the varying sensitivity of different
edge sets, allowing slower storage techniques, such as
those that use homomorphic encryption, to operate on
smaller data sets. This yields better performance by
limiting the scope of the slowest operations (HE-HE
operations) to only where they are necessary and en-
abling faster operations (HE-cleartext and cleartext-
cleartext) everywhere else.
ACKNOWLEDGEMENTS
We sincerely acknowledge and thank the National
Centers of Academic Excellence in Cybersecurity,
housed in the Division of Cybersecurity Educa-
tion, Innovation and Outreach, at the National Secu-
rity Agency (NSA) for partially supporting our re-
search through grants H98230-20-1-0329, H98230-
20-1-0414, H98230-21-1-0262, H98230-21-1-0262,
and H98230-22-1-0329.
REFERENCES
(2013). Facebook: Where your friends are your worst ene-
mies.
(2021). The fight for your data: mitigating ransomware and
insider threats. Information Age.
Andrejevic, M. (2014). Big data, big questions— the big
data divide. International Journal of Communication,
8(0).
Asadi Someh, I., Breidbach, C., Shanks, G., and Davern,
M. (2016). Ethical implications of big data analytics.
Badawi, A. A., Bates, J., Bergamaschi, F., Cousins, D. B.,
Erabelli, S., Genise, N., Halevi, S., Hunt, H., Kim, A.,
Lee, Y., Liu, Z., Micciancio, D., Quah, I., Polyakov,
Y., R.V., S., Rohloff, K., Saylor, J., Suponitsky, D.,
Triplett, M., Vaikuntanathan, V., and Zucca, V. (2022).
Openfhe: Open-source fully homomorphic encryption
library. Cryptology ePrint Archive, Paper 2022/915.
https://eprint.iacr.org/2022/915.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2020). Chimera: Combining ring-lwe-based fully ho-
momorphic encryption schemes. Journal of Mathe-
matical Cryptology, 14(1):316–338.
Chase, M. and Kamara, S. (2010). Structured encryption
and controlled disclosure. IACR Cryptol. ePrint Arch.,
2011:10.
Cheon, J. H., Han, K., Kim, A., Kim, M., and Song, Y.
(2018). Bootstrapping for approximate homomorphic
encryption. In Annual International Conference on
the Theory and Applications of Cryptographic Tech-
niques, pages 360–384. Springer.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017). Ho-
momorphic encryption for arithmetic of approximate
numbers. In Takagi, T. and Peyrin, T., editors, Ad-
vances in Cryptology – ASIACRYPT 2017, pages 409–
437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabachene, M.
(2016a). Faster fully homomorphic encryption: Boot-
strapping in less than 0.1 seconds. In international
conference on the theory and application of cryptol-
ogy and information security, pages 3–33. Springer.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(August 2016b). TFHE: Fast fully homomorphic en-
cryption library. https://tfhe.github.io/tfhe/.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2019). Tfhe: Fast fully homomorphic encryption
over the torus. Journal of Cryptology.
Colwill, C. (2009). Human factors in information security:
The insider threat–who can you trust these days? In-
formation security technical report, 14(4):186–196.
Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R.
(2006). Searchable symmetric encryption: Improved
definitions and efficient constructions. In Proceed-
ings of the 13th ACM Conference on Computer and
Communications Security, CCS ’06, page 79–88, New
York, NY, USA. Association for Computing Machin-
ery.
danah boyd and Crawford, K. (2012). Critical questions
for big data. Information, Communication & Society,
15(5):662–679.
D’Ignazio, C. (2017). Creative data literacy: Bridging the
gap between the data-haves and data-have nots. Infor-
mation Design Journal, 23:6–18.
Dockendorf, M., Dantu, R., and Long, J. (2022). Graph
algorithms over homomorphic encryption for data co-
operatives. pages 205–214.
Dockendorf, M., Dantu, R., Morozov, K., and Bhowmick,
S. (2021). Investing data with untrusted parties using
he. In International Conference on Security and Cryp-
tography Alternatively,
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. Cryptology ePrint Archive,
Paper 2012/144. https://eprint.iacr.org/2012/144.
Han, K. and Ki, D. (2020). Better bootstrapping for ap-
proximate homomorphic encryption. In Cryptogra-
phers’ Track at the RSA Conference, pages 364–390.
Springer.
Huang, S.-K., Pan, Y.-T., and Chen, M. S. (2017). My
health bank 2.0—making a patron saint for people’s
health. Journal of the Formosan Medical Association,
116(2):69–71.
jie Lu, W., Huang, Z., Hong, C., Ma, Y., and Qu, H. (2020).
Pegasus: Bridging polynomial and non-polynomial
SECRYPT 2023 - 20th International Conference on Security and Cryptography
204