Uploaded by Priyanka Madekar 21BCE5865

Homomorphic encryption for cloud computing

advertisement
Priyanka Madekar
21BCE5865
 Homomorphic encryption is a revolutionary cryptographic technique that plays a
pivotal role in enhancing the security of data outsourced to the cloud. In the realm
of cloud computing, where sensitive information is frequently transferred and
processed remotely, the need for robust privacy protection is paramount.
Homomorphic encryption allows computation on encrypted data without
decrypting it, ensuring confidentiality throughout data processing in cloud
environments. This breakthrough technology facilitates secure delegation of
computation tasks, allowing users to harness the computational power of the cloud
without compromising the privacy of their data. By preserving confidentiality
during data transmission and computation, homomorphic encryption addresses
critical security concerns in cloud computing, making it an indispensable tool for
individuals and organizations seeking to leverage the benefits of cloud services
while safeguarding the privacy and integrity of their sensitive information.
• Authors: Vinod Vaikuntanathan
• Published: Foundations and Trends in Theoretical Computer Science, 2016.
• Legacy encryption systems depend on sharing a key (public or private) among the peers involved in
exchanging an encrypted message. However, this approach poses privacy concerns. The users or
service providers with the key have exclusive rights on the data. Especially with popular cloud
services, control over the privacy of the sensitive data is lost. Even when the keys are not shared,
the encrypted material is shared with a third party that does not necessarily need to access the
content. Moreover, untrusted servers, providers, and cloud operators can keep identifying
elements of users long after users end the relationship with the services. Homomorphic
Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any
to operate on the encrypted data without decrypting it in advance. Although this extremely useful
HE scheme has been known for over 30 years, the first plausible and achievable Fully
Encryption (FHE) scheme, which allows any computable function to perform on the encrypted
introduced by Craig Gentry in 2009.
• Authors: Juyong Zhang, Shuhong Chen, Jia Liu
• Published: The Journal of Supercomputing, 2014.
 The adoption of cloud platforms is gradually increasing due to the several benefits of
cloud computing. Despite the numerous benefits of cloud computing, data security
and privacy is a major concern, due to lack of trust on cloud service provider (CSP).
Data security can be achieved through the cryptographic techniques, but processing
on encrypted data requires the sharing of a secret key with the CSP to perform
operations on cloud data. This leads to the breach of data privacy. The power of cloud
computing is fully utilized if one is able to perform computations on encrypted data
outsourced to the cloud. Homomorphic Encryption (HE) enables to store data in
encrypted form and perform computations on it without revealing the secret key to
CSP.
• Authors: Sanjay Kumar Maurya, Sandeep Saini
• Published: Journal of King Saud University - Computer and Information Sciences, 2019.
• Legacy encryption systems depend on sharing a key (public or private) among the
peers involved in exchanging an encrypted message. However, this approach poses
privacy concerns. The users or service providers with the key have exclusive rights on
the data. Especially with popular cloud services, the control over the privacy of the
sensitive data is lost. Even when the keys are not shared, the encrypted material is
shared with a third party that does not necessarily need to access the content.
Moreover, untrusted servers, providers, and cloud operators can keep identifying
elements of users long after users end the relationship with the services. Indeed,
Homomorphic Encryption (HE), a special kind of encryption scheme, can address these
concerns as it allows any third party to operate on the encrypted data without
decrypting it in advance. Although this extremely useful feature of the HE scheme has
been known for over 30 years, the first plausible and achievable Fully Homomorphic
Encryption (FHE) scheme, which allows any computable function to perform on the
encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major
achievement, different implementations so far demonstrated that FHE still needs to be
improved significantly to be practical on every platform.
• Authors: Craig Gentry
• Published: Notices of the AMS, 2010.
• Homomorphic Encryption is a class of encryption methods envisioned by Rivest,
Adleman, and Dertouzos already in 1978, and first constructed by Craig Gentry in 2009.
It differs from typical encryption methods in the sense that it allows computation
operations to be performed directly on encrypted data without requiring access to a
secret key (A Few Thoughts on Cryptographic Engineering). The result of such a
computation remains in encrypted form, and can at a later point be revealed by the
owner of the secret key. This form of encryption allows computation on ciphertexts,
generating an encrypted result which, when decrypted, matches the result of the
operations as if they had been performed on the plaintext. The purpose of
Homomorphic Encryption is to allow computation on encrypted data. Usually, it is used
for large-scale statistical analysis and mostly used in data encryption and decryption.
Thus, it is used programs that rely mainly on information security and high-security
documents in many governmental segments
• Authors: Google Research
• Published: arXiv preprint, 2016.
 Applying machine learning to a problem which involves medical, financial, or other
types of sensitive data, not only requires accurate predictions but also careful attention
to maintaining data privacy and security. Legal and ethical requirements may prevent
the use of cloud-based machine learning solutions for such tasks. In this work, we will
present a method to convert learned neural networks to CryptoNets, neural networks
that can be applied to encrypted data. This allows a data owner to send their data in an
encrypted form to a cloud service that hosts the network. The encryption ensures that
the data remains confidential since the cloud does not have access to the keys needed
to decrypt it. Nevertheless, we will show that the cloud service is capable of applying
the neural network to the encrypted data to make encrypted predictions, and also
return them in encrypted form. These encrypted predictions can be sent back to the
owner of the secret key who can decrypt them. Therefore, the cloud service does not
gain any information about the raw data nor about the prediction it made.
HOMOMORPHIC ENCRYPTION WITH SEAL
• Authors: Microsoft Research
• Published: Cryptology ePrint Archive, 2015.

Homomorphic encryption refers to encryption schemes that allow the cloud to compute
directly on the encrypted data, without requiring the data to be decrypted first. The results
of such encrypted computations remain encrypted, and can be only decrypted with the
secret key (by the data owner). Multiple homomorphic encryption schemes with different
capabilities and trade-offs have been invented over the past decade; most of these are
public-key encryption schemes, although the public-key functionality may not always be
needed.
 Homomorphic encryption is not a generic technology: only some computations on
encrypted data are possible. It also comes with a substantial performance overhead, so
computations that are already very costly to perform on unencrypted data are likely to be
infeasible on encrypted data. Moreover, data encrypted with homomorphic encryption is
many times larger than unencrypted data, so it may not make sense to encrypt, e.g., entire
large databases, with this technology. Instead, meaningful use-cases are in scenarios
where strict privacy requirements prohibit unencrypted cloud computation altogether, but
the computations themselves are fairly lightweight.
• Authors: Leo Ducas, Daniele Micciancio
• Published: Cryptology ePrint Archive, 2015.
 This paper presented a GPU library that features highly parallelized and optimized
implementations of NTT and inverse NTT operations and homomorphic operations of the BFV
scheme. Although the library can be independently used, it is also integrated with the Microsoft
SEAL library and its functions can be called from any application code using SEAL. Therefore, the
library is truly an accelerator for homomorphic encryption applications.By reducing the number
of GPU kernel function calls and optimizing the use of fast memory on GPU, the library offers the
best timing performance for NTT and inverse NTT operations in the literature. For instance,
concurrent executions of 128 NTT and INTT operations for the ring degree of 214 take 303.19 μs
and 331.7 μs , respectively, on RTX3060Ti GPU, which are 1.39 and 1.54 times faster than those of
the state-of-the-art GPU implementation reported in the literature.Then, all homomorphic
operations of the BFV scheme are also implemented on GPU and compared against the SEAL
library running on a CPU. When compared with CPU implementation for the ring size of 214 and
the modulus bit size of 438, the GPU library running on RTX3060Ti achieves speedups of 18.94,
63.4, 48.57, and 39.97 for homomorphic addition, homomorphic multiplication, relinearization,
and homomorphic rotation, respectively.
 https://ieeexplore.ieee.org/document/9822601/metrics#metrics
 https://dl.acm.org/doi/10.1145/3214303
 https://web.eng.fiu.edu/aacar001/papers/fhe-survey.pdf
 file:///C:/Users/psm/Downloads/HomomorphicEncryption.pdf
 https://www.microsoft.com/en-us/research/wp-
content/uploads/2016/04/CryptonetsTechReport.pdf
 https://www.microsoft.com/en-us/research/project/microsoft-seal/
 https://ieeexplore.ieee.org/document/10097488
Download