35 research outputs found

    On-Line/Off-Line DCR-based Homomorphic Encryption and Applications

    Get PDF
    On-line/off-line encryption schemes enable the fast encryption of a message from a pre-computed coupon. The paradigm was put forward in the case of digital signatures. This work introduces a compact public-key additively homomorphic encryption scheme. The scheme is semantically secure under the decisional composite residuosity (DCR) assumption. Compared to Paillier cryptosystem, it merely requires one or two integer additions in the on-line phase and no increase in the ciphertext size. This work also introduces a compact on-line/off-line trapdoor commitment scheme featuring the same fast on-line phase. Finally, applications to chameleon signatures are presented

    Solving Small Exponential ECDLP in EC-based Additively Homomorphic Encryption and Applications

    Get PDF
    Additively Homomorphic Encryption (AHE) has been widely used in various applications, such as federated learning, blockchain, and online auctions. Elliptic Curve (EC) based AHE has the advantages of efficient encryption, homomorphic addition, scalar multiplication algorithms, and short ciphertext length. However, EC-based AHE schemes require solving a small exponential Elliptic Curve Discrete Logarithm Problem (ECDLP) when running the decryption algorithm, i.e., recovering the plaintext māˆˆ{0,1}ā„“m\in\{0,1\}^\ell from māˆ—Gm \ast G. Therefore, the decryption of EC-based AHE schemes is inefficient when the plaintext length ā„“>32\ell > 32. This leads to people being more inclined to use RSA-based AHE schemes rather than EC-based ones. This paper proposes an efficient algorithm called FastECDLP\mathsf{FastECDLP} for solving the small exponential ECDLP at 128128-bit security level. We perform a series of deep optimizations from two points: computation and memory overhead. These optimizations ensure efficient decryption when the plaintext length ā„“\ell is as long as possible in practice. Moreover, we also provide a concrete implementation and apply FastECDLP\mathsf{FastECDLP} to some specific applications. Experimental results show that FastECDLP\mathsf{FastECDLP} is far faster than the previous works. For example, the decryption can be done in 0.350.35 ms with a single thread when ā„“=40\ell = 40, which is about 3030 times faster than that of Paillier. Furthermore, we experiment with ā„“\ell from 3232 to 5454, and the existing works generally only consider ā„“ā‰¤32\ell \leq 32. The decryption only requires 11 second with 1616 threads when ā„“=54\ell = 54. In the practical applications, we can speed up model training of existing vertical federated learning frameworks by 44 to 1414 times. At the same time, the decryption efficiency is accelerated by about 140140 times in a blockchain financial system (ESORICS 2021) with the same memory overhead

    Conditionals in Homomorphic Encryption and Machine Learning Applications

    Get PDF
    Homomorphic encryption aims at allowing computations on encrypted data without decryption other than that of the final result. This could provide an elegant solution to the issue of privacy preservation in data-based applications, such as those using machine learning, but several open issues hamper this plan. In this work we assess the possibility for homomorphic encryption to fully implement its program without relying on other techniques, such as multiparty computation (SMPC), which may be impossible in many use cases (for instance due to the high level of communication required). We proceed in two steps: i) on the basis of the structured program theorem (Bohm-Jacopini theorem) we identify the relevant minimal set of operations homomorphic encryption must be able to perform to implement any algorithm; and ii) we analyse the possibility to solve -- and propose an implementation for -- the most fundamentally relevant issue as it emerges from our analysis, that is, the implementation of conditionals (requiring comparison and selection/jump operations). We show how this issue clashes with the fundamental requirements of homomorphic encryption and could represent a drawback for its use as a complete solution for privacy preservation in data-based applications, in particular machine learning ones. Our approach for comparisons is novel and entirely embedded in homomorphic encryption, while previous studies relied on other techniques, such as SMPC, demanding high level of communication among parties, and decryption of intermediate results from data-owners. Our protocol is also provably safe (sharing the same safety as the homomorphic encryption schemes), differently from other techniques such as Order-Preserving/Revealing-Encryption (OPE/ORE).Comment: 14 pages, 1 figure, corrected typos, added introductory pedagogical section on polynomial approximatio

    From cloud computing security towards homomorphic encryption: A comprehensive review

    Get PDF
    ā€œCloud computingā€ is a new technology that revolutionized the world of communications and information technologies. It collects a large number of possibilities, facilities, and developments, and uses the combining of various earlier inventions into something new and compelling. Despite all features of cloud computing, it faces big challenges in preserving data confidentiality and privacy. It has been subjected to numerous attacks and security breaches that have prompted people to hesitate to adopt it. This article provided comprehensive literature on the cloud computing concepts with a primary focus on the cloud computing security field, its top threats, and the protection against each one of them. Data security/privacy in the cloud environment is also discussed and homomorphic encryption (HE) was highlighted as a popular technique used to preserve the privacy of sensitive data in many applications of cloud computing. The article aimed to provide an adequate overview of both researchers and practitioners already working in the field of cloud computing security, and for those new in the field who are not yet fully equipped to understand the detailed and complex technical aspects of cloud computing

    A Privacy-Preserving Framework for Collaborative Association Rule Mining in Cloud

    Get PDF
    Collaborative Data Mining facilitates multiple organizations to integrate their datasets and extract useful knowledge from their joint datasets for mutual benefits. The knowledge extracted in this manner is found to be superior to the knowledge extracted locally from a single organizationā€™s dataset. With the rapid development of outsourcing, there is a growing interest for organizations to outsource their data mining tasks to a cloud environment to effectively address their economic and performance demands. However, due to privacy concerns and stringent compliance regulations, organizations do not want to share their private datasets neither with the cloud nor with other participating organizations. In this paper, we address the problem of outsourcing association rule mining task to a federated cloud environment in a privacy-preserving manner. Specifically, we propose a privacy-preserving framework that allows a set of users, each with a private dataset, to outsource their encrypted databases and the cloud returns the association rules extracted from the aggregated encrypted databases to the participating users. Our proposed solution ensures the confidentiality of the outsourced data and also minimizes the usersā€™ participation during the association rule mining process. Additionally, we show that the proposed solution is secure under the standard semi-honest model and demonstrate its practicality

    Homomorfni kriptosustavi

    Get PDF
    Ovaj rad proučava homomorfne kriptosustave koji omogućavaju obavljanje matematičkih operacija nad Å”ifriranim podacima bez potrebe da se podaci prije toga deÅ”ifriraju. Rad se može promatrati kroz tri osnovne cjeline. Prvi dio rada odnosi se na prvo poglavlje u kojem smo definirali homomorfizam i homomorfne kriptosustave. Drugi dio rada opisuje djelomične homomorfne kriptosustave koji zadovoljavaju svojstvo homomorfizma samo nad nekim matematičkim operacijama.Takvih kriptosustava ima viÅ”e, a obrađeni u ovom radu su RSA, ElGamalov i Paillierov kriptosustav. Svaki kriptosustav prikazan je na isti način u viÅ”e koraka, a to su: generiranje ključa, Å”ifriranje, deÅ”ifriranje, svojstvo homomorfizma i sigurnost. Na kraju svakog kriptosustava naveden je primjer u kojem je ilustrirano njihovo izvođenje. Treći dio rada odnosi se na potpune homomorfne kriptosustave koji zadovoljavaju svojstvo homomorfizma nad svim matematičkim operacijama. Prvo ćemo definirati samo značenje potpunog homomorfnog kriptosustava, a zatim prikazati njegov povijesni razvoj. Na samom kraju pokazat ćemo kako preko jednostavnijih donekle potpunih doći do potpunih homomorfnih kriptosustava uz objaÅ”njenja njihovih prednosti i nedostataka.This thesis studies homomorphic encryption which allows specific types of computations to be carried out on cyphertexts and generate an encrypted result which, when decrypted, matches the result of operations performed on the plaintexts. It may be divided into three fundamental parts. The first part includes the first chapters where we have defined homomorphism and homomorphic encryption. In the second part we describe partially homomorphic cryptosystems which allows only one operation is possible (usually addition or multiplication in the plaintext space) to be able to manipulate the plaintext by using only the cyphertext. There is a lot of partially homomorphic cryptosystems, but in this thesis processed are RSA, ElGamal and Paillierā€™s cryptosystems. Every encryption scheme consists of the same components: the key generation, the encryption algorithm, the decryption algorithm, homomorphic property and security. At the end, each cryptosystem is confirmed with example which illustrate their execution. The third part of the thesis refers to the fully homomorphic encryption which allows one to evaluate both addition and multiplication of plaintext, while remaining encrypted. First we described fully homomorphic encryption in general and introduce some of its properties. Then we gave a historical overview. At the end we showed connection between simple somewhat encryption scheme and fully homomorphic encryption scheme with all the advantages and disadvantages

    Vertical Federated Learning:A Structured Literature Review

    Get PDF
    Federated Learning (FL) has emerged as a promising distributed learning paradigm with an added advantage of data privacy. With the growing interest in having collaboration among data owners, FL has gained significant attention of organizations. The idea of FL is to enable collaborating participants train machine learning (ML) models on decentralized data without breaching privacy. In simpler words, federated learning is the approach of ``bringing the model to the data, instead of bringing the data to the mode''. Federated learning, when applied to data which is partitioned vertically across participants, is able to build a complete ML model by combining local models trained only using the data with distinct features at the local sites. This architecture of FL is referred to as vertical federated learning (VFL), which differs from the conventional FL on horizontally partitioned data. As VFL is different from conventional FL, it comes with its own issues and challenges. In this paper, we present a structured literature review discussing the state-of-the-art approaches in VFL. Additionally, the literature review highlights the existing solutions to challenges in VFL and provides potential research directions in this domain

    Privacy preserving distributed optimization using homomorphic encryption

    Full text link
    This paper studies how a system operator and a set of agents securely execute a distributed projected gradient-based algorithm. In particular, each participant holds a set of problem coefficients and/or states whose values are private to the data owner. The concerned problem raises two questions: how to securely compute given functions; and which functions should be computed in the first place. For the first question, by using the techniques of homomorphic encryption, we propose novel algorithms which can achieve secure multiparty computation with perfect correctness. For the second question, we identify a class of functions which can be securely computed. The correctness and computational efficiency of the proposed algorithms are verified by two case studies of power systems, one on a demand response problem and the other on an optimal power flow problem.Comment: 24 pages, 5 figures, journa
    corecore