3 research outputs found

    Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free

    Get PDF
    We present a novel secure search\textit{secure search} protocol on data and queries encrypted with Fully Homomorphic Encryption (FHE). Our protocol enables organizations (client) to (1) securely upload an unsorted data array x=(x[1],,x[n])x=(x[1],\ldots,x[n]) to an untrusted honest-but-curious sever, where data may be uploaded over time and from multiple data-sources; and (2) securely issue repeated search queries qq for retrieving the first element (i,x[i])(i^*,x[i^*]) satisfying an agreed matching criterion i=min {i[n]  IsMatch(x[i],q)=1}i^* = \min\ \left\{ \left.i\in[n] \;\right\vert \mathsf{IsMatch}(x[i],q)=1 \right\}, as well as fetching the next matching elements with further interaction. For security, the client encrypts the data and queries with FHE prior to uploading, and the server processes the ciphertexts to produce the result ciphertext for the client to decrypt. Our secure search protocol improves over the prior state-of-the-art for secure search on FHE encrypted data (Akavia, Feldman, Shaul (AFS), CCS\u272018) in achieving: (1) Post-processing free\textit{Post-processing free} protocol where the server produces a ciphertext for the correct search outcome with overwhelming success probability.This is in contrast to returning a list of candidates for the client to post-process, or suffering from a noticeable error probability, in AFS. Our post-processing freeness enables the server to use secure search as a sub-component in a larger computation without interaction with the client. (2) Faster protocol:\textit{Faster protocol:}(a) Client time and communication bandwidth are improved by a log2n/loglogn\log^2n/\log\log n factor. (b) Server evaluates a polynomial of degree linear in logn\log n (compare to cubic in AFS), and overall number of multiplications improved by up to logn\log n factor.(c) Employing only GF(2)\textrm{GF}(2) computations (compare to GF(p)\textrm{GF}(p) for p2p \gg 2 in AFS) to gain both further speedup and compatibility to all current FHE candidates. (3) Order of magnitude speedup exhibited by extensive benchmarks\textit{Order of magnitude speedup exhibited by extensive benchmarks} we executed on identical hardware for implementations of ours versus AFS\u27s protocols. Additionally, like other FHE based solutions, out solution is setup-free: to outsource elements from the client to the server, no additional actions are performed on xx except for encrypting it element by element (each element bit by bit) and uploading the resulted ciphertexts to the server

    Survey on Fully Homomorphic Encryption, Theory, and Applications

    Get PDF
    Data privacy concerns are increasing significantly in the context of Internet of Things, cloud services, edge computing, artificial intelligence applications, and other applications enabled by next generation networks. Homomorphic Encryption addresses privacy challenges by enabling multiple operations to be performed on encrypted messages without decryption. This paper comprehensively addresses homomorphic encryption from both theoretical and practical perspectives. The paper delves into the mathematical foundations required to understand fully homomorphic encryption (FHE). It consequently covers design fundamentals and security properties of FHE and describes the main FHE schemes based on various mathematical problems. On a more practical level, the paper presents a view on privacy-preserving Machine Learning using homomorphic encryption, then surveys FHE at length from an engineering angle, covering the potential application of FHE in fog computing, and cloud computing services. It also provides a comprehensive analysis of existing state-of-the-art FHE libraries and tools, implemented in software and hardware, and the performance thereof

    A Survey on Property-Preserving Database Encryption Techniques in the Cloud

    Full text link
    Outsourcing a relational database to the cloud offers several benefits, including scalability, availability, and cost-effectiveness. However, there are concerns about the security and confidentiality of the outsourced data. A general approach here would be to encrypt the data with a standardized encryption algorithm and then store the data only encrypted in the cloud. The problem with this approach, however, is that with encryption, important properties of the data such as sorting, format or comparability, which are essential for the functioning of database queries, are lost. One solution to this problem is the use of encryption algorithms, which also preserve these properties in the encrypted data, thus enabling queries to encrypted data. These algorithms range from simple algorithms like Caesar encryption to secure algorithms like mOPE. The report at hand presents a survey on common encryption techniques used for storing data in relation Cloud database services. It presents the applied methods and identifies their characteristics.Comment: 34 pages, 10 figure
    corecore