Abstract

Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds.

Highlights

  • Cloud computing has developed as a powerful computing model in the last decade, with numerous advantages both to clients and providers

  • During the last few years, an enterprise culture of accepting cloud computing was developed and many companies had shown their readiness to utilize the cloud and benefit from its capacities, but businesses are finding that there are a number of security issues that have to be addressed when venturing into the cloud

  • We propose an efficient and verifiable noise-free fully homomorphic encryption scheme that uses the ring of Lipschitz’s quaternions and permits computations over encrypted data under a symmetric key; our scheme permits us to verify if the computation was performed in its correct form

Read more

Summary

Introduction

Cloud computing has developed as a powerful computing model in the last decade, with numerous advantages both to clients and providers. FHE is used for outsourcing complex computations on sensitive data stored in a cloud as it can be employed in specific applications for big data like a secure search on encrypted big data and private information retrieval. Such outsourcing was a major problem until the revolutionary work of Gentry in 2009 [2]. An FHE cryptosystem that uses Gentry’s bootstrapping technique can be classified in the category of noise-based fully homomorphic encryption schemes [7] If this class of cryptosystems has the advantage of being robust and more secure, it has the drawback of not being efficient in terms of runtime and ciphertext size. In the sixth section we will demonstrate its security and in the seventh and eighth sections we will provide some comparisons with other schemes and implementation results

The Three Main Phases of a Verifiable Computation Scheme
Definition of a Verifiable Computation Scheme
Properties of a Verifiable Computation Scheme
Definition of Fully Homomorphic Encryption
Definition of Verifiable Fully Homomorphic Encryption
Our Techniques and Results
Quaternionique Field H
Reduced Form of Quaternion
H H defined as follows
Schur Complement and Inversibility of Quaternionique Matrices
A Verifiable FHE Scheme
Encryption
Decryption and Verification
Security of the Proposed Scheme
Chosen Ciphertext Attack
Breakability
Comparison with Other Schemes
Implementation and Tests
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.