Open Access Open Access  Restricted Access Subscription Access

A Symmetric, Probabilistic, Non-Circuit Based Fully Homomorphic Encryption Scheme


Affiliations
1 Department of Information Technology Education, Akenten Appiah-Menka University of Skills Training and Entrepreneurial Development, India
2 Department of Computer Science, Kwame Nkrumah University of Science and Technology, Ghana
3 Department of Information Technology Education, Akenten Appiah-Menka University of Skills Training and Entrepreneurial Development, Ghana
 

Traditional encryption allows encrypted data to be decrypted before any computation could be performed on such data. This approach could compromise the security of the data when an untrusted party is involved in the computation. To be able to work on data in its encrypted form, a homomorphic encryption approach is recommended. Homomorphic encryption allows computation to be done on data that has been encrypted and yields the same results that would have been obtained if the computation had been performed on the unencrypted form of the data. Most of the Homomorphic encryption (HE) algorithms are deterministic. These deterministic algorithms produce the same ciphertext for a given data on different occasions. This could allow an adversary to easily predict a plaintext from a ciphertext. Probabilistic algorithms, however, resolve the aforementioned challenge of deterministic algorithms. A probabilistic encryption algorithm ensures different ciphertexts for the same plaintext on different occasions. Another challenge of most homomorphic encryption schemes is the way data is encrypted. Most algorithms encrypt data bit-by-bit (i.e. circuit-based). Circuit-based encryption makes the encryption and decryption complex, thereby increasing the running time. To reduce the running time, Non-Circuit based encryption and decryption are preferred. Here, numeric data need not be converted to binary before any encryption is done. To ensure a very secure, efficient but simpler HE scheme, the authors have offered a fully homomorphic encryption (FHE) scheme that is Probabilistic, Non-Circuit based, and uses symmetric keys. Results from the experiment conducted show that the proposed scheme is faster than Fully Homomorphic Encryption over the Integer (DGHV), A simple Fully Homomorphic Encryption Scheme Available in Cloud Computing (SDC), and Fully Homomorphic Encryption by Prime Modular Operation (SAM) schemes. The proposed scheme has a time complexity of O(log(n2)) and consumes less memory space. Even though HE schemes are naturally slow, the less memory space consumed by the proposed scheme and the time complexity of O (log(n2)), makes the proposed scheme suitable for real-life implementation such as auction, electronic voting, and in other applications that make use of private data.

Keywords

Probabilistic Encryption, Homomorphic Encryption, Non-Circuit Based Encryption, Information Security, Data, Symmetric Keys, Cryptography.
User
Notifications
Font Size

  • Asante, G., Hayfron-Acquah, J.B., & Asante, M. (2021). Evolution of Homomorphic Encryption. International Journal of Computer Applications 183(29): 37-40.
  • Kahate, A. (2013). Cryptography and network security. Tata McGraw-Hill Education.
  • Al Badawi, A. Q. A., Polyakov, Y., Aung, K. M. M., Veeravalli, B., & Rohloff, K. (2018). Implementation and performance evaluation of RNS variants of the BFV homomorphic encryption scheme. IEEE Transactions on Emerging Topics in Computing. 2018: pp. 70-95
  • Gentry, C. (2009). A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University.
  • Van Dijk, M., Gentry, C., Halevi, S., and Vaikuntanathan, V. (2010) Fully homomorphic encryption over the integers," in Advances in Cryptology {EUROCRYPT 2010, pp. 24{43, Springer, 2010.
  • Gentry, C., & Halevi, S. (2011, May). Implementing gentry’s fully-homomorphic encryption scheme. In Annual international conference on the theory and applications of cryptographic techniques (pp. 129-148). Springer, Berlin, Heidelberg.
  • Brakerski, Z., & Vaikuntanathan, V. (2011, August). Fully homomorphic encryption from ring-LWE and security for key-dependent messages. In Annual cryptology conference (pp. 505-524). Springer, Berlin, Heidelberg.
  • Brakerski, Z., Gentry, C., & Vaikuntanathan, V. (2014). (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT), 6(3), 1-36.
  • Gupta, C. P., and Sharma, I. (2013, October). A fully homomorphic encryption scheme with symmetric keys with application to private data processing in clouds. In 2013 Fourth International Conference on the Network of the Future (NoF) (pp. 1-4). IEEE.
  • Cheon, J. H., Coron, J. S., Kim, J., Lee, M. S., Lepoint, T., Tibouchi, M., & Yun, A. (2013, May). Batch fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 315-335). Springer, Berlin, Heidelberg.
  • Coron, J. S., Lepoint, T., & Tibouchi, M. (2014, March). Scale-invariant fully homomorphic encryption over the integers. In International Workshop on Public Key Cryptography (pp. 311-328). Springer, Berlin, Heidelberg.
  • Dasgupta, S., & Pal, S. K. (2016). Design of a polynomial ring-based symmetric homomorphic encryption scheme. Perspectives in Science, 8, 692-695.
  • Ahmed, E. Y., and Elkettani, M. D. (2019), An Efficient Fully Homomorphic Encryption Scheme, International Journal of Network Security, Vol.21, No.1, PP.91-99, Jan. 2019 (DOI: 10.6633/IJNS.201901 21(1).11)
  • Hamad, S.S & Sagheer, Ali. (2018). Design of Fully Homomorphic Encryption by Prime Modular Operation. Telfor Journal. 10. 118-122. 10.5937/telfor1802118S.
  • Xiao, Liangliang & Bastani, Osbert & Yen, I-ling. (2012). An Efficient Homomorphic Encryption Protocol for Multi-User Systems. IACR Cryptology ePrint Archive. 2012. 193.
  • Bellare, M., Fischlin, M., O’Neill, A., & Ristenpart, T. (2008, August). Deterministic encryption: Definitional equivalences and constructions without random oracles. In Annual International Cryptology Conference (pp. 360-378). Springer, Berlin, Heidelberg.
  • Bali, P. (2014). Comparative study of private and public-key cryptography algorithms: A Survey. IJRET: International Journal of Research in Engineering and Technology, 2319-1163.
  • Nurhaida, I., Ramayanti, D., & Riesaputra, R. (2017). Digital signature & encryption implementation for increasing authentication, integrity, security, and data non-repudiation. vol, 4, 4-14.
  • Zhang, L., Zheng, Y., & Kantoa, R. (2016, June). A review of homomorphic encryption and its applications. In Proceedings of the 9th EAI International Conference on Mobile Multimedia Communications (pp. 97-106).
  • J. Li, D. Song, S. Chen, X. Lu, “A Simple Fully Homomorphic Encryption Scheme Available in Cloud Computing”, In Proceeding of IEEE, (2012), pp. 214-217.
  • Das A., Dutta S., Adhikari A. (2013) Indistinguishability against Chosen Ciphertext Verification Attack Revisited: The Complete Picture. In: Susilo W., Reyhanitabar R. (eds) Provable Security. ProvSec 2013. Lecture Notes in Computer Science, vol 8209. pp. 347-356Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41227-1_6.

Abstract Views: 199

PDF Views: 2




  • A Symmetric, Probabilistic, Non-Circuit Based Fully Homomorphic Encryption Scheme

Abstract Views: 199  |  PDF Views: 2

Authors

George Asante
Department of Information Technology Education, Akenten Appiah-Menka University of Skills Training and Entrepreneurial Development, India
James Ben Hayfron-Acquah
Department of Computer Science, Kwame Nkrumah University of Science and Technology, Ghana
Michael Asante
Department of Computer Science, Kwame Nkrumah University of Science and Technology, Ghana
Joshua Caleb Dagadu
Department of Information Technology Education, Akenten Appiah-Menka University of Skills Training and Entrepreneurial Development, Ghana

Abstract


Traditional encryption allows encrypted data to be decrypted before any computation could be performed on such data. This approach could compromise the security of the data when an untrusted party is involved in the computation. To be able to work on data in its encrypted form, a homomorphic encryption approach is recommended. Homomorphic encryption allows computation to be done on data that has been encrypted and yields the same results that would have been obtained if the computation had been performed on the unencrypted form of the data. Most of the Homomorphic encryption (HE) algorithms are deterministic. These deterministic algorithms produce the same ciphertext for a given data on different occasions. This could allow an adversary to easily predict a plaintext from a ciphertext. Probabilistic algorithms, however, resolve the aforementioned challenge of deterministic algorithms. A probabilistic encryption algorithm ensures different ciphertexts for the same plaintext on different occasions. Another challenge of most homomorphic encryption schemes is the way data is encrypted. Most algorithms encrypt data bit-by-bit (i.e. circuit-based). Circuit-based encryption makes the encryption and decryption complex, thereby increasing the running time. To reduce the running time, Non-Circuit based encryption and decryption are preferred. Here, numeric data need not be converted to binary before any encryption is done. To ensure a very secure, efficient but simpler HE scheme, the authors have offered a fully homomorphic encryption (FHE) scheme that is Probabilistic, Non-Circuit based, and uses symmetric keys. Results from the experiment conducted show that the proposed scheme is faster than Fully Homomorphic Encryption over the Integer (DGHV), A simple Fully Homomorphic Encryption Scheme Available in Cloud Computing (SDC), and Fully Homomorphic Encryption by Prime Modular Operation (SAM) schemes. The proposed scheme has a time complexity of O(log(n2)) and consumes less memory space. Even though HE schemes are naturally slow, the less memory space consumed by the proposed scheme and the time complexity of O (log(n2)), makes the proposed scheme suitable for real-life implementation such as auction, electronic voting, and in other applications that make use of private data.

Keywords


Probabilistic Encryption, Homomorphic Encryption, Non-Circuit Based Encryption, Information Security, Data, Symmetric Keys, Cryptography.

References





DOI: https://doi.org/10.22247/ijcna%2F2022%2F212332