Computer Science ›› 2018, Vol. 45 ›› Issue (5): 116-122.doi: 10.11896/j.issn.1002-137X.2018.05.020

Previous Articles     Next Articles

Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number

SHI Jing-qi, YANG Geng, SUN Yan-jun, BAI Shuang-jie and MIN Zhao-e   

  • Online:2018-05-15 Published:2018-07-25

Abstract: The rapid development of cloud computing provide convenience to people,as well as security problems,such as privacy preserving.One of the major ways to solve this problem is to utilize fully homomorphic encryption(FHE) algorithm to support operations on the encrypted data directly.However,because most fully homomorphic encryption schemes only support limited data types for the time being,it is difficult to apply them to reality.In this paper,a fully homomorphic encryption algorithm supporting floating-point operations and a parallelization algorithm based on Spark were proposed.The security and performance of the parallel algorithm were analyzed in theory and experiments were conducted to demonstrate its practical performance.Experimental results show that the overall speed-up ratio of the gi-ven algorithm can reach 3.9 in a 4-node 16-core cluster and the encryption time and calculation time on encrypted data can be reduced effectively.The parallel fully homomorphic encryption algorithm can satisfy the encryption requirement of large-scale data in cloud environment.

Key words: Fully homomorphic encryption,Floating-point encryption,Spark,Parallel encryption

[1] FENG D G,ZHANG M,ZHANG Y,et al.Study on cloud computing security[J].Journal of Software,2011,22(1):71-83.(in Chinese) 冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
[2] POPA R A,REDFIELD C,ZELDOVICH N,et al.CryptDB:protecting confidentiality with encrypted query processing[C]∥Proc.of the 23rd ACM Symp.on Operating Systems Principles.New York:ACM,2011:85-100.
[3] FELDMAN A J,ZELLER W P,FREEDMAN M J,et al.SPORC:Group Collaboration using Untrusted Cloud Resources[C]∥Proc.of the 9th USENIX Symp.on Operating Systems Design and Implementation.Berkeley,CA:USENIX,2010:337-350.
[4] LI J,KROHN M N,MAZIRES D,et al.Secure Untrusted Data Repository(SUNDR)[C]∥Proc.of the 6th Symp.on Operating System Design and Implementation.Berkeley,CA:USENIX,2004:121-136.
[5] MAHAJAN P,SETTY S,LEE S,et al.Depot:cloud storagewith minimal trust[C]∥Proc of the 9th USENIX Symp on Ope-rating Systems Design and Implementation.Berkeley,CA:USENIX,2010:307-322.
[6] MICCIANCIO D.A first glimpse of cryptography’s Holy Grail[J].Communications of the ACM,2010,53(3):96-96.
[7] RIVEST R L,ADLEMAN L,DERTOUZOS M L.On databanks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[8] ELGAMAL T.A public key cryptosystem and a signature sch-eme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472.
[9] PAILLIER P.Public-key cryptosystems based on composite degree residuosity classes[C]∥Proc.of IntConf on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,1999:223-238.
[10] GENTRY C.A fully homomorphic encryption scheme[D].Stanford:Stanford University,2009.
[11] DIJK M V,GENTRY C,HALEVI S,et al.Fully homomorphic encryption over the integers[M]∥Advances in Cryptology-EUROCRYPT 2010.Berlin:Springer,2010:24-43.
[12] BRAKERSKI Z,VAIKUNTANATHAN V.Fully homomorphic encryption from ring-LWE and security for key dependent messages[C]∥Cryptology Conference.Berlin:Springer,2011:505-524.
[13] BRAKERSKI Z,VAIKUNTANATHAN V.Efficient fully homomorphic encryption from(standard) LWE[J].SIAM Journal on Computing,2014,43(2):831-871.
[14] BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-veled) fully homomorphic encryption without bootstrapping[C]∥Innovations in Theoretical Computer Science Conference.New York:ACM,2012:309-325.
[15] KIM J,LEE M S,YUN A,et al.CRT-based Fully Homomorphic Encryption over the Integers [EB/OL].[2016-12-15].http://eprint.iacr.org/2013/057.pdf.
[16] GENTRY C,SAHAI A,WATERS B.Homomorphic encryption from learning with errors:Conceptually-simpler,asymptotically-faster,attribute-based[M]∥Advances in Cryptology-CRYPTO 2013.Berlin:Springer,2013:75-92.
[17] LIU D.Practical Fully Homomorphic Encryption without Noise Reduction [EB/OL].[2016-12-15].http://eprint.iacr.org/2015/468.pdf.
[18] NAEHRIG M,LAUTER K,VAIKUNTANATHAN V.Canhomomorphic encryption be practical?[C]∥Proc.of the 3rd ACM workshop on Cloud computing security workshop.New York:ACM,2011:113-124.
[19] GJSTEEN K,STRAND M.Fully homomorphic encryptionmust be fat or ugly? [EB/OL].[2016-12-15].http://eprint.iacr.org/2016/105.pdf.
[20] LI M,CAO N,YU S,et al.Findu:Privacy-preserving personal profile matching in mobile social networks[C]∥Proc.of INFOCOM 2011.Piscataway,NJ:IEEE,2011:2435-2443.
[21] RAHULAMATHAVAN Y,PHAN R C W,VELURU S,et al.Privacy-preserving multi-class support vector machine for outsourcing the data classification in cloud[J].IEEE Transactions on Dependable and Secure Computing,2014,11(5):467-479.
[22] REWADKAR D N,GHATAGE S Y.Cloud storage system enabling secure privacy preserving third party audit[C]∥Proc.of IntConf on Control,Instrumentation,Communication and Computational Technologies.Piscataway,NJ:IEEE,2014:695-699.
[23] LIU X,DENG R,CHOO K K R,et al.An Efficient Privacy-Preserving Outsourced Calculation Toolkits with Multiple Keys[J].IEEE Transactions on Information Forensics & Security,2016,11(11):2401-2414.
[24] LIU X,CHOO R,DENG R,et al.Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers[J].IEEE Transactions on Dependable and Secure Computing,2016,PP(99):1-1.
[25] CHEON J H,KIM A,KIM M,et al.Floating-Point Homomorphic Encryption [EB/OL].[2016-12-15].http://eprint.iacr.org/2016/421.pdf.
[26] ARITA S,NAKASATO S.Fully Homomorphic Encryption for Point Numbers [EB/OL].[2016-12-15].http://eprint.iacr.org/2016/402.pdf.
[27] COSTACHE A,SMART N P,VIVEK S,et al.Fixed pointarithmetic in she schemes [EB/OL].[2016-12-15].http://eprint.iacr.org/2016/250.pdf.
[28] ARMKNECHT F,BOYD C,CARR C,et al.A guide to fully homomorphic encryption [EB/OL].[2016-12-15].http://eprint.iacr.org/2015/1192.pdf.
[29] HOWGRAVE-GRAHAM N.Approximate integer common divisors[C]∥Proc.of the Int Conf on Cryptography and Lattices.Berlin:Springer,2001:51-66.
[30] ZAHARIA M,CHOWDHURY M,FRANKLIN M J,et al.Spark:cluster computing with working sets[C]∥Proc of the 2nd USENIX Workshop on Hot Topics in Cloud Computing.Berkeley,CA:USENIX,2010:10.
[31] ZAHARIA M,CHOWDHURY M,DAS T,et al.Resilient distributed datasets:A fault-tolerant abstraction for in-memory cluster computing[C]∥Proc.of the 9th USENIX Symp.on Networked Systems Design and Implementation.Berkeley,CA:USENIX,2012:15-28.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!