Browse > Article
http://dx.doi.org/10.3837/tiis.2016.08.022

A Survey of Homomorphic Encryption for Outsourced Big Data Computation  

Fun, Tan Soo (School of Computer Sciences, Universiti Sains Malysia)
Samsudin, Azman (School of Computer Sciences, Universiti Sains Malysia)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.8, 2016 , pp. 3826-3851 More about this Journal
Abstract
With traditional data storage solutions becoming too expensive and cumbersome to support Big Data processing, enterprises are now starting to outsource their data requirements to third parties, such as cloud service providers. However, this outsourced initiative introduces a number of security and privacy concerns. In this paper, homomorphic encryption is suggested as a mechanism to protect the confidentiality and privacy of outsourced data, while at the same time allowing third parties to perform computation on encrypted data. This paper also discusses the challenges of Big Data processing protection and highlights its differences from traditional data protection. Existing works on homomorphic encryption are technically reviewed and compared in terms of their encryption scheme, homomorphism classification, algorithm design, noise management, and security assumption. Finally, this paper discusses the current implementation, challenges, and future direction towards a practical homomorphic encryption scheme for securing outsourced Big Data computation.
Keywords
Big Data Security; Homomorphic Encryption; Secure Outsourcing; Cloud Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Brakerski, C. Gentry and S. Halevi, "Packed Ciphertexts in LWE-based Homomorphic Encryption," PKC 2013, LNCS, vol. 7778, pp. 1-13, 2013. Article (CrossRef Link)
2 M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Practical Packing Method in Somewhat Homomorphic Encryption," LNCS, vol. 8247, pp. 34- 50, 2014. Article (CrossRef Link)
3 M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "New Packing Method in Somewhat Homomorphic Encryption and Its Applications," J. Secur. and Comm. Netw., vol. 8, no. 13, pp. 2194- 2213, 2015. Article (CrossRef Link)   DOI
4 T. Lepoint and M. Naehrig, "A Comparison of the Homomorphic Encryption Schemes FV and YASHE," AFRICACRYPT 2014, LNCS, vol. 8469, pp. 318-335, 2014. Article (CrossRef Link)
5 N.P. Smart and F. Vercauteren, "Fully Homomorphic SIMD Operations," Designs, Codes and Cryptography, vol. 71, no. 1, pp. 57-81, 2014. Article (CrossRef Link)   DOI
6 K. Nuida, K. Kurosawa, "(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces," EUROCYPT 2015, LNCS, vol. 9056, pp. 537-555, 2015. Article (CrossRef Link)
7 Y. Doroz, E. Ozturk, and B. Sunar, "Accelerating Fully Homomorphic Encryption in Hardware," IEEE Trans. On Compt., vol. 64, no. 6, pp. 1509-1521, 2016. Article (CrossRef Link)
8 Y. Doroz, E. Ozturk, E. Savas and B. Sunar, "Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware," CHES 2015, LNCS, vol. 9293, pp. 185-204, 2015. Article (CrossRef Link)
9 X. Cao, C. Moore, M. O'Neill, E. O'Sullivan and N. Hanley, "Accelerating Fully Homomorphic Encryption over the Integers with Super-size Hardware Multiplier and Modular Reduction," Cryptology ePrint Archive, Report 2013/616, 2013. Article (CrossRef Link)
10 K. Krishnan, Data Warehousing in the Age of Big Data, CA: Morgan Kaufmann, 1st Ed., pp. 1-55, 2013. Article (CrossRef Link)
11 A. V. Cardenas, P. K. Manadhata, and S. P. Rajan, "Big Data Analytics for Security," IEEE Security and Privacy, vol. 11, no. 6, pp. 74-76, Dec. 2013. Article (CrossRef Link)   DOI
12 K. Eisentrager, S. Hallgren and K. Lauter, "Weak Instance of PLWE," SAC 2014, LNCS, vol. 8781, pp. 183-194, 2014. Article (CrossRef Link)
13 D. B. Cousins, J. Golusky, K. Rohloff and D. Sumorok, "An FPGA Co-Processor Implementation of Homomorphic Encryption," in Proc. of IEEE High Perform. Extre. Comput., pp. 9-11, 2014. Article (CrossRef Link)
14 T. Poppelmann, M. Naehrig, A. Putnam and A. Macias, "Accelerating Homomorphic Evaluation on Reconfigurable Hardware," IACR Cryptol. ePrint Arch., Report 2015/631, 2015. Article (CrossRef Link)
15 Y. Hu and F. Wang, "An Attack on a Fully Homomorphic Encryption Scheme," IACR Cryptol. ePrint Arch., Report 2012/561, 2012. Article (CrossRef Link)
16 Y. Elias, K. E. Lauter, E. Ozman and K. E. Stange, "Provably Weak Instances of Ring-LWE," CRYPTO 2015, LNCS, vol. 9215, pp. 63-92, 2015. Article (CrossRef Link)
17 H. Chen, K. Lauter and K.E. Stange, "Attacks on Search-RLWE," IACR Cryptol. ePrint Arch, Report 2015/971, 2015. Article (CrossRef Link)
18 L. Gong, S. Li, Q. Mao, D. Wang and J. Dou, "A Homomorphic Encryption Scheme with Adaptive Chosen Ciphertext Security But Without Random Oracle," J. Theoret. Comput. Scien. vol. 609, pp. 253- 261, 2016. Article (CrossRef Link)   DOI
19 H. T. Lee, S. Ling and H. Wang, "Analysis of Gong et al.' s CCA2-Secure Homomorphic Encryption," IACR Cryptol. ePrint Arch., Report 2016/019, 2016. Article (CrossRef Link)
20 N. Downlin, R. G. Bachrach, K. Laine, K. Lauter, M. Naehrig and J. Wernsing, "CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy," Microsoft Research Technical Report, MSR-TR-2016-3, 2016. Article (CrossRef Link)
21 Zettaset, "The Big Data Security Gap : Protecting the Hadoop Cluster," 2013. Article (CrossRef Link)
22 M. Cooper and P. Mell, "Big Data Technology and Implications for Security Research," in Proc. of 19th ACM BADGERS Workshop, North Carolina, pp. 15-16, 2012. Article (CrossRef Link)
23 A. Becherer, "Hadoop Security Design Just Add Kerberos? Really?," iSEC Partn., 2010. Article (CrossRef Link)
24 O. O. Malley, K. Zhang, S. Radia, R. Marti, and C. Harrell, "Hadoop Security Design," Apache Techn. Report, 2009. Article (CrossRef Link)
25 B. Chor, E. Kushilevitz, O. Goldreich and M. Sudan. "Private Information Retrieval," JACM, vol. 45, no. 6, pp. 965-981, 1998. Article (CrossRef Link)   DOI
26 D. Boneh, E. Kushilevitz, R. Ostrovsk and W.E. Skeith III, "Public Key Encryption that Allows PIR Queries," CRYPTO 2007, LNCS, vol. 4622, pp. 50-67, 2007. Article (CrossRef Link)
27 H. Avni, S. Dolev, N. Gilboa and X. Li, "SSSDB: Database with Private Information Search," LNCS, vol. 9511, pp.49-61, 2016. Article (CrossRef Link)
28 D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data," in Proc. of IEEE Symposium on Secur. and Priv., pp. 44-55, 2000. Article (CrossRef Link)
29 J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records," in Proc. of the ACM Workshop on Cloud Comput. Secur., pp.103-114, 2009. Article (CrossRef Link)
30 Q. Liu, G. Wang and J. Wu, "Secure and Privacy Preserving Keyword Searching for Cloud Storage Services," J. Netw. Comput. Appl., vol. 35, pp. 927-933, 2012. Article (CrossRef Link)   DOI
31 H. Hacigumus, B. Iyer, C. Li and S. Mehrotra, "Executing SQL Over Encrypted Data in the Database-Service-Provider Model," in Proc. of the ACM Special Interest Group on Management of Data (SIGMOD), pp. 216-227, 2002. Article (CrossRef Link)
32 K. Pasupuleti, S. Ramalingam, and R. Buyya, "An Efficient and Secure Privacy-preserving Approach for Outsourced Data of Resource Constrained Mobile Devices in Cloud Computing," J. Netw. Comput. Appl., vol. 64, pp. 12-22, 2016. Article (CrossRef Link)   DOI
33 S. Gajek, "Dynamic Symmetric Searchable Encryption from Constrained Functional Encryption," in Proc. of CT-RSA 2016, LNCS, vol. 9610, pp. 75-89, 2016. Article (CrossRef Link)
34 R. Argawal, J. Kiernan, R. Srikant and Y. Xu, "Order Preserving Encryption for Numerical Data," in Proc. of the ACM Special Interest Group on Management of Data(SIGMOD), 2004. Article (CrossRef Link)
35 B. Hore, S. Mehrotra and G. Tsudik, "A Privacy-preserving Index for Range Queries," in Proc. of the ACM Symp. on Information, Compt. And Comm. Security (AISACCS), pp. 48-59, 2010. Article (CrossRef Link)
36 T. Xiang, X. Li, F. Chen, S. Guo and Y. Yang, "Processing Secure, Verifiable and Efficient SQL Over Outsourced Database," Inform. Sci., vol. 348, pp. 163-178, 2016. Article (CrossRef Link)   DOI
37 C. Liu, L. Zhu, M. Wan and Y.A. Tan, "Search Pattern Leakage in Searchable Encryption: Attacks and New Construction," Inform. Sci., vol. 265, pp. 176-188, 2014. Article (CrossRef Link)   DOI
38 M.S. Islam, M. Kuzu and M. Kantarcioglu, "Access Pattern Disclosure on Searchable Encryption: Ramification, Attack and Mitigation," Netw. and Distr. Syst. Secur. Symp. (NDSS), 2012. Article (CrossRef Link)
39 F. Han, J. Qin and J. Hu. "Secure Searches in the Cloud: A Survey," Future Gener. Comput. Syst. Accepted Manuscript. Article (CrossRef Link)
40 A. Yao, "Protocol for Secure Computations," in Proc. of 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp. 160-164, 1982. Article (CrossRef Link)
41 O. Goldreich, S. Micali and A. Wigderson. "How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority," in Proc. of 19th STOC, pp. 218-229, 1987. Article (CrossRef Link)
42 Y. Lindell and B. Pinkas, “Secure Multiparty Computation for Privacy-Preserving Data Mining,” The J. Priv. and Confi., vol. 1. no.1, pp. 59-98, 2009. Article (CrossRef Link)
43 Damgard, A. Polychroniadou, V. Rao, "Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)," PKC-2016, LNCS, vol. 9615, pp. 208-233, 2016. Article (CrossRef Link)
44 S. Bajaj and R. Sion, "TrustedDB: A Trusted Hardware-based Database with Privacy and Data Confidentiality," IEEE Trans. Knowl. Data. Eng., vol.26. no.3, pp. 752-765, 2014. Article (CrossRef Link)   DOI
45 A. Arasu, K. Eguro, M. Joglekar, R. Kaushik, D. Kossmann and R. Ramanmurthy, "Transaction Processing on Confidential Data Using Cipherbase," in Proc. of ICDE, 2015. Article (CrossRef Link)
46 C. Gentry, "A Fully Homomorphic Encryption Scheme," Ph.D. Dissertation, Dept. of Comp. Sci., Standford University, Stanford, CA , 2009. Article (CrossRef Link)
47 J. Sen, "Homomorphic encryption - Theory and Application," Theor. and Pract. of Crypt. and Netw. Secur. Protoc. and Techn., Croatia: INTECH Publishers, pp. 1-32, 2013. Article (CrossRef Link)
48 M. Loukides, P. Warden, A. Watters, and A. Croll, Big Data Now-Current Perspectives, 1st ed. CA: O'Reilly Media, pp. 12-59, 2011. Article (CrossRef Link)
49 J. Dijcks, "Oracle: Big Data for the enterprise," White Pap., no. June, Oracle, 2013. Article (CrossRef Link)
50 J. Yan, "Big Data, Bigger Opportunities - Data.Gov's Roles: Promote, Lead, Contribute, and Collaborate in the era of Big Data," White Pap., 2013. Article (CrossRef Link)
51 NBP-PWG, "NIST Big Data security and privacy requirements," NIST Big Data Public Working Group, vol. 1, 2013. Article (CrossRef Link)
52 M. Gualtieri, "Evaluating Big Data Predictive Analytics Solutions," White Pap., Forrester, 2013. Article (CrossRef Link)
53 NBP-PWG, "Big Data Definitions- v1," NIST Big Data Public Working Group, vol. 1, 2013. Article (CrossRef Link)
54 J. Manyika, M. Chui, B. Brown, and J. Bughin, "Big data: The Next Frontier for Innovation, Competition, and Productivity," McKinsey Global Institute, 2011. Article (CrossRef Link)
55 A. M. Cardenas, C. Yu, and Fuchs, "Expanded Top Ten Big Data Security and Privacy Challenges," CSA, 2013. Article (CrossRef Link)
56 IDG Enterprise's Big Data Research, "IDG Enterprise Big Data Study 2014," IDG, 2014. Article (CrossRef Link)
57 R. Rivest, "On Data Banks and Privacy Homomorphisms," Found. of Secur. Comput., vol.4, no. 11, pp. 169-180, 1978. Article (CrossRef Link)
58 E. Brickell and Y. Yacobi, "On Privacy Homomorphisms," LNCS, vol. 304, pp. 117-125, 1988. Article (CrossRef Link)
59 S. Goldwasser and S. Micali, "Probabilistic Encryption," J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, 1984. T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, Jul. 1985. Article (CrossRef Link)   DOI
60 J. M. Kukucka, "An Investigation of the Theory and Applications of Homomorphic," Master Dissertation, Dept. of Comp. Sci., Rensselaer Polytechnic Institute, Troy, NY, 2013. Article (CrossRef Link)
61 T. Elgamal, "A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, Jul. 1985. Article (CrossRef Link)   DOI
62 J. Benaloh, "Verifiable Secret-Ballot Elections," Ph.D. Dissertation, Yale University, 1987. Article (CrossRef Link)
63 D. Naccache and J. Stern, "A New Public Key Cryptosystem based on Higher Residues," in Proc. of 5th ACM Conf. on Comput. and Commun. Secur., San Francisco, pp. 59-66, 1998. Article (CrossRef Link)
64 T. Okamoto and S. Uchiyama, "A New Public-key Cryptosystem as Secure as Factoring," LNCS, vol. 1403, pp. 308-318, 1998. Article (CrossRef Link)
65 P. Paillier, "Public-key Cryptosystems based on Composite Degree Residuosity Classes," LNCS, vol. 1592, pp. 223-238, 1999. Article (CrossRef Link)
66 I. Damgård and M. Jurik, "A Generalisation, a Simplication and Some Applications of Paillier's Probabilistic Public-key System," LNCS, vol. 1992, pp. 119-136, 2001. Article (CrossRef Link)
67 D. Boneh, E. Goh, and K. Nissim, "Evaluating 2-DNF Formulas on Ciphertexts," LNCS, vol. 3378, pp. 325-341, 2005. Article (CrossRef Link)
68 R. S. Dhakar, A. K. Gupta, and P. Sharma, "Modified RSA Encryption Algorithm (MREA)," in Proc. of 2nd Int. Conf. Adv. Comput. Commun. Technol., Rohtak, pp. 426-429, 2012. Article (CrossRef Link)
69 N. Smart and F. Vercauteren, "Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes," LNCS, vol. 6056, pp. 325-341, 2010. Article (CrossRef Link)
70 Y. Hu, "Improving the Efficiency of Homomorphic Encryption Schemes," Ph.D. Dissertation, Dept. Elect. and Comp. Eng., Worcester Polytechnic Institute, Worcester, MA, 2013. Article (CrossRef Link)
71 M. Van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully Homomorphic Encryption over the Integers," LNCS, vol. 6110, pp. 24-43, 2010. Article (CrossRef Link)
72 D. Stehlé and R. Steinfeld, "Faster fully homomorphic encryption," LNCS, vol. 6477, pp. 377-394, 2010. Article (CrossRef Link)
73 C. Gentry and S. Halevi, "Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits," in Proc. of IEEE 52nd Annu. Symp. Found. Comput. Sci., Palm Springs, pp. 107-109, 2011. Article (CrossRef Link)
74 Z. Brakerski and V. Vaikuntanathan, "Efficient Fully Homomorphic Encryption from (Standard) LWE," in Proc. of IEEE 52nd Annu. Symp. on Found. of Comp. Sci., CA, pp. 97-106, 2011. Article (CrossRef Link)
75 J. Coron, A. Mandal, D. Naccache, and M. Tibouchi, "Fully Homomorphic Encryption over the Integers with Shorter Public Keys," LNCS, vol. 6841, pp. 487-504, 2011. Article (CrossRef Link)
76 Andrej Bogdanov and Chin Ho Lee. "Homomorphic Encryption from Codes," Cryptology ePrint Archive, Report 2011/622, 2011. Article (CrossRef Link)
77 Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) Fully Homomorphic Encryption without Bootstrapping," in Proc. of 3rd Innov. Theor. Comput. Sci. Conf., Cambridge, pp. 309-325, 2012. Article (CrossRef Link)
78 C. Gu., "More Practical Fully Homomorphic Encryption," Int. J. Cloud Comput. Serv. Sci., no. 4, pp. 1-17, Oct. 2012. Article (CrossRef Link)
79 C. Gentry, S. Halevi, and N. Smart, "Better Bootstrapping in Fully Homomorphic Encryption," LNCS, vol. 7293, pp. 1-16, 2012. Article (CrossRef Link)
80 A. Kipnis and E. Hibshoosh, "Efficient Methods for Practical Fully Homomorphic Symmetric-key Encrypton, Randomization and Verification," IACR Cryptol. ePrint Arch., pp. 1-20, 2012. Article (CrossRef Link)
81 C. Gentry, S. Halevi, and N. Smart, "Homomorphic evaluation of the AES circuit," LNCS, vol. 7417, pp. 850-867, 2012. Article (CrossRef Link)
82 C. Gentry, S. Halevi, and N. Smart, "Fully Homomorphic Encryption with Polylog Overhead," Advanced in Cryptology -EUROCRYPT 2012, LNCS, vol. 7237, pp. 465-482, 2012. Article (CrossRef Link)
83 A. López-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption," in Proc. of 44th Symp. Theor. Comput., New York, pp. 1219-1234, 2012. Article (CrossRef Link)
84 Z. Brakerski, "Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP," LNCS, vol. 7417, pp. 868-886, 2012. Article (CrossRef Link)
85 J. Coron, D. Naccache, and M. Tibouchi, "Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers," LNCS, vol. 7237, pp. 446-464, 2012. Article (CrossRef Link)
86 W. Zhang, S. Liu, and Y. Xiaoyuan, "RLWE-based Homomorphic Encryption and Private Information Retrieval," in Proc. of 5th Int. Conf. on INCoS, Xi An, pp. 535-540, 2013. Article (CrossRef Link)
87 J.W. Bos, K. Lauter, J. Loftus, and M. Naehrig. "Improved Security for a Ring-based Fully Homomorphic Encryption Scheme," LNCS, vol. 8308, pp. 45-64, 2013. Article (CrossRef Link)
88 J. Cheon, J. Coron, J. Kim, and M. Lee, "Batch Fully Homomorphic Encryption over the Integers," LNCS, vol. 7881, pp. 315-335, 2013. Article (CrossRef Link)
89 J. Kim, M. Lee, A. Yun, and J. Cheon, "CRT-based Fully Homomorphic Encryption over the Integers," IACR Cryptol. ePrint Arch., pp. 1-18, 2013. Article (CrossRef Link)
90 L. Zhang and Q. Yue, "A Fast Integer-based Batch Fully Homomorphic Encryption Scheme over Finite Field," IACR Cryptol. ePrint Arch., 2013. Article (CrossRef Link)
91 Y. Doroz, Y. Hu, and B. Sunar, "Homomorphic AES Evaluation using NTRU," IACR Cryptol. ePrint Arch., pp. 1-16, 2014. Article (CrossRef Link)
92 Y. Doröz, A. Shahverdi, T. Eisenbarth, and B. Sunar, "Toward Practical Homomorphic Evaluation of Block Ciphers using Prince," LNCS, vol. 8438, pp. 208-220, 2014. Article (CrossRef Link)
93 Z. Chen, J. Wang and X. Song, "A Regev-Type Fully Homomorphic Encryption Scheme Using Modulus Switching," The Scientific World Journal, vol. 2014. Article (CrossRef Link)
94 J. Coron, T. Lepoint, and M. Tibouchi, "Scale-Invariant Fully Homomorphic Encryption over the Integers," LNCS, vol. 8383, pp. 311-328, 2014. Article (CrossRef Link)
95 H. Zhou and G. Wornell, "Efficient Homomorphic Encryption on Integer Vectors and Its Applications," in Proc. of Info. Theor. And App. Workshop(ITA), pp. 1-9, 2014. Article (CrossRef Link)
96 K. Rohloff and D. B. Cousins, "A Scalable Implementation of Fully Homomorphic Encryption Built on NTRU," LNCS, vol. 8438, pp. 221-234, 2014. Article (CrossRef Link)
97 M. Yagisawa, "Fully homomorphic encryption without bootstrapping," Technical report, IACR Cryptol. ePrint Arch., Report 2015/474, 2015. Article (CrossRef Link)
98 K. Nuida, "Candidate Constructions of Fully Homomorphic Encryption on Finite Simple Groups without Ciphertext Noise," IACR Cryptol. ePrint Arch.,, Report 2014/97. Updated Nov.2015. Article (CrossRef Link)
99 M. Yagisawa, "Fully homomorphic encryption on octonion ring," Technical report, IACR Cryptol. ePrint Arch., Report 2015/733, 2015. Article (CrossRef Link)
100 D. Liu, "Practical fully homomorphic encryption without noise reduction," Technical report, IACR Cryptol. ePrint Arch., Report 2015/468, 2015. Article (CrossRef Link)
101 J. Li and L. Wang, "Noise-Free Symmetric Fully Homomorphic Encryption Based on Non-Commutative Rings," IACR Cryptol. ePrint Arch., Report 2015/614, 2015. Article (CrossRef Link)
102 Z. Chen and X. Song. "A Multi-Bit Fully Homomorphic Encryption with Shorter Public Key from LWE," IACR Cryptol. ePrint Arch., Report 2015/1143, 2015. Article (CrossRef Link)
103 Y. Ding, X. Li, H. Lu and X. Li, "A Novel Fully Homomorphic Encryption Based on LWE," Wuhan Uni. J.of Natur. Scie., vol. 21, no.1, pp. 84-92, 2016. Article (CrossRef Link)   DOI
104 M. Yagisawa, "Fully Homomorphic Public-key Encryption Based on Discrete Logarithm Problem," IACR Cryptol. ePrint Arch., Report 2016/054, 2016. Article (CrossRef Link)
105 Y. Wang, "Octonion Algebra and Noise-Free Fully Homomorphic Encryption (FHE) Schemes," arXiv ePrint Archive Cornell University Library, 2016. Article (CrossRef Link)
106 I. Sharma, "Fully Homomorphic Encryption Scheme with Symmetric Keys," Master Dissertation, Dept. of Comp. Sci. and Eng., Rajasthan Technical University, Kota, Rajasthan 2013. Article (CrossRef Link)
107 L. Xiao, O. Bastani, and I. Yen, "An Efficient Homomorphic Encryption Protocol for Multi-User Systems," IACR Cryptol. ePrint Arch., pp. 1-19, 2012. Article (CrossRef Link)
108 Y. Wang, K. She, Q. Luo, F. Yang and C. Zhao, "Symmetric Weak Ternary Quantum Homomorphic Encryption Schemes," Mod. Phys. Lett. B, Accepted Manuscript, 2016. Article (CrossRef Link)
109 A. Chan, "Symmetric-Key Homomorphic Encryption for Encrypted Data Processing," in Proc. of IEEE Comm. Societ., 2009. Article (CrossRef Link)
110 P. Burtykam and O. Makarevich, "Symmetric Fully Homomorphic Encryption Using Decidable Matrix Equations," in Proc. of 7th Secur. of Info. and Netw. 2014. Article (CrossRef Link)
111 Y. Doroz and B. Sunar, "Flattening NTRU for Evaluation Key Free Homomorphic Encryption," IACR Cryptol. ePrint Arch., Report 2016/315, 2016. Article (CrossRef Link)
112 V. Gauthier, A. Otmani, and J-P, Tillich, "A distinguisher-based attack of a homomorphic encryption scheme relying on reed-solomon codes," IACR Cryptol. ePrint Arch., Report 2012/168, 2012. Article (CrossRef Link)
113 Z. Brakersi, "When Homomorphism Becomes a Liability," Theory of Cryptography, LNCS, vol. 7785, pp. 143-161, 2013. Article (CrossRef Link)
114 Y. Wang, "Notes on Two Fully Homomorphic Encryption Schemes without Bootstrapping," IACR Cryptol. ePrint Arch., Report 2015/519, 2015. Article (CrossRef Link)
115 D. Vizar and S. Vaudenay, "Cryptanalysis of Chosen Symmetric Homomorphic Schemes," Studia Scientiarum Mathematiarum Hungarica, vol.52, no.2. 2015. Article (CrossRef Link)
116 B. Tsaban and N. Lishitz, "Cryptanalysis of the MORE Symmetric Key Fully Homomorphic Encryption Scheme," J. Math. Crypt. Vol. 9, no. 2, pp.75-78, 2015. Article (CrossRef Link)
117 C. Fontaine and F. Galand, "A Survey of Homomorphic Encryption for Nonspecialists," EURASIP J. Inf. Secur., vol. 1, pp. 41-50, 2009. Article (CrossRef Link)
118 S. Tetali, M. Lesani, R. Majumar and T. Millstein. MrCrypt, "Static Analysis for Secure Cloud Computations," in Proc. of 23rd ACM SIGPLAN-13, pp.271-286, 2013. Article (CrossRef Link)
119 R. Popa and C. Redfield, "CryptDB: Protecting Confidentiality with Encrypted Query Processing," in Proc. of 23rd ACM SOSP-11, pp. 85-100, 2011. Article (CrossRef Link)
120 S. Tu, M. Kaashoek, S. Madden and N. Zeldovich, "Processing Analytical Queries over Encrypted Data," in Proc. of VLDB Endowment, pp. 289-300, 2013. Article (CrossRef Link)
121 J. Stephen, S. Savvides, R. Seidel and P. Eugster, "Practical Confidentiality Preserving Big Data Analysis," in Proc. of 6th USENIX HotCloud-14, pp. 10-16, 2014. Article (CrossRef Link)
122 V. Gadepally, B. Hancock, B. Kaiser, J. Kepner, P. Michaleas, M. Varia and A. Yerukhimovich, "Computing on Masked Data to Improve the Security of Big Data," in Proc. of IEEE Symposium HST-15, pp.1-6, 2015. Article (CrossRef Link)
123 M. Albrecht, J.-C. Faugere, P. Farshim, G. Herold, and L. Perret, "Polly Cracker, Revisited," LNCS, vol. 7293, pp. 17-33, 2011. Article (CrossRef Link)
124 C. Castelluccia, "Efficient Aggregation of Encrypted Data in Wireless Sensor Networks," in Proc. of 2nd Annu. Int. Conf. on MobiQuitous, Coimbra, pp. 109-117, 2005. Article (CrossRef Link)
125 L.V. Ly, "Polly Two-A Public Key Cryptosystem Based On Polly Cracker," PhD Dissertation, Faculty of Math., Ruhr-University Bochum, Bochum, 2002. Article (CrossRef Link)
126 P. S. Pisa, M. Abdalla, and O.C. M. B. Duarte, "Somewhat Homomorphic Encryption Scheme for Arithmetic Operation," in Proc. of Glob. Infor. Infrastr. and Netw. Symp (GIIS), 2012. Article (CrossRef Link)
127 M. Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, "Fully Homomorphic Encryption over the Integers," Adv. in Cryp- EUROCRYPT 2010, LNCS, vol.6110, pp.24-43. 2010. Article (CrossRef Link)
128 D. Boneh, C. Gentry, S. Halevi, F. Wang and D.J. Wu, "Private Database Queries Using Somewhat Homomorphic Encryption," App. Crypt.and Netw. Secur., LNCS, vol. 7954, pp. 102-118, 2013. Article (CrossRef Link)
129 J. Fan and F. Vercauteren, "Somewhat Practical Fully Homomorphic Encryption," IACR Cryptol. ePrint Arch., Report 2012/144, 2015. Article (CrossRef Link)
130 A. Costache and N. P. Smart. "Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?," CT-RSA 2016, LNCS, vol. 9610, pp. 325-340. 2016. Article (CrossRef Link)
131 Y. Ramaiah and G. Kumari, "Efficient Public Key Homomorphic Encryption Over Integer Plaintexts," in Proc. of Infor. Sec.and Intell. Contr., pp. 123-128, 2012. Article (CrossRef Link)
132 R. Hall, S. Fienberg and Y. Nardi, “Secure Multiple Linear Regression Based on Homomorphic Encryption,” J. Official Statistics, vol. 27, No. 4, pp. 669-691, 2011. Article (CrossRef Link)
133 J. Bos, K. Lauter and M. Naehrig, “Private Predictive Analysis on Encrypted Medical Data,” Microsoft Technical Reprt, vol. 50, pp. 234-343, 2014. Article (CrossRef Link)
134 K. Lauter, A. Lopez-Alt, M. Naehrig, "Private Computation on Encrypted Genomic Data," Progress in Crypt.- LATINCRYPT 2014, LNCS, vol 8895, pp. 3-27, 2015. Article (CrossRef Link)
135 N. Dowlin, R. G-Bachrach, K. Laine, "Manual for Using Homomorphic Encryption for BioInformatics," Microsoft Technical Reprt, MSR-TR-2015-87, pp. 1-16, 2015. Article (CrossRef Link)
136 C. Gentry and S. Halevi, "Implementing Gentry's Fully-Homomorphic Encryption Scheme," LNCS, vol. 6632, pp. 129-148, 2011. Article (CrossRef Link)
137 M. Kim and K. Lauter, "Private Genome Analysis Through Homomorphic Encryption," BMC Medical Informatics and Decision Making, pp. 1-15, 2015. Article (CrossRef Link)
138 M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Secure Statistical Analysis Using R-LWE Based Homomorphic Encryption," Infor. Sec. and Priv, LNCS, vol. 9144, pp. 471-487, 2015. Article (CrossRef Link)
139 C. Gentry, A. Sahai, and B. Waters, "Homomorphic Encryption from Learning with Errors: Conceptually-simpler, Asymptotically-faster, Attribute-based," LNCS, vol. 8042, pp. 72-92, 2013. Article (CrossRef Link)
140 D. Stehle and R. Steinfeld, "Making NTRU as Secure as Worst-case Problems over Ideal Lattices," Adv. in Cryp- EUROCRYPT 2011, LNCS, vol. 6632, pp. 27-47, 2011. Article (CrossRef Link)
141 E. Morais and R. Dahab, "A Key Recovery Attack to the Scale-Invariant NTRU-based Somewhat Homomorphic Encryption Scheme," IACR Cryptol. ePrint Arch., Report 2014/898, 2014. Article (CrossRef Link)
142 R. Dahab, S. Galbraith, and E. Morais, "Adaptive Key Recovery Attacks on NTRU-based Somewhat Homomorphic Encryption Schemes," Infor. Theor. Secur., LNCS, vol. 9063, pp.283-296, 2015. Article (CrossRef Link)
143 M. Chenal and Q. Tang, "Key Recovery Attacks against NTRU-based Somewhat Homomorphic Encryption Schemes," Infor. Secur. LNCS, vol. 9290, pp. 397-418, 2015. Article (CrossRef Link)
144 V. Lyubashevsky, C. Peikert and O. Regev, "On Ideal Lattices and Learning with Errors over Rings," LNCS, vol. 6110, pp. 1-23, 2010. Article (CrossRef Link)