Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.5.941

A Survey of applying Fully Homomorphic Encryption in the Cloud system  

Kim, Sehwan (Korea Advanced Institute of Science and Technology Department of Computer Science)
Yoon, Hyunsoo (Korea Advanced Institute of Science and Technology Department of Computer Science)
Abstract
Demands for cloud computing service rapidly increased along with the expansion of supplying smart devices. Interest in cloud system has led to the question whether it is really safe. Due to the nature of cloud system, cloud service provider can get a user's private information and disclose it. There is a large range of opinion on this issue and recently many researchers are looking into fully homomorphic encryption as a solution for this problem. Fully homomorphic encryption can permit arbitrary computation on encrypted data. Many security threats will disappear by using fully homomorphic encryption, because fully homomorphic encryption keeps the confidentiality. In this paper, we research possible security threats in cloud computing service and study on the application method of fully homomorphic encryption for cloud computing system.
Keywords
Fully homomorphic encryption; Cloud computing;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Kyoung-a Shin, Sang-jin Lee, "Information security management system on cloud computing service," Journal of The Korea Institute of information Security & Cryptology, 22(1), pp. 155-167. Feb. 2012.   과학기술학회마을
2 http://www.idckorea.com/product/Getdoc.asp?idx=547&field=PressRelease
3 http://www.microsoft.com/apac/news/cloud-myths/all/index.html
4 Gentry, Craig. "A fully homomorphic encryption scheme," Ph.D.Thesis, Stanford University, Sep. 2009.
5 Rivest, Ronald L., Len Adleman, and Michael L. Dertouzos. "On data banks and privacy homomorphisms," Found-ations of secure computation, pp. 169-180, 1978.
6 C. Gentry, S. Halevi, and V. Vaikuntanathan, "i-hop homomorphic encrypt-ion and rerandomizable yao circuits," CRYPTO 2010, LNCS, vol.6223, pp. 155-172, 2010.
7 Myoung In Jeong, "Technical trend of fully homomorphic encryption," The Journal of the Korea Contents Association, 13(8), pp. 36-43, Aug, 2013.   DOI
8 V. Vaikuntanathan, "Computing blindfolded: New developments in fully homomorphic encryption," Foundations of Computer Science, 2011 IEEE 52nd Annual Symposium on. IEEE, pp. 5-16, Oct. 2011.
9 M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," Advances in Cryptology, EUROCRYPT 2010, LNCS 6110, pp. 24-43, 2010.
10 JS Coron, D. Naccache, and M. Tibouchi. "Public key compression and modulus switching for fully homomorphic encryption over the integers," Advances in Cryptology, EUROCRYPT 2012. LNCS 7237, pp. 446-464, 2012.
11 Cheon, Jung Hee, et al, "Batch fully homomorphic encryption over the integers," Advances in Cryptology, EUROCRYPT 2013, LNCS 7881, pp. 315-335, 2013.
12 Ding, Jintai, and Chengdong Tao. "A new algorithm for solving the general approximate common divisor problem and cryptanalysis of the FHE based on the GACD problem," IACR Cryptology ePrint Archive, Report 2014-042, Mar, 2014.