• 제목/요약/키워드: Homomorphic encryption

검색결과 87건 처리시간 0.024초

Query with SUM Aggregate Function on Encrypted Floating-Point Numbers in Cloud

  • Zhu, Taipeng;Zou, Xianxia;Pan, Jiuhui
    • Journal of Information Processing Systems
    • /
    • 제13권3호
    • /
    • pp.573-589
    • /
    • 2017
  • Cloud computing is an attractive solution that can provide low cost storage and powerful processing capabilities for government agencies or enterprises of small and medium size. Yet the confidentiality of information should be considered by any organization migrating to cloud, which makes the research on relational database system based on encryption schemes to preserve the integrity and confidentiality of data in cloud be an interesting subject. So far there have been various solutions for realizing SQL queries on encrypted data in cloud without decryption in advance, where generally homomorphic encryption algorithm is applied to support queries with aggregate functions or numerical computation. But the existing homomorphic encryption algorithms cannot encrypt floating-point numbers. So in this paper, we present a mechanism to enable the trusted party to encrypt the floating-points by homomorphic encryption algorithm and partial trusty server to perform summation on their ciphertexts without revealing the data itself. In the first step, we encode floating-point numbers to hide the decimal points and the positive or negative signs. Then, the codes of floating-point numbers are encrypted by homomorphic encryption algorithm and stored as sequences in cloud. Finally, we use the data structure of DoubleListTree to implement the aggregate function of SUM and later do some extra processes to accomplish the summation.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • 제10권2호
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

Secure Outsourced Computation of Multiple Matrix Multiplication Based on Fully Homomorphic Encryption

  • Wang, Shufang;Huang, Hai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5616-5630
    • /
    • 2019
  • Fully homomorphic encryption allows a third-party to perform arbitrary computation over encrypted data and is especially suitable for secure outsourced computation. This paper investigates secure outsourced computation of multiple matrix multiplication based on fully homomorphic encryption. Our work significantly improves the latest Mishra et al.'s work. We improve Mishra et al.'s matrix encoding method by introducing a column-order matrix encoding method which requires smaller parameter. This enables us to develop a binary multiplication method for multiple matrix multiplication, which multiplies pairwise two adjacent matrices in the tree structure instead of Mishra et al.'s sequential matrix multiplication from left to right. The binary multiplication method results in a logarithmic-depth circuit, thus is much more efficient than the sequential matrix multiplication method with linear-depth circuit. Experimental results show that for the product of ten 32×32 (64×64) square matrices our method takes only several thousand seconds while Mishra et al.'s method will take about tens of thousands of years which is astonishingly impractical. In addition, we further generalize our result from square matrix to non-square matrix. Experimental results show that the binary multiplication method and the classical dynamic programming method have a similar performance for ten non-square matrices multiplication.

다양한 차수의 합성 미니맥스 근사 다항식이 완전 동형 암호 상에서의 컨볼루션 신경망 네트워크에 미치는 영향 (The Impact of Various Degrees of Composite Minimax ApproximatePolynomials on Convolutional Neural Networks over Fully HomomorphicEncryption)

  • 이정현;노종선
    • 정보보호학회논문지
    • /
    • 제33권6호
    • /
    • pp.861-868
    • /
    • 2023
  • 보안을 유지하는 가운데 딥 러닝을 이용하여 데이터 분석 결과를 제공하는 서비스의 핵심적인 기술 중의 하나로 완전 동형 암호가 있다. 완전 동형 암호화된 데이터 간의 연산의 제약으로 인해 딥 러닝에 사용되는 비산술 함수를 다항식으로 근사해야 한다. 현재까지는 합성 미니맥스 다항식을 사용하여 비산술 함수를 근사한 다항식을 컨볼루션 뉴럴 네트워크에 적용했을 때 계층별로 같은 차수의 다항식만 적용하였는데, 이는 완전 동형 암호를 위한 효과적인 네트워크의 설계에 어려움을 준다. 본 연구는 합성 미니맥스 다항식으로 설계한 근사 다항식의 차수를 계층별로 서로 다르게 설정하여도 컨볼루션 뉴럴 네트워크에서 데이터의 분석에 문제가 없음을 이론적으로 증명하였다.

PRACTICAL FHE PARAMETERS AGAINST LATTICE ATTACKS

  • Cheon, Jung Hee;Son, Yongha;Yhee, Donggeon
    • 대한수학회지
    • /
    • 제59권1호
    • /
    • pp.35-51
    • /
    • 2022
  • We give secure parameter suggestions to use sparse secret vectors in LWE based encryption schemes. This should replace existing security parameters, because homomorphic encryption (HE) schemes use quite different variables from the existing parameters. In particular, HE schemes using sparse secrets should be supported by experimental analysis, here we summarize existing attacks to be considered and security levels for each attacks. Based on the analysis and experiments, we compute optimal scaling factors for CKKS.

키 유출 없이 저장되고 암호화된 정보를 계산할 수 있는 암호기술에 관한 연구 (A Study on the Cryptography Technology for Computing Stored and Encrypted Information without Key Leakage)

  • 문형진;황윤철
    • 산업융합연구
    • /
    • 제17권1호
    • /
    • pp.1-6
    • /
    • 2019
  • 정보의 기밀성을 보장하기 위해 고대로부터 다양한 암호기술들이 제안되었고, 다양한 방식으로 발전하고 있다. 기하급수적으로 증가하는 컴퓨터 파워로 인해 안전성 때문에 암호화 키가 점차 증가되고, 짧은 기간에만 안전성을 보장받는 방식으로 기술이 발전되고 있다. 4차 산업혁명의 도래로 다양한 분야에 암호화기술이 요구되고 있다. 최근 동형암호를 활용한 암호화 기술이 주목받고 있다. 암호화된 정보의 연산을 위해 복호화하는 과정에서 사용된 키와 복호문의 노출로 인해 보안위협이 발생된다. 동형 암호는 암호문의 데이터를 연산하여 평문상태의 정보를 노출없이 정보를 안전하게 처리가 가능하다. 다양한 서비스에서 암호화된 개인정보가 저장된 빅데이터 처리시 동형암호을 활용할 경우 키사용과 복호화 평문의 노출이 없기 때문에 보안의 위협을 피할 수 있다.

개인정보보호를 위한 데이터 수집 프로토콜의 성능 분석 (Performance Analysis for Privacy-preserving Data Collection Protocols)

  • 이종덕;정명인;유진철
    • 한국정보통신학회논문지
    • /
    • 제25권12호
    • /
    • pp.1904-1913
    • /
    • 2021
  • 스마트폰의 대중화와 IoT 기술의 발달로 데이터 수집이 쉬워지며 공익을 위해 이를 분석하는 것이 가능해졌지만, 개인정보 유출의 가능성으로 인해 다수의 사용자는 자발적으로 데이터를 제공하는 것에 우려를 표한다. 이러한 문제해결을 위해 개인정보를 보호하면서 데이터 수집을 가능하게 하는 프로토콜에 관하여 연구하였다. 본 연구에서는 자료 교란, 전통 암호, 그리고 동형암호를 이용한 알고리즘들의 성능에 대해 분석하였으며 정확도, 메시지 길이, 그리고 계산 지연시간의 3가지 단위를 이용하여 비교 분석하였다. 실험 결과를 통해 자료 교란 방식은 연산 속도가 빠르고 정확도는 낮으며, 반면에 전통 암호 알고리즘은 효율성이 떨어지지만 100%의 정확도를 보장한다는 점을 확인하였다. 동형 암호 알고리즘은 암호화된 데이터에 대해 복호화 없이 연산을 수행하는 방식이므로 상대적으로 개인정보보호에 효과적이지만, 높은 비용이 발생하였다. 그러나 동형 암호 알고리즘의 주요 비용인 사칙연산은 분산 처리하여 비용을 낮출 수 있으며, 통계수치 분석과 같은 연산은 데이터 개수와 상관없이 복호화가 단 한 번만 수행된다는 장점을 확인하였다.

Fully Homomorphic Encryption Based On the Parallel Computing

  • Tan, Delin;Wang, Huajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권1호
    • /
    • pp.497-522
    • /
    • 2018
  • Fully homomorphic encryption(FHE) scheme may be the best method to solve the privacy leakage problem in the untrusted servers because of its ciphertext calculability. However, the existing FHE schemes are still not being put into the practical applications due to their low efficiency. Therefore, it is imperative to find a more efficient FHE scheme or to optimize the existing FHE schemes so that they can be put into the practical applications. In this paper, we optimize GSW scheme by using the parallel computing, and finally we get a high-performance FHE scheme, namely PGSW scheme. Experimental results show that the time overhead of the homomorphic operations in new FHE scheme will be reduced manyfold with the increasing of processing units number. Therefore, our scheme can greatly reduce the running time of homomorphic operations and improve the performance of FHE scheme through sacrificing hardware resources. It can be seen that our FHE scheme can catalyze the development of FHE.

Iris Ciphertext Authentication System Based on Fully Homomorphic Encryption

  • Song, Xinxia;Chen, Zhigang;Sun, Dechao
    • Journal of Information Processing Systems
    • /
    • 제16권3호
    • /
    • pp.599-611
    • /
    • 2020
  • With the application and promotion of biometric technology, biometrics has become more and more important to identity authentication. In order to ensure the privacy of the user, the biometrics cannot be stored or manipulated in plaintext. Aiming at this problem, this paper analyzes and summarizes the scheme and performance of the existing biometric authentication system, and proposes an iris-based ciphertext authentication system based on fully homomorphic encryption using the FV scheme. The implementation of the system is partly powered by Microsoft's SEAL (Simple Encrypted Arithmetic Library). The entire system can complete iris authentication without decrypting the iris feature template, and the database stores the homomorphic ciphertext of the iris feature template. Thus, there is no need to worry about the leakage of the iris feature template. At the same time, the system does not require a trusted center for authentication, and the authentication is completed on the server side directly using the one-time MAC authentication method. Tests have shown that when the system adopts an iris algorithm with a low depth of calculation circuit such as the Hamming distance comparison algorithm, it has good performance, which basically meets the requirements of real application scenarios.

Homomorphic Encryption as End-to-End Solution for Smart Devices

  • Shanthala, PT;Annapurna, D;Nittala, Sravanthi;Bhat, Arpitha S;Aishwarya, Aishwarya
    • International Journal of Computer Science & Network Security
    • /
    • 제22권6호
    • /
    • pp.57-62
    • /
    • 2022
  • The recent past has seen a tremendous amount of advancement in the field of Internet of Things (IoT), allowing the influx of a variety of devices into the market. IoT devices are present in almost every aspect of our daily lives. While this increase in usage has many advantages, it also comes with many problems, including and not limited to, the problem of security. There is a need for better measures to be put in place to ensure that the users' data is protected. In particular, fitness trackers used by a vast number of people, transmit important data regarding the health and location of the user. This data is transmitted from the fitness device to the phone and from the phone onto a cloud server. The transmission from device to phone is done over Bluetooth and the latest version of Bluetooth Light Energy (BLE) is fairly advanced in terms of security, it is susceptible to attacks such as Man-in-the-Middle attack and Denial of Service attack. Additionally, the data must be stored in an encrypted form on the cloud server; however, this proves to be a problem when the data must be decrypted to use for running computations. In order to ensure protection of data, measures such as end-to-end encryption may be used. Homomorphic encryption is a class of encryption schemes that allow computations on encrypted data. This paper explores the application of homomorphic encryption for fitness trackers.