HOMOMORPHIC ENCRYPTION OF CLOUD DATA BY THE MATRIX POLYNOMIAL METHOD

Authors

DOI:

https://doi.org/10.30837/2522-9818.2018.6.005

Keywords:

fully homomorphic encryption, databank, algorithm, ciphertext, cryptographic methods, crypto scheme, matrix polynomials

Abstract

The subject matter of the study is the encryption of information in cloud data computation and storage. Cloud technologies enable reducing the cost of IT infrastructure significantly and responding to changes in computing needs flexibly. In this case, the possibilities to perform calculations on the encrypted data without decrypting should be provided. Fully homomorphic encryption has this feature. The goal of this article is to increase the efficiency of fully homomorphic encryption (FHE) on the basis of matrix polynomials using the method of batch encryption to one ciphertext of several plaintexts with the subsequent complex processing of encrypted data. Batch encryption comes down to the fact that while conducting the operation on two ciphertexts, operations are simultaneously conducted coordinatewise on all the data contained in these ciphertexts in the form of plaintexts (SIMD). The task is the construction of algorithms of fully homomorphic data encryption using matrix polynomials. The following encryption methods are used in the article: the use of the Chinese remainder theorem; recording several different eigenvalues with different eigenvectors to the same matrix; the interpolation of matrix polynomials. The following results were obtained: possible approaches to constructing a batch EHE on the basis of matrix polynomials were described and analyzed, a set of algorithms that implement the FHE crypto scheme with interpolation of matrix polynomials was presented. The above algorithms and crypto schemes enable transmitting information in messages and data in queries as a plain text because an unlimited number of complex algebraic operations can be performed on the encrypted data, which makes it difficult to decrypt and read data without the knowledge of the entire algorithm. The constructed crypto schemes were shown as more efficient than analogues developed by IBM researchers. The following conclusion can be made: a batch fully homomorphic encryption using matrix polynomials can eliminate the need for at least partial decryption of data to carry out unauthorized computation on encrypted cloud data arrays.

Author Biography

Олександр Ігорович Белей, Lviv Polytechnic National University

PhD (Economics Sciences), Associate Professor, Lviv Polytechnic National University, Associate Professor at the Department of Computer-Aided Systems

References

Albrecht, M. R., Farshim, P., Faugere, J. C., Perret, L. (2011), "Polly cracker, revisited. Advances in Cryptology", Springer Berlin Heidelberg, P. 179-196.

Armknecht, F., Augot, D., Perret, L., Sadeghi, A. R. (2011) "On constructing homomorphic encryption schemes from coding theory", Cryptography and Coding, Springer Berlin Heidelberg, P. 23-40.

Boneh, D., Gentry, C., Halevi, S., Wang, F., Wu, D. J. (2013), "Private database queries using somewhat homomorphic encryption", Applied Cryptography and Network Security. Springer Berlin Heidelberg, P. 102–118. DOI: https://doi.org/10.1007/978-3-642-38980-1_7.

Cheon, J. H., Coron, J. S., Kim, J., Lee, M. S., Lepoint, T., Tibouchi, M., Yun, A. (2013), "Batch Fully Homomorphic Encryption over the Integers", Advances in Cryptology, EUROCRYPT, Vol. 7881, P. 315–335. DOI: https://doi.org/ 10.1007/978-3-642-38348-9_20.

Dennis, Jr J. E., Traub, J. F., Weber, R. P. (1978), "Algorithms for solvents of matrix polynomials", SIAM Journal on Numerical Analysis, Vol. 15, No. 3, P. 523–533.

Domingo-Ferrer, J. (2002), "A Provably Secure Additive and Multiplicative Privacy Homomorphism", Information Security, Springer Berlin Heidelberg, P. 471–483.

Gavin, G. (2013), "An efficient FHE based on the hardness of solving systems of non-linear multivariate equations", IACR Cryptology ePrint Archive, No. 262.

Gentry, S., Halevi, N. P. Smart (2012), "Fully homomorphic encryption with polylog overhead" Advances in Cryptology, EUROCRYPT, Springer Berlin Heidelberg, P. 465-482. DOI: https://doi.org/ 10.1007/978-3-642-29011-4_28.

Guellier, Antoine (2014), "Can Homomorphic Cryptography ensure Privacy?" [Research Report], RR-8568, P. 111, available at : URL : https://hal.inria.fr/hal-01052509v1 (last accessed 11.11.2018).

Halevi, S., Shoup, V. (2014), "Algorithms in HElib", IACR Cryptology ePrint Archive, No. 106.

Herold, G. (2012), "Polly cracker, revisited, revisited. Public Key Cryptography", PKC, Springer Berlin Heidelberg, P. 17–33.

Hojsík, M., Půlpánová, V. (2013), "A fully homomorphic cryptosystem with approximate perfect secrecy", Proceedings of the 13th international conference on Topics in Cryptology, Springer-Verlag, P. 375–388. DOI: https://doi.org/10.1007/978-3-642-36095-4_24.

Naehrig, M., Lauter, K., Vaikuntanathan, V. (2011), "Can homomorphic encryption be practical?", Proceedings of the 3rd ACM workshop on Cloud computing security workshop, ACM, P. 113–124. DOI: https://doi.org/10.1145/2046660.2046682.

Poteya, Manish, M., Dhoteb, C. A., Sharmac Deepak H. (2016), "Homomorphic Encryption for Security of Cloud Data", Procedia Computer Science 79, P. 175–181. DOI: https://doi.org/10.1016/j.procs.2016.03.023.

Rivest, R. L., Adleman, L., Dertouzos, M. L. (1978), "On data banks and privacy homomorphisms", Foundations of secure computation, Vol. 4, No. 11, P. 169–180.

Silverberg (2013), "Fully homomorphic encryption for mathematicians", Women in Numbers 2: Research Directions in Number Theory, Vol. 606, P. 111.

Smart, Nigel, P., Vercauteren, F. (2010), "Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes", Public Key Cryptography-PKC 2010: 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, Proceedings, Springer, P. 420.

Wagner, D. (2003), "Cryptanalysis of an algebraic privacy homomorphism", Proc. of 6th Information Security Conference (ISC’03). DOI: https://doi.org/10.1.1.5.1420.

Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T. (2013), "Packed homomorphic encryption based on ideal lattices and its application to biometrics", Security Engineering and Intelligence Informatics, Springer Berlin Heidelberg, P. 55–74.

Stupen, P. V., Sokolov, S. O., Zolkina, O. Yu. (2015), "Application of homomorphic encryption for the protection of numerical data in cloud storage", Scientific works of the Petro Mohyla Black Sea State University of the Kyiv-Mohyla Academy complex. Series: Computer Technology, Vol. 266, No. 254, P. 71–75, available at : http://nbuv.gov.ua/UJRN/Npchduct_2015_266_254_13 (last accessed: 28.11.2018).

Kvyetnyy, R. N., Tytarchuk, Ye. O. (2016), "The use of a partially homomorphic encryption algorithm on elliptic curves in a cloud-based electronic voting system", Optoelectronic information technology technologies, No. 32 (2), P. 14–22.

Kvyetnyy, R. N., Tytarchuk, Ye. O. (2017), "Analysis of cryptostability of partially homomorphic encryption algorithm on the basis of elliptic curves", Information Technology and Computer Engineering, No. 1 (38), P. 83–87.

Published

2018-12-17

How to Cite

Белей, О. І. (2018). HOMOMORPHIC ENCRYPTION OF CLOUD DATA BY THE MATRIX POLYNOMIAL METHOD. INNOVATIVE TECHNOLOGIES AND SCIENTIFIC SOLUTIONS FOR INDUSTRIES, (4 (6), 5–14. https://doi.org/10.30837/2522-9818.2018.6.005

Issue

Section

Technical Sciences