SlideShare a Scribd company logo
Homomorphic Encryption
Bailey, Stephen; Bush, J’Darius; Conner, Austin; Michel, Lisie
CS 285: Network Security
Vanderbilt University
Fall 2012
Overview
Partially Homomorphic Encryption
Fully Homomorphic Encryption
Different cryptosystems support varying levels of homomorphism.
Partially homomorphic: Homomorphic over a limited set of functions.
* By a constant only
Somewhat homomorphic: Allow functions to be performed only a
limited number of times. This limitation stems from an error term which
increases with each operation. Once the error exceeds a certain
tolerance, the result becomes irreparably garbled and can no longer be
decrypted. For example, Boneh-Goh-Nissim supports unlimited
additions, but only a single multiplication.
Implementation
Encryption: The procedure of obscuring private data so that it is
indecipherable to anyone except the intended recipient.
Homomorphic encryption: Encryption with the property such that
performing a function on two values separately and then encrypting the
result yields the same final value as first encrypting two values
separately and then applying the function to the results.
Importance of homomorphism: Homomorphism decouples the ability
to perform computations from the necessity to view the data as cleartext.
This allows owners of sensitive data to manipulate encrypted secret data
while it resides in an insecure location or to outsource computations on
secret data to an untrusted third party.
Applications
First fully homomorphic cryptosystem: Developed by Craig Gentry at
Stanford in 2009. Revised by van Dijk, Gentry, Halevi, and Vaikuntanathan.
Homomorphism over any function: Enabled by making the system
homomorphic over the logical NAND function. Any logical circuit can be
constructed using only NAND functions.
Mathematical hardness: Original cryptosystem was based on ideal lattices.
Later published a revised scheme, called DGHV, which retained the original
homomorphic properties and techniques, but relied on the simpler foundation of
modular arithmetic and the approximate GCD problem.
Partially homomorphic algorithm: The key is a positive, odd integer p. Given
suitably chosen random , the encryption of a bit m {0,1} is given by
. The sum 2r +m is called noise term. The plaintext is the
parity of the noise term. As long as , the noise term, and thus
the plaintext, is recoverable by computing the residue class of c modulo p in
.
Bootstrapping: The process of converting a somewhat
homomorphic cryptosystem into a fully homomorphic cryptosystem. A
somewhat homomorphic cryptosystem is bootstrappable if it can evaluate its
own decryption circuit with a sufficiently small error constant. This enables the
implementation of a Recrypt function which homomorphically decrypts the
message and re-encrypts, reducing the error constant.
Functions: KeyGen, Encrypt, Evaluate, Decrypt
RSA: implemented using the Java cryptography library
- Demonstrates homomorphism over multiplication only
Paillier: implemented using The Homomorphic Encryption Project library
- Demonstrates homomorphism over addition and multiplication
DGHV: implemented using a library in Sage mathematical software
- Demonstrates fully homomorphic encryption, including bootstrapping
Conclusion
Cloud computation: Homomorphism enables querying, retrieving, and operating
on encrypted data in the cloud.
Electronic voting: Statistics can be computed by a third party while maintaining
the privacy of individual votes.
Data mining: Companies can contract a third party to perform large data mining
computations on secret data by sending the data homomorphically encrypted.
Financial transactions: Online financial companies can compute credit scores and
other financial data homomorphically, without ever seeing the users finances in
cleartext.
Electronic cash: Uses blind signatures, where transactions can be authenticated
homomorphically.
Medical records: Homomorphism would allow medical records to be processed by
a third party, without breaking patient confidentiality.
Speed and security: Current fully homomorphic cryptosystems are prohibitively
slow and insecure for many promising applications.
Current applications: Some applications with limited requirements have been able
to successfully employ stronger, partially or somewhat homomorphic
cryptosystems.
Future of homomorphic cryptography: The great number and diversity of
potential applications for homomorphic encryption should incentivize researchers
to make progress toward a strong, fast, fully homomorphic cryptosystem.
An ideal homomorphic cryptosystem: To achieve the full potential as a
ubiquitous encryption method, an ideal homomorphic cryptosystem would possess
speed and security comparable to current cryptosystems, while allowing full
homomorphism over all functions.
Cryptosystem Homomorphic Operations
RSA Multiplication mod n
Elgamal Multiplication, Exponentiation*
Paillier Addition, Subtraction, Multiplication*
Goldwasser-Micali XOR
Benaloh Addition, Subtraction
Naccache-Stern Addition, Subtraction, Multiplication*

More Related Content

What's hot

Computer network
Computer networkComputer network
Computer network
snegacmr
 

What's hot (18)

Introduction to Cryptography Parts II and III
Introduction to Cryptography Parts II and IIIIntroduction to Cryptography Parts II and III
Introduction to Cryptography Parts II and III
 
Asif
AsifAsif
Asif
 
Lecture 3b public key_encryption
Lecture 3b public key_encryptionLecture 3b public key_encryption
Lecture 3b public key_encryption
 
Cryptography 130919084510-phpapp02(2)
Cryptography 130919084510-phpapp02(2)Cryptography 130919084510-phpapp02(2)
Cryptography 130919084510-phpapp02(2)
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Post quantum cryptography
Post quantum cryptographyPost quantum cryptography
Post quantum cryptography
 
The Double Ratchet Algorithm
The Double Ratchet AlgorithmThe Double Ratchet Algorithm
The Double Ratchet Algorithm
 
Crytography
CrytographyCrytography
Crytography
 
Cryptography and applications
Cryptography and applicationsCryptography and applications
Cryptography and applications
 
Overview of cryptography
Overview of cryptographyOverview of cryptography
Overview of cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Introduction to Cryptography Part I
Introduction to Cryptography Part IIntroduction to Cryptography Part I
Introduction to Cryptography Part I
 
Computer network
Computer networkComputer network
Computer network
 
Pres_FORENSECURE
Pres_FORENSECUREPres_FORENSECURE
Pres_FORENSECURE
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptography
 
Advanced cryptography and implementation
Advanced cryptography and implementationAdvanced cryptography and implementation
Advanced cryptography and implementation
 

Similar to Poster12.10

CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20
jemtallon
 

Similar to Poster12.10 (20)

IRJET- A Study Paper on Homomorphic Encryption in Cloud Computing
IRJET- A Study Paper on Homomorphic Encryption in Cloud ComputingIRJET- A Study Paper on Homomorphic Encryption in Cloud Computing
IRJET- A Study Paper on Homomorphic Encryption in Cloud Computing
 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning Classification
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
A SECURITY MODEL FOR PRESERVING THE PRIVACY OF MEDICAL BIG DATA IN A HEALTHCA...
A SECURITY MODEL FOR PRESERVING THE PRIVACY OF MEDICAL BIG DATA IN A HEALTHCA...A SECURITY MODEL FOR PRESERVING THE PRIVACY OF MEDICAL BIG DATA IN A HEALTHCA...
A SECURITY MODEL FOR PRESERVING THE PRIVACY OF MEDICAL BIG DATA IN A HEALTHCA...
 
Somewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption TechniqueSomewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption Technique
 
Paper id 27201444
Paper id 27201444Paper id 27201444
Paper id 27201444
 
L017136269
L017136269L017136269
L017136269
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
Nt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm PaperNt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm Paper
 
Chaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption SchemeChaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption Scheme
 
Homomorphic encryption
Homomorphic encryptionHomomorphic encryption
Homomorphic encryption
 
H42063743
H42063743H42063743
H42063743
 
Whitepaper - Protecting Data in Transit
Whitepaper - Protecting Data in TransitWhitepaper - Protecting Data in Transit
Whitepaper - Protecting Data in Transit
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
 
Oral.pptx
Oral.pptxOral.pptx
Oral.pptx
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
 
Module 2.Cryptography and Cryptanalysis
Module 2.Cryptography and CryptanalysisModule 2.Cryptography and Cryptanalysis
Module 2.Cryptography and Cryptanalysis
 

Recently uploaded

Production 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptxProduction 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptx
ChloeMeadows1
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
aagad
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
abhinandnam9997
 
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkkaudience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
lolsDocherty
 

Recently uploaded (14)

Case study on merger of Vodafone and Idea (VI).pptx
Case study on merger of Vodafone and Idea (VI).pptxCase study on merger of Vodafone and Idea (VI).pptx
Case study on merger of Vodafone and Idea (VI).pptx
 
How Do I Begin the Linksys Velop Setup Process?
How Do I Begin the Linksys Velop Setup Process?How Do I Begin the Linksys Velop Setup Process?
How Do I Begin the Linksys Velop Setup Process?
 
Pvtaan Social media marketing proposal.pdf
Pvtaan Social media marketing proposal.pdfPvtaan Social media marketing proposal.pdf
Pvtaan Social media marketing proposal.pdf
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
Premier Mobile App Development Agency in USA.pdf
Premier Mobile App Development Agency in USA.pdfPremier Mobile App Development Agency in USA.pdf
Premier Mobile App Development Agency in USA.pdf
 
The Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case StudyThe Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case Study
 
Statistical Analysis of DNS Latencies.pdf
Statistical Analysis of DNS Latencies.pdfStatistical Analysis of DNS Latencies.pdf
Statistical Analysis of DNS Latencies.pdf
 
Production 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptxProduction 2024 sunderland culture final - Copy.pptx
Production 2024 sunderland culture final - Copy.pptx
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
 
Cyber Security Services Unveiled: Strategies to Secure Your Digital Presence
Cyber Security Services Unveiled: Strategies to Secure Your Digital PresenceCyber Security Services Unveiled: Strategies to Secure Your Digital Presence
Cyber Security Services Unveiled: Strategies to Secure Your Digital Presence
 
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkkaudience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
audience research (emma) 1.pptxkkkkkkkkkkkkkkkkk
 
Bug Bounty Blueprint : A Beginner's Guide
Bug Bounty Blueprint : A Beginner's GuideBug Bounty Blueprint : A Beginner's Guide
Bug Bounty Blueprint : A Beginner's Guide
 

Poster12.10

  • 1. Homomorphic Encryption Bailey, Stephen; Bush, J’Darius; Conner, Austin; Michel, Lisie CS 285: Network Security Vanderbilt University Fall 2012 Overview Partially Homomorphic Encryption Fully Homomorphic Encryption Different cryptosystems support varying levels of homomorphism. Partially homomorphic: Homomorphic over a limited set of functions. * By a constant only Somewhat homomorphic: Allow functions to be performed only a limited number of times. This limitation stems from an error term which increases with each operation. Once the error exceeds a certain tolerance, the result becomes irreparably garbled and can no longer be decrypted. For example, Boneh-Goh-Nissim supports unlimited additions, but only a single multiplication. Implementation Encryption: The procedure of obscuring private data so that it is indecipherable to anyone except the intended recipient. Homomorphic encryption: Encryption with the property such that performing a function on two values separately and then encrypting the result yields the same final value as first encrypting two values separately and then applying the function to the results. Importance of homomorphism: Homomorphism decouples the ability to perform computations from the necessity to view the data as cleartext. This allows owners of sensitive data to manipulate encrypted secret data while it resides in an insecure location or to outsource computations on secret data to an untrusted third party. Applications First fully homomorphic cryptosystem: Developed by Craig Gentry at Stanford in 2009. Revised by van Dijk, Gentry, Halevi, and Vaikuntanathan. Homomorphism over any function: Enabled by making the system homomorphic over the logical NAND function. Any logical circuit can be constructed using only NAND functions. Mathematical hardness: Original cryptosystem was based on ideal lattices. Later published a revised scheme, called DGHV, which retained the original homomorphic properties and techniques, but relied on the simpler foundation of modular arithmetic and the approximate GCD problem. Partially homomorphic algorithm: The key is a positive, odd integer p. Given suitably chosen random , the encryption of a bit m {0,1} is given by . The sum 2r +m is called noise term. The plaintext is the parity of the noise term. As long as , the noise term, and thus the plaintext, is recoverable by computing the residue class of c modulo p in . Bootstrapping: The process of converting a somewhat homomorphic cryptosystem into a fully homomorphic cryptosystem. A somewhat homomorphic cryptosystem is bootstrappable if it can evaluate its own decryption circuit with a sufficiently small error constant. This enables the implementation of a Recrypt function which homomorphically decrypts the message and re-encrypts, reducing the error constant. Functions: KeyGen, Encrypt, Evaluate, Decrypt RSA: implemented using the Java cryptography library - Demonstrates homomorphism over multiplication only Paillier: implemented using The Homomorphic Encryption Project library - Demonstrates homomorphism over addition and multiplication DGHV: implemented using a library in Sage mathematical software - Demonstrates fully homomorphic encryption, including bootstrapping Conclusion Cloud computation: Homomorphism enables querying, retrieving, and operating on encrypted data in the cloud. Electronic voting: Statistics can be computed by a third party while maintaining the privacy of individual votes. Data mining: Companies can contract a third party to perform large data mining computations on secret data by sending the data homomorphically encrypted. Financial transactions: Online financial companies can compute credit scores and other financial data homomorphically, without ever seeing the users finances in cleartext. Electronic cash: Uses blind signatures, where transactions can be authenticated homomorphically. Medical records: Homomorphism would allow medical records to be processed by a third party, without breaking patient confidentiality. Speed and security: Current fully homomorphic cryptosystems are prohibitively slow and insecure for many promising applications. Current applications: Some applications with limited requirements have been able to successfully employ stronger, partially or somewhat homomorphic cryptosystems. Future of homomorphic cryptography: The great number and diversity of potential applications for homomorphic encryption should incentivize researchers to make progress toward a strong, fast, fully homomorphic cryptosystem. An ideal homomorphic cryptosystem: To achieve the full potential as a ubiquitous encryption method, an ideal homomorphic cryptosystem would possess speed and security comparable to current cryptosystems, while allowing full homomorphism over all functions. Cryptosystem Homomorphic Operations RSA Multiplication mod n Elgamal Multiplication, Exponentiation* Paillier Addition, Subtraction, Multiplication* Goldwasser-Micali XOR Benaloh Addition, Subtraction Naccache-Stern Addition, Subtraction, Multiplication*