Skip to main content

Abstract

Fully homomorphic encryption (FHE) scheme enables computation of arbitrary functions on encrypted data, hence considered as “holy grail” of modern cryptography. This chapter presents the relevance of FHE in present day cloud computing, a brief history of different homomorphic encryption schemes and formally defines fully homomorphic encryption along with basic idea behind Gentry’s construction. Gradually, few recent works will be described in this area those are proposed following Gentry’s scheme but with simpler constructions and better efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Akin IH, Sunar B (2014) On the difficulty of securing web applications using cryptdb. In: 2014 IEEE fourth international conference on big data and cloud computing, BDCloud 2014, Sydney, Australia, 3–5 Dec 2014, pp 745–752

    Google Scholar 

  • ALCHEMY, https://github.com/cpeikert/ALCHEMY. Accessed 11 Oct 2018

  • Alperin-Sheriff J, Peikert C (2014) Faster bootstrapping with polynomial error. In: CRYPTO. Springer, pp 297–314

    Google Scholar 

  • Boneh D, Gentry C, Halevi S, Wang F, Wu DJ (2013) Private database queries using somewhat homomorphic encryption. Springer, Berlin, pp 102–118

    Google Scholar 

  • Boneh D, Goh E, Nissim K (2005) Evaluating 2-dnf formulas on ciphertexts. In: Proceedings of the theory of cryptography, second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, 10–12 Feb 2005, pp 325–341

    Google Scholar 

  • Brakerski Z, Gentry C, Vaikuntanathan V (2012) (leveled) fully homomorphic encryption without bootstrapping. In: Innovations in theoretical computer science, pp 309–325

    Google Scholar 

  • Brakerski Z, Vaikuntanathan V (2014) Lattice-based FHE as secure as PKE. In: Innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, 12–14 Jan 2014, pp 1–12

    Google Scholar 

  • Brenner M, Dai W, Halevi S, Han K, Jalali A, Kim M, Laine K, Malozemoff A, Paillier P, Polyakov Y, Rohloff K, Savas E, Sunar B (2017) A standard api for rlwe-based homomorphic encryption. HomomorphicEncryption.org, Redmond WA, Technical report

    Google Scholar 

  • Brenner M, Perl H, Smith M (2012a) How practical is homomorphically encrypted program execution? an implementation and performance evaluation. In: Proceedings of the 11th IEEE international conference on trust, security and privacy in computing and communications, TrustCom 2012, Liverpool, United Kingdom, 25–27 June 2012, pp 375–382

    Google Scholar 

  • Brenner M, Perl H, Smith M (2012b) Practical applications of homomorphic encryption. In: SECRYPT 2012 - Proceedings of the international conference on security and cryptography, Rome, Italy, 24–27 July 2012, pp 5–14

    Google Scholar 

  • Brenner M, Wiebelitz J, Voigt G, Smith M (2011) Secret program execution in the cloud applying homomorphic encryption. In: Proceedings of 5th IEEE international conference on digital ecosystems and technologies (IEEE DEST 2011), pp 114–119

    Google Scholar 

  • Bugiel S, Nürnberger S, Sadeghi AR, Schneider T (2011) Twin clouds: secure cloud computing with low latency. In: Proceedings of the 12th IFIP international conference on communications and multimedia security, CMS’11, pp 32–44

    Google Scholar 

  • Cheon JH, Coron J, Kim J, Lee MS, Lepoint T, Tibouchi M, Yun A (2013) Batch fully homomorphic encryption over the integers. In: Advances in cryptology - EUROCRYPT 2013, 32nd annual international conference on the theory and applications of cryptographic techniques, pp 315–335

    Google Scholar 

  • Choudhury A, Loftus J, Orsini E, Patra A, Smart NP (2013) Between a rock and a hard place: interpolating between MPC and FHE. In: Advances in cryptology - ASIACRYPT 2013 - 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, 1–5 Dec 2013, Proceedings, Part II, pp 221–240

    Google Scholar 

  • Cingulata, https://github.com/CEA-LIST/Cingulata/wiki. Accessed 11 Oct 2018

  • Coron JS, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers with shorter public keys. In: Proceedings of the 31st annual conference on advances in cryptology, pp 487–504

    Google Scholar 

  • Coron J, Lepoint T, Tibouchi M (2014) Scale-invariant fully homomorphic encryption over the integers. In: Public-key cryptography - PKC 2014 - 17th international conference on practice and theory in public-key cryptography, pp 311–328

    Google Scholar 

  • Coron J, Naccache D, Tibouchi M (2012) Public key compression and modulus switching for fully homomorphic encryption over the integers. In: Advances in cryptology - EUROCRYPT 2012 - 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, 15–19 April 2012. Proceedings, pp 446–464

    Google Scholar 

  • Doröz Y, Hu Y, Sunar B (2014) Homomorphic AES evaluation using NTRU. IACR Cryptology ePrint Archive

    Google Scholar 

  • Ducas L, Micciancio D (2015) FHEW: bootstrapping homomorphic encryption in less than a second. In: Advances in cryptology - EUROCRYPT 2015 - 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, 26–30 April 2015, Proceedings, Part I, pp 617–640

    Google Scholar 

  • Eric Crockett, Chris Peikert, Chad Sharp (2018) ALCHEMY: a language and compiler for homomorphic encryption made easy. ACM Conf Comput Commun Secur 2018:1020–1037

    Google Scholar 

  • Fraleigh JB (2002) First course in abstract algebra. Addison-Wesley, Boston

    MATH  Google Scholar 

  • Gamal TE (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MathSciNet  Google Scholar 

  • Gennaro R, Gentry C, Parno B (2010) Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Proceedings of the 30th annual conference on advances in cryptology, CRYPTO’10. Springer, Berlin, pp 465–482

    Google Scholar 

  • Gentry C (2009a) A fully homomorphic encryption scheme. PhD thesis, Stanford University

    Google Scholar 

  • Gentry C (2009b) Fully homomorphic encryption using ideal lattices. In: Mitzenmacher M (ed) STOC. ACM, pp 169–178

    Google Scholar 

  • Gentry C, Halevi S (2011a) Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In: IEEE 52nd annual symposium on foundations of computer science, FOCS 2011, Palm Springs, CA, USA, 22–25 Oct 2011, pp 107–109

    Google Scholar 

  • Gentry C, Halevi S (2011b) Implementing gentry’s fully-homomorphic encryption scheme. In: Advances in cryptology - EUROCRYPT 2011 - 30th annual international conference on the theory and applications of cryptographic techniques, Tallinn, Estonia, 15–19 May 2011. Proceedings, pp 129–148

    Google Scholar 

  • Gentry C, Halevi S, Smart NP (2012a) Better bootstrapping in fully homomorphic encryption. In: Public key cryptography - PKC 2012 - 15th international conference on practice and theory in public key cryptography, pp 1–16

    Google Scholar 

  • Gentry C, Halevi S, Smart NP 2012b Homomorphic evaluation of the AES circuit. In: Advances in cryptology - CRYPTO 2012 - 32nd annual cryptology conference, pp 850–867

    Google Scholar 

  • Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in cryptology - CRYPTO 2013 - 33rd annual cryptology conference, pp 75–92

    Google Scholar 

  • Goldreich O, Ostrovsky R (1996) Software protection and simulation on oblivious RAMs. J ACM 43(3):431–473. https://doi.org/10.1145/233551.233553

  • Goldwasser S, Kalai Y, Popa RA, Vaikuntanathan V, Zeldovich N (2013a) Reusable garbled circuits and succinct functional encryption. In: Proceedings of the Forty-fifth annual ACM symposium on theory of computing, STOC ’13. ACM, New York, NY, USA, pp 555–564

    Google Scholar 

  • Goldwasser S, Micali S (1982) Probabilistic encryption & amp; how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth annual ACM symposium on theory of computing, STOC ’82, pp 365–377

    Google Scholar 

  • Ishai Y, Paskin A (2007) Evaluating branching programs on encrypted data. In: TCC 2007

    Google Scholar 

  • Kolesnikov V, reza Sadeghi A, Schneider T (2009) How to combine homomorphic encryption and garbled circuits improved circuits and computing the minimum distance efficiently

    Google Scholar 

  • López-Alt A, Tromer E, Vaikuntanathan V (2012) On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th symposium on theory of computing conference, STOC, pp 1219–1234

    Google Scholar 

  • Martins P, Sousa L, Mariano A (2018) A survey on fully homomorphic encryption: an engineering perspective. ACM Comput Surv 50(6): 83:1–83:33

    Google Scholar 

  • Melchor CA, Gaborit P, Herranz J (2008) Additively homomorphic encryption with d-operand multiplications. IACR Cryptology ePrint Archive

    Google Scholar 

  • Micciancio D (2010) A first glimpse of cryptography’s holy grail. Commun ACM 53(3):96

    Article  Google Scholar 

  • Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th international conference on theory and application of cryptographic techniques, EUROCRYPT’99, pp 223–238

    Google Scholar 

  • Perl H, Mohammed Y, Brenner M, Smith M (2012) Fast confidential search for bio-medical data using bloom filters and homomorphic cryptography. In: eScience. IEEE Computer Society, pp 1–8

    Google Scholar 

  • Perl H, Mohammed Y, Brenner M, Smith M (2014) Privacy/performance trade-off in private search on bio-medical data. Future Generation Computer Systems, pp 441–452

    Google Scholar 

  • Popa RA (2014) Building practical systems that compute on encrypted data. PhD thesis, Massachusetts Institute of Technology

    Google Scholar 

  • Popa RA, Redfield Catherine MS, Zeldovich N, Balakrishnan H (2011) Cryptdb: Protecting confidentiality with encrypted query processing. In: Proceedings of the 23rd ACM symposium on operating systems principles, SOSP ’11, pp 85–100

    Google Scholar 

  • Rass S, Slamanig D (2013) Cryptography for security and privacy in cloud computing. Artech House Inc, Norwood

    Google Scholar 

  • reza Sadeghi A, Schneider T, Win M (2010) Token-based cloud computing secure outsourcing of data and arbitrary computations with lower latency. Workshop on trust in the cloud

    Google Scholar 

  • Rivest RL, Adleman L, Dertouzos ML (1978a) Foundations of Secure Computation. On data banks and privacy homomorphisms. Academia Press, Cambridge, pp 169–179

    Google Scholar 

  • Sahai A (2008) Computing on encrypted data. In: ICISS. Springer, pp 148–153

    Google Scholar 

  • Sander T, Young AL, Yung M (1999) Non-interactive cryptocomputing for nc1. In: FOCS. IEEE Computer Society, pp 554–567

    Google Scholar 

  • Smart NP, Vercauteren F (2010) Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Proceedings of the 13th international conference on practice and theory in public key cryptography, PKC’10, pp 420–443

    Google Scholar 

  • Stallings W (2005) Cryptography and network security, 4th edn. Prentice-Hall Inc, Upper Saddle River

    Google Scholar 

  • Stehle D, Steinfeld R (2010) Faster fully homomorphic encryption. Cryptology, ASIACRYPT 2010:377–394

    MathSciNet  MATH  Google Scholar 

  • UniCrypt, https://github.com/bfhevg/unicrypt/blob/master/README.md. Accessed 11 Oct 2018

  • van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2009) Fully homomorphic encryption over the integers. IACR Cryptology ePrint Archive

    Google Scholar 

  • Yao AC (1982) Protocols for secure computations. In: Proceedings of the 23rd annual symposium on foundations of computer science, SFCS ’82, pp 160–164

    Google Scholar 

  • Zhang Z (2014) Revisiting fully homomorphic encryption schemes and their cryptographic primitives. PhD thesis, University of Wollongong

    Google Scholar 

  • Zhou H, Wornell GW (2014) Efficient homomorphic encryption on integer vectors and its applications. In: 2014 Information theory and applications workshop, ITA 2014, San Diego, CA, USA, 9–14 Feb 2014, pp 1–9

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayantika Chatterjee .

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Chatterjee, A., Aung, K.M.M. (2019). Literature Survey. In: Fully Homomorphic Encryption in Real World Applications. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-13-6393-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-6393-1_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-6392-4

  • Online ISBN: 978-981-13-6393-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics