CFP last date
20 May 2024
Reseach Article

Evolution of Homomorphic Encryption

by George Asante, James Ben Hayfron-Acquah, Michael Asante
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 29
Year of Publication: 2021
Authors: George Asante, James Ben Hayfron-Acquah, Michael Asante
10.5120/ijca2021921679

George Asante, James Ben Hayfron-Acquah, Michael Asante . Evolution of Homomorphic Encryption. International Journal of Computer Applications. 183, 29 ( Oct 2021), 37-40. DOI=10.5120/ijca2021921679

@article{ 10.5120/ijca2021921679,
author = { George Asante, James Ben Hayfron-Acquah, Michael Asante },
title = { Evolution of Homomorphic Encryption },
journal = { International Journal of Computer Applications },
issue_date = { Oct 2021 },
volume = { 183 },
number = { 29 },
month = { Oct },
year = { 2021 },
issn = { 0975-8887 },
pages = { 37-40 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number29/32116-2021921679/ },
doi = { 10.5120/ijca2021921679 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:18:15.343749+05:30
%A George Asante
%A James Ben Hayfron-Acquah
%A Michael Asante
%T Evolution of Homomorphic Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 29
%P 37-40
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Data encryption has been a major tool for ensuring data confidentiality and integrity. Data encryption is mostly applied to data at rest, and data in motion. For data in use, encrypted data is usually decrypted by the user before performing any operation on the data. The security of such data is usually compromised when the user is not trusted. In cloud computing, for instance, where computing services are delegated, decrypting data by a third party before performing any operation is not appropriate. The operation must be performed on the data in its encrypted form; hence, the need for homomorphic encryption. This paper presents the evolution of homomorphic encryption schemes as a basis for research into modern homomorphic encryption schemes. The various stages identified are Privacy homomorphism, Partial homomorphism, Somewhat homomorphism and fully homomorphic encryption.

References
  1. Acar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2018). A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (CSUR), 51(4), 1-35.
  2. Al Badawi, A. Q. A., Polyakov, Y., Aung, K. M. M., Veeravalli, B., &Rohloff, K. (2019). Implementation and performance evaluation of RNS variants of the BFV homomorphic encryption scheme. IEEE Transactions on Emerging Topics in Computing.
  3. Arita, S., &Handa, S. (2020). Fully Homomorphic Encryption Scheme Based on Decomposition Ring. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 103(1), 195-211.
  4. Badrinarayanan, N., Krishnan, S., &Andireddi, K. (2019). U.S. Patent No. 10,496,291. Washington, DC: U.S. Patent and Trademark Office.
  5. Boneh, D., Gentry, C., Halevi, S., Wang, F., & Wu, D. J. (2013, June). Private database queries using somewhat homomorphic encryption. In International Conference on Applied Cryptography and Network Security (pp. 102-118). Springer, Berlin, Heidelberg.
  6. Cernov, A. M. (2018). Security in Computer Networks. International Journal of Information Security and Cybercrime (IJISC), 7(1), 45-52.
  7. Cheon, J. H., Coron, J. S., Kim, J., Lee, M. S., Lepoint, T., Tibouchi, M., & Yun, A. (2013, May). Batch fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 315-335). Springer, Berlin, Heidelberg.
  8. Dasgupta, S., & Pal, S. K. (2016). Design of a polynomial ring based symmetric homomorphic encryption scheme. Perspectives in Science, 8, 692-695.
  9. El-Yahyaoui, A., & El Kettani, M. D. E. C. (2019). An Efficient Fully Homomorphic Encryption Scheme, International Journal of Network Security, Vol.21, No.1, PP.91-99, Jan. 2019 (DOI: 10.6633/IJNS.201901 21(1).11)
  10. Fontaine, C., &Galand, F. (2007). A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security, 2007, 1-10.
  11. Gentry, C. (2009a). A fully homomorphic encryption scheme. Stanford university.
  12. Gentry, C. (2009b, May). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing (pp. 169-178).
  13. Gentry, C., &Halevi, S. (2011, May). Implementing gentry’s fully-homomorphic encryption scheme. In Annual international conference on the theory and applications of cryptographic techniques (pp. 129-148). Springer, Berlin, Heidelberg.
  14. Gentry, C., Halevi, S., & Smart, N. P. (2012, May). Better bootstrapping in fully homomorphic encryption. In International Workshop on Public Key Cryptography (pp. 1-16). Springer, Berlin, Heidelberg.
  15. Gross, H. (2017). Privacy and autonomy. In Privacy and Personality (pp. 169-181). Routledge.
  16. Gupta, C. P., & Sharma, I. (2013, October). A fully homomorphic encryption scheme with symmetric keys with application to private data processing in clouds. In 2013 Fourth International Conference on the Network of the Future (NoF) (pp. 1-4). IEEE.
  17. Hamad, S.S &Sagheer, A. (2018). Design of Fully Homomorphic Encryption by Prime Modular Operation. Telfor Journal. 10. 118-122. 10.5937/telfor1802118S.
  18. Hayward, R. & Chiang, C. (2015): Parallelizing fully homomorphic encryption for a cloud environment. Journal of Applied Research and Technology v13; 245-252.
  19. Jabbar, I., &Najim, S. (2016). Using fully homomorphic encryption to secure cloud computing. Internet Things Cloud Comput, 4(2), 13.
  20. Jamal, T., Haider, Z., Butt, S. A., &Chohan, A. (2018). Denial of service attack in cooperative networks. arXiv preprint arXiv:1810.11070.
  21. Kahate, A. (2013). Cryptography and network security. Tata McGraw-Hill Education.
  22. Nurhaida, I., Ramayanti, D., &Riesaputra, R. (2017). Digital signature & encryption implementation for increasing authentication, integrity, security and data non-repudiation. vol, 4, 4-14.
  23. Ogburn, M., Turner, C., &Dahal, P. (2013). Homomorphic encryption. Procedia Computer Science, 20, 502-509.
  24. Rivest, R. L., Adleman, L., &Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of secure computation, 4(11), 169-180.
  25. van de Weijer, S. G., Leukfeldt, R., &Bernasco, W. (2019). Determinants of reporting cybercrime: A comparison between identity theft, consumer fraud, and hacking. European Journal of Criminology, 16(4), 486-508.
  26. Van Dijk, M., Gentry, C., Halevi, S., &Vaikuntanathan, V. (2010, May). Fully homomorphic encryption over the integers. In Annual international conference on the theory and applications of cryptographic techniques (pp. 24-43). Springer, Berlin, Heidelberg.
  27. Zhang, L., Zheng, Y., &Kantoa, R. (2016, June). A review of homomorphic encryption and its applications. In Proceedings of the 9th EAI International Conference on Mobile Multimedia Communications (pp. 97-106).
Index Terms

Computer Science
Information Sciences

Keywords

Data security Encryption homomorphism homomorphic encryption Evolution.