CFP last date
20 May 2024
Reseach Article

Survey of Various Homomorphic Encryption algorithms and Schemes

by Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, Rutvij H. Jhaveri
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 91 - Number 8
Year of Publication: 2014
Authors: Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, Rutvij H. Jhaveri
10.5120/15902-5081

Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, Rutvij H. Jhaveri . Survey of Various Homomorphic Encryption algorithms and Schemes. International Journal of Computer Applications. 91, 8 ( April 2014), 26-32. DOI=10.5120/15902-5081

@article{ 10.5120/15902-5081,
author = { Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, Rutvij H. Jhaveri },
title = { Survey of Various Homomorphic Encryption algorithms and Schemes },
journal = { International Journal of Computer Applications },
issue_date = { April 2014 },
volume = { 91 },
number = { 8 },
month = { April },
year = { 2014 },
issn = { 0975-8887 },
pages = { 26-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume91/number8/15902-5081/ },
doi = { 10.5120/15902-5081 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:12:14.258364+05:30
%A Payal V. Parmar
%A Shraddha B. Padhar
%A Shafika N. Patel
%A Niyatee I. Bhatt
%A Rutvij H. Jhaveri
%T Survey of Various Homomorphic Encryption algorithms and Schemes
%J International Journal of Computer Applications
%@ 0975-8887
%V 91
%N 8
%P 26-32
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Homomorphic encryption is the encryption scheme which means the operations on the encrypted data. Homomorphic encryption can be applied in any system by using various public key algorithms. When the data is transferred to the public area, there are many encryption algorithms to secure the operations and the storage of the data. But to process data located on remote server and to preserve privacy, homomorphic encryption is useful that allows the operations on the cipher text, which can provide the same results after calculations as the working directly on the raw data. In this paper, the main focus is on public key cryptographic algorithms based on homomorphic encryption scheme for preserving security. The case study on various principles and properties of homomorphic encryption is given and then various homomorphic algorithms using asymmetric key systems such as RSA, ElGamal, Paillier algorithms as well as various homomorphic encryption schemes such as Brakerski-Gentry-Vaikuntanathan (BGV), Enhanced homomorphic Cryptosystem (EHC), Algebra homomorphic encryption scheme based on updated ElGamal (AHEE), Non-interactive exponential homomorphic encryption scheme (NEHE) are investigated.

References
  1. William, Stallings, and William Stallings. Cryptography and Network Security, 4/E. Pearson Education India, 2006.
  2. Lee, Hyungjick, Jim Alves-Foss, and Scott Harrison. "The use of encrypted functions for mobile agent security. " In System Sciences, 2004. Proceedings of the 37th Annual Hawaii International Conference on, pp. 10-pp. IEEE, 2004.
  3. Coron, Jean-Sébastien, Tancrede Lepoint, and Mehdi Tibouchi. "Practical multilinear maps over the integers. " Advances in Cryptology–CRYPTO 2013. Springer Berlin Heidelberg, 2013. 476-493
  4. Rashmi Nigoti,Manoj jhuria, Dr. shailendra singh " A survey of cryptographic algorithms for cloud computing", in Madhya Pradesh, India, IJETCAS 13-123,2013.
  5. Erfani, Shervin. "Security management system and method. "U. S. Patent No. 6,542,993. 1 Apr. 2003.
  6. Diffie, Whitfield and Martin E. Hellman. "New directions in cryptography". Information Theory, IEEE Transactions on 22. 6 (1976): 644-654.
  7. Zvika Brakerski and Vinod Vaikuntanathan, "Effcient Fully Homomorphic Encryption from (Standard) LWE", IeeeXplore-2011 BrakerskiV-FOCS 2011.
  8. Rivest, Ronald L. , Len Adleman, and Michael L. Dertouzos. "On data banks and privacy homomorphisms. " Foundations of secure computation 4, no. 11 (1978): 169-180.
  9. Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. "Evaluating 2-DNF formulas on ciphertexts". In Theory of Cryptography Conference, TCC'2005, volume 3378 of Lecture Notes in Computer Science, pages 325-341. Springer, 2005.
  10. Boneh, Dan, Eu-Jin Goh, and Kobbi Nissim. "Evaluating 2-DNF formulas on ciphertexts. " In Theory of cryptography, pp. 325-341. Springer Berlin Heidelberg, 2005.
  11. Yang, Jing, Mingyu Fan, Guangwei Wang, and Zhiyin Kong. "Simulation Study Based on Somewhat Homomorphic Encryption. " Journal of Computer and Communications 2 (2014): 109.
  12. Tebaa, Maha, Saïd El Hajji, and Abdellatif El Ghazi. "Homomorphic encryption applied to the cloud computing security. " In Proceedings of the World Congress on Engineering, vol. 1, pp. 4-6. 2012.
  13. Melchor, Carlos Aguilar, et al. "Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}. " IACR Cryptology ePrint Archive 2011 (2011): 607.
  14. Paillier, Pascal. "Public-key cryptosystems based on composite degree residuosity classes. " In Advances in cryptology—EUROCRYPT'99, pp. 223-238. Springer Berlin Heidelberg, 1999.
  15. Sakurai, Kouichi, and Tsuyoshi Takagi. "On the security of a modified Paillier public-key primitive. " Information Security and Privacy. Springer Berlin Heidelberg, 2002.
  16. El Gamal, Taher. "A public key cryptosystem and a signature scheme based on discrete logarithms. " In Advances in Cryptology, pp. 10-18. Springer Berlin Heidelberg, 1985.
  17. Taher elgamal, member, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE transactions on information theory, vol. it-31, no. 4, july 1985.
  18. Vaidehi, E. "Computing Aggregation Function Minimum/Maximum using Homomorphic Encryption Schemes in Wireless Sensor Networks (WSNs). " California State University, East Bay Hayward, CA, USA. (2007).
  19. Regev, Oded. "The learning with errors problem. " In Blavatnik School of Computer Science, Tel Aviv University Invited survey in CCC (2010).
  20. Lyubashevsky, Vadim, Chris Peikert, and Oded Regev. "On ideal lattices and learning with errors over rings. " Journal of the ACM (JACM) 60, no. 6 (2013): 43.
  21. Fau, Simon, et al. "Towards practical program execution over fully homomorphic encryption schemes. " P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC), 2013 Eighth International Conference on. IEEE, 2013.
  22. Rao, Gorti VNKV Subba, and Garimella Uma. "An Efficient Secure Message Transmission in Mobile Ad Hoc Networks using Enhanced Homomorphic Encryption Scheme. " GJCST-E: Network, Web & Security 13. 9 (2013).
  23. Chen, Liang, Zhang Tong, Wen Liu, and Chengmin Gao. "Non-interactive Exponential Homomorphic Encryption Algorithm. " In Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2012 International Conference on, pp. 224-227. IEEE, 2012. .
  24. Sander, Tomas, and Christian F. Tschudin. "Towards mobile cryptography. " In Security and Privacy, 1998. Proceedings. 1998 IEEE Symposium on, pp. 215-224. IEEE, 1998.
  25. Sander, Tomas, and Christian F. Tschudin. "Protecting mobile agents against malicious hosts. " In Mobile agents and security, pp. 44-60. Springer Berlin Heidelberg, 1998.
  26. Chen, Liang, Zhang Tong, Wen Liu, and Chengmin Gao. "Non-interactive Exponential Homomorphic Encryption Algorithm. " In Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2012 International Conference on, pp. 224-227. IEEE, 2012.
  27. Smid, Miles E. , and Dennis K. Branstad. "Response to comments on the NIST proposed Digital Signature Standard. " Advances in Cryptology—Crypto'92. Springer Berlin Heidelberg, 1993.
  28. Xiang, Guangli, Benzhi Yu, and Ping Zhu. "A algorithm of fully homomorphic encryption. " In Fuzzy Systems and Knowledge Discovery (FSKD), 2012 9th International Conference on, pp. 2030-2033. IEEE, 2012.
  29. Sander, Tomas, and Christian F. Tschudin. "Towards mobile cryptography. " In Security and Privacy, 1998. Proceedings. 1998 IEEE Symposium on, pp. 215-224. IEEE, 1998.
  30. Xiang, Guangli, Benzhi Yu, and Ping Zhu. "A algorithm of fully homomorphic encryption. " In Fuzzy Systems and Knowledge Discovery (FSKD), 2012 9th International Conference on, pp. 2030-2033. IEEE, 2012.
  31. Zhu, Ping, Yanxiang He, and Guangli Xiang. "Homomorphic Encryption Scheme of the Rational. " In Wireless Communications, Networking and Mobile Computing, 2006. WiCOM 2006. International Conference on, pp. 1-4. IEEE, 2006.
  32. Chen, Liang, and Chengmin Gao. "Public Key Homomorphism Based on Modified ElGamal in Real Domain. " In 2008 International Conference on Computer Science and Software Engineering, vol. 3, pp. 802-805. 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Homomorphic Encryption Paillier algorithm RSA ElGamal BGV EHC NEHE AHEE