Homomorphic Encryption with SEAL: Investigating Security and Performance

Authors

  • Kirti Dinkar More, Dhanya Pramod , Dr. Rahul Ashokrao Patil

Keywords:

BFV, BGV, CKKS, Fully Homomorphic Encryption, SEAL, Security.

Abstract

Security is a major concern these days because of the increasing use of smart technologies and the Internet. Security is required to preserve the confidentiality, integrity, and availability of the resources over the network [2]. Homomorphic encryption (HE) is privacy preserving technique for sharing of data with cloud backend securely [20]. It offers a safe environment where operations on previously encrypted data can be carried out and the outcomes will be the same as for the original data [3]. This work serves as a demonstration of practical use of homomorphic encryption, which can be used to guarantee data security and computation. We present an analysis of the fully homomorphic encryption library known as SEAL (Simple Encrypted Arithmetic Library) in this work. Three SEAL supported schemes - Brakerski-Gentry- Vaikuntanathan (BGV), Brakerski-Fan- Vercauteren (BFV), and Cheon-Kim-Kim- Song (CKKS) -with default and custom degrees of polynomial are examined in relation to the outcomes produced for a range of parameters.

Downloads

Download data is not yet available.

References

Gentry, Craig. 2009. “A Fully Homomorphic Encryption Scheme.” Dissertation, no. September: 169. http://cs.au.dk/~stm/local-cache/gentry-thesis.pdf.

William, Stallings, and William Stallings. Cryptography and Network Security, 4/E. Pearson Education India, 2006.

Zvika Brakerski and Vinod Vaikuntanathan, Effcient Fully Homomorphic Encryption from (Standard) LWE, IeeeXplore-2011 BrakerskiV-FOCS 2011.

Rivest, Ronald L., Len Adleman, and Michael L. Dertouzos. "On data banks and privacy homomorphisms." Foundations of secure computation 4, no. 11 (1978): 169-180.

Sathya, Sai Sri, Praneeth Vepakomma, Ramesh Raskar, Ranjan Ramachandra, and Santanu Bhattacharya. 2018. “A Review of Homomorphic Encryption Libraries for Secure Computation.” ArXiv, 1–12.

C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31 - June 2, 2009, pages 169–178. ACM, 2009.

M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010. Proceedings, pages 24–43, 2010.

Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) $mathsf{LWE}$. SIAM J. Comput., 43(2):831–871, 2014.

Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science (ITCS’12), 2012. Available at http://eprint.iacr.org/2011/277.

C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In R. Canetti and J. A. Garay, editors, Advances in Cryptology - CRYPTO 2013, Part I, pages 75–92. Springer, 2013.

Halevi, S. (2017). Homomorphic Encryption. In: Lindell, Y. (eds) Tutorials on the Foundations of Cryptography. Information Security and Cryptography. Springer, Cham. https://doi.org/10.1007/978-3-319-57048-8_5

Thi Van Thao Doan, Mohamed-Lamine Messai, Gérald Gavin et al. A Survey on Implementations of Homomorphic Encryption Schemes, 06 September 2022, PREPRINT (Version 1) available at Research Square [https://doi.org/10.21203/rs.3.rs-2018739/v1]

V.Parmar, Payal, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, and Rutvij H. Jhaveri. 2014. “Survey of Various Homomorphic Encryption Algorithms and Schemes.” International Journal of Computer Applications 91 (8): 26–32. https://doi.org/10.5120/15902-5081.

Prasitsupparote, A. (2018). Implementation and Analysis of Fully Homomorphic Encryption in Resource-Constrained Devices. International Journal of Digital Information and Wireless Communications, 8(4), 288–303. https://doi.org/10.17781/p002535

Acar, Abbas, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. “A Survey on Homomorphic Encryption Schemes.” ACM Computing Surveys 51 (4): 1–35. https://doi.org/10.1145/3214303.

Bel Korchi, Amina, and Nadia El Mrabet. 2019. “A Practical Use Case of Homomorphic Encryption.” Proceedings - 2019 International Conference on Cyberworlds, CW 2019, 328–35. https://doi.org/10.1109/CW.2019.00060.

Viand, Alexander, and Hossein Shafagh. 2018. “Marble: Making Fully Homomorphic Encryption Accessible to All.” Proceedings of the ACM Conference on Computer and Communications Security, 49–60. https://doi.org/10.1145/3267973.3267978.

Alabdulatif, Abdulatif, Ibrahim Khalil, Heshan Kumarage, Albert Y. Zomaya, and Xun Yi. 2019. “Privacy-Preserving Anomaly Detection in the Cloud for Quality Assured Decision-Making in Smart Cities.” Journal of Parallel and Distributed Computing 127: 209–23. https://doi.org/10.1016/j.jpdc.2017.12.011.

Aguilar Melchor, Carlos, Marc Olivier Kilijian, Cédric Lefebvre, and Thomas Ricosset. 2019. “A Comparison of the Homomorphic Encryption Libraries HElib, SEAL and FV-NFLlib.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 11359 LNCS: 425–42. https://doi.org/10.1007/978-3-030-12942-2_32.

Natarajan, Deepika & Dai, Wei. (2021). SEAL-Embedded: A Homomorphic Encryption Library for the Internet of Things. IACR Transactions on Cryptographic Hardware and Embedded Systems. 2021. 756-779. 10.46586/tches.v2021.i3.756-779.

Downloads

Published

24.03.2024

How to Cite

Dhanya Pramod , Dr. Rahul Ashokrao Patil, K. D. M. . (2024). Homomorphic Encryption with SEAL: Investigating Security and Performance. International Journal of Intelligent Systems and Applications in Engineering, 12(3), 2174–2181. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5686

Issue

Section

Research Article