Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Homomorphic Encryption in Manufacturing Compliance Checks

  • Conference paper
  • First Online:
Trust, Privacy and Security in Digital Business (TrustBus 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13582))

Included in the following conference series:

  • 361 Accesses

Abstract

Compliance data consists of manufacturing quality measures collected in the production process. Quality checks are most of the times computationally expensive to perform mainly due to the amount of collected data. Having trusted solutions for outsourcing analyses to the Cloud is an opportunity for reducing costs of operation. However, the adoption of the Cloud computation paradigm is delayed for the many security risks associated with it. In the use case we consider in this paper, compliance data is very sensitive, because it may contain IP-critical information, or it may be related to safety-critical operations or products. While the technological solutions that protect data in-transit or at rest has reached a satisfying level of maturity, there is a huge demand for securing data in-use. Homomorphic Encryption (HE) is one of the main technological enablers for secure computation outsourcing. In the last decade, HE has reached maturity with remarkable pace. However, using HE is still far from being an automated process and each use case introduces different challenges.

In this paper, we investigate application of HE to the described scenario highlighting, in particular, the main operations of the comparison algorithm, we identify the challenges that HE technology introduces and we propose a solution per challenge. Finally, we evaluate our proposals using one of the open source HE libraries, SEAL, for our implementations.

This work was supported by the project COLLABS, funded by the European Commission under Grant Agreements No. 871518. This publication reflects the views only of the authors, and the Commission cannot be held responsible for any use which may be made of the information contained therein.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Motivations can be found at https://internationaldataspaces.org/wp-content/uploads/dlm_uploads/IDSA-Position-Paper-Data-Sovereignty%E2%80%93Critical-Success-Factor-for-the-Manufacturing-Industry.pdf.

  2. 2.

    https://www.plex.com/blog/10-strategies-making-compliance-competitive-advantage-aerospace-and-defense.

  3. 3.

    https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=SGX.

  4. 4.

    https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=trustzone.

  5. 5.

    https://www.microsoft.com/en-us/research/project/microsoft-seal/.

  6. 6.

    https://en.wikipedia.org/wiki/Point_cloud.

  7. 7.

    https://github.com/microsoft/EVA.

References

  1. Homomorphic encryption standardization. https://homomorphicencryption.org/standard/ (2018)

  2. Abdallah, H.B., Orteu, J., Jovancevic, I., Dolives, B.: Three-dimensional point cloud analysis for automatic inspection of complex aeronautical mechanical assemblies. J. Electron. Imaging 29(4), 041012 (2020). https://doi.org/10.1117/1.JEI.29.4.041012

    Article  Google Scholar 

  3. Boura, C., Gama, N., Georgieva, M., Jetchev, D.: CHIMERA: Combining ring-LWE-based fully homomorphic encryption schemes. J. Math. Cryptology 14(1), 316–338 (2020)

    Article  MathSciNet  Google Scholar 

  4. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  5. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)

    Article  MathSciNet  Google Scholar 

  6. Chen, X.: An innovative detection method of high-speed railway track slab supporting block plane based on point cloud data from 3D scanning technology. Appl. Sci. 9(16), 3345 (2019)

    Google Scholar 

  7. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  8. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

  9. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24

    Chapter  MATH  Google Scholar 

  10. Eberly, D.: Distance between point and triangle in 3D. https://www.geometrictools.com/Documentation/DistancePoint3Triangle3.pdf (1999)

  11. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012, 144 (2012)

    Google Scholar 

  12. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, pp. 169–178 (2009)

    Google Scholar 

  13. Juvekar, C., Vaikuntanathan, V., Chandrakasan, A.P.: GAZELLE: a low latency framework for secure neural network inference. In: Enck, W., Felt, A.P. (eds.) 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, 15–17 Aug 2018, pp. 1651–1669. USENIX Association (2018). https://www.usenix.org/conference/usenixsecurity18/presentation/juvekar

  14. Lu, W., Huang, Z., Hong, C., Ma, Y., Qu, H.: PEGASUS: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24–27 May 2021, pp. 1057–1073. IEEE (2021). https://doi.org/10.1109/SP40001.2021.00043

  15. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  16. Nguyen, C.H.P., Choi, Y.: Comparison of point cloud data and 3D CAD data for on-site dimensional inspection of industrial plant piping systems. Autom. Constr. 91, 44–52 (2018). https://doi.org/10.1016/j.autcon.2018.03.008. https://www.sciencedirect.com/science/article/pii/S0926580517308221

  17. Rivest, R.L., et al.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  18. Rizomiliotis, P., Diou, C., Triakosia, A., Kyrannas, I., Tserpes, K.: Partially oblivious neural network inference. In: di Vimercati, S.D.C., Samarati, P. (eds.) Proceedings of the 19th International Conference on Security and Cryptography, SECRYPT 2022, Lisbon, Portugal, 11–13 July 2022, pp. 158–169. SCITEPRESS (2022). https://doi.org/10.5220/0011272500003283

  19. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. IACR Cryptology ePrint Archive, Paper 2011/133 (2011). http://eprint.iacr.org/2011/133

  20. Viand, A., Jattke, P., Hithnawi, A.: Sok: fully homomorphic encryption compilers. In: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24–27 May 2021, pp. 1092–1108. IEEE (2021). https://doi.org/10.1109/SP40001.2021.00068

  21. Xu, Z., Kang, R., Lu, R.: 3D reconstruction and measurement of surface defects in prefabricated elements using point clouds. J. Comput. Civ. Eng. 34(5), 04020033 (2020). https://doi.org/10.1061/(ASCE)CP.1943-5487.0000920

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aikaterini Triakosia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Triakosia, A., Rizomiliotis, P., Tserpes, K., Tonelli, C., Senni, V., Federici, F. (2022). Homomorphic Encryption in Manufacturing Compliance Checks. In: Katsikas, S., Furnell, S. (eds) Trust, Privacy and Security in Digital Business. TrustBus 2022. Lecture Notes in Computer Science, vol 13582. Springer, Cham. https://doi.org/10.1007/978-3-031-17926-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17926-6_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17925-9

  • Online ISBN: 978-3-031-17926-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics