Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3230833.3233272acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Secure Fixed-point Division for Homomorphically Encrypted Operands

Published: 27 August 2018 Publication History

Abstract

Due to privacy threats associated with computation of outsourced data, processing data on the encrypted domain has become a viable alternative. Secure computation of encrypted data is relevant for analysing datasets in areas (such as genome processing, private data aggregation, cloud computations) that require basic arithmetic operations. Performing division operation over-all encrypted inputs has not been achieved using homomorphic schemes in non-interactive modes. In interactive protocols, the cost of obtaining an encrypted quotient (from encrypted values) is computationally expensive. To the best of our knowledge, existing homomorphic solutions on encrypted division are often relaxed to consider public or private divisor. We acknowledge that there are other techniques such as secret sharing and garbled circuits adopted to compute secure division, but we are interested in homomorphic solutions. We propose an efficient and interactive two-party protocol that computes the fixed-point quotient of two encrypted inputs, using an efficient and secure comparison protocol as a sub-protocol. Our proposal provides a computational advantage, with a linear complexity in the digit precision of the quotient. We provide proof of security in the universally composable framework and complexity analyses. We present experimental results for two cryptosystem implementations in order to compare performance. An efficient prototype of our protocol is implemented using additive homomorphic scheme (Paillier), whereas a non-efficient fully-homomorphic scheme (BGV) version is equally presented as a proof of concept and analyses of our proposal.

References

[1]
Ben Adida. 2008. Helios: Web-based Open-Audit Voting. In USENIX security symposium, Vol. 17. 335--348.
[2]
Mehrdad Aliasgari, Marina Blanton, Yihua Zhang, and Aaron Steele. 2013. Secure Computation on Floating Point Numbers. In NDSS.
[3]
Mira Belenkiy, Melissa Chase, C Chris Erway, John Jannotti, Alptekin Küpçü, and Anna Lysyanskaya. 2008. Incentivizing outsourced computation. In Proceedings of the 3rd international workshop on Economics of networked systems. ACM, 85--90.
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. ACM, 309--325.
[5]
Paul Bunn and Rafail Ostrovsky. 2007. Secure two-party k-means clustering. In Proceedings of the 14th ACM conference on Comp. and comm. security. ACM, 486--497.
[6]
Ran Canetti. 2001. Universally composable security: A new paradigm for cryptographic protocols. In Foundations of Computer Science, 2001. Proceedings. 42nd IEEE Symposium on. IEEE, 136--145.
[7]
Ran Canetti, Asaf Cohen, and Yehuda Lindell. 2015. A simpler variant of universally composable security for standard multiparty computation. In Annual Cryptology Conference. Springer, 3--22.
[8]
Octavian Catrina and Amitabh Saxena. 2010. Secure computation with fixed-point numbers. In Int. Conf. on Financial. Cryptography and Data Sec. Springer, 35--50.
[9]
Cyber Security Group, TU Delft 2010. SeComLib Secure Computation Library. Cyber Security Group, TU Delft. http://cybersecurity.tudelft.nl/content/secomlib.
[10]
Morten Dahl, Chao Ning, and Tomas Toft. 2012. On secure two-party integer division. In Financial Cryptography and Data Security. Springer, 164--178.
[11]
Ivan Damgard, Martin Geisler, and Mikkel Kroigard. 2008. Homomorphic encryption and secure comparison. International Journal of Applied Cryptography 1, 1 (2008), 22--31.
[12]
George Danezis and Emiliano De Cristofaro. 2014. Fast and private genomic testing for disease susceptibility. In Proceedings of the 13th Workshop on Privacy in the Electronic Society. ACM, 31--34.
[13]
Zekeriya Erkin. 2015. Private data aggregation with groups for smart grids in a dynamic setting using CRT. In Information Forensics and Security (WIFS), 2015 IEEE International Workshop on. IEEE, 1--6.
[14]
Zekeriya Erkin, Thijs Veugen, Tomas Toft, and Reginald L Lagendijk. 2012. Generating private recommendations efficiently using homomorphic encryption and data packing. Information Forensics and Security, IEEE Transactions on 7, 3 (2012), 1053--1066.
[15]
Martin Franz, Björn Deiseroth, Kay Hamacher, Somesh Jha, Stefan Katzenbeisser, and Heike Schroder. 2010. Secure computations on non-integer values. In Information Forensics and Security (WIFS), 2010 IEEE International Workshop on. IEEE, 1--6.
[16]
Craig Gentry. 2009. A fully homomorphic encryption scheme. Ph.D. Dissertation. Stanford University.
[17]
Jens Groth. 2004. Evaluating security of voting schemes in the universal composability framework. In International Conference on Applied Cryptography and Network Security. Springer, 46--60.
[18]
Shai Halevi and Victor Shoup. 2014. Algorithms in helib. In International Cryptology Conference. Springer, 554--571.
[19]
Ralf Küsters and Max Tuengerthal. 2013. The IITM Model: a Simple and Expressive Model for Universal Composability. IACR Cryptology EPrint Archive 2013 (2013), 25.
[20]
Kristin Lauter, Adriana López-Alt, and Michael Naehrig. 2014. Private computation on encrypted genomic data. In Progress in Cryptology-LATINCRYPT 2014. Springer, 3--27.
[21]
Ming Li, Shucheng Yu, Yao Zheng, Kui Ren, and Wenjing Lou. 2013. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE transactions on parallel and distributed systems 24, 1 (2013), 131--143.
[22]
Yehuda Lindell. 2017. How To Simulate It-A Tutorial on the Simulation Proof Technique. In Tutorials on the Foundations of Cryptography. Springer, 277--346.
[23]
Jake Loftus and Nigel P Smart. 2011. Secure outsourced computation. In International Conference on Cryptology in Africa. Springer, 1--20.
[24]
Wenjie Lu, Yoshiji Yamada, and Jun Sakuma. 2015. Efficient secure outsourcing of genome-wide association studies. In Security and Privacy Workshops (SPW), 2015 IEEE. IEEE, 3--6.
[25]
Majid Nateghizad, Zekeriya Erkin, and Reginald L Lagendijk. 2016. An efficient privacy-preserving comparison protocol in smart metering systems. EURASIP Journal on Information Security 2016, 1 (2016), 1--8.
[26]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2--6, 1999, Proceeding. 223--238.
[27]
Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978. On data banks and privacy homomorphisms. Foundations of secure computation 4, 11 (1978), 169--180.
[28]
Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612--613.
[29]
Chibuike Ugwuoke, Zekeriya Erkin, and Reginald L Lagendijk. 2017. Privacy-safe linkage analysis with homomorphic encryption. In Signal Processing Conference (EUSIPCO), 2017 25th European. IEEE, 961--965.
[30]
Thijs Veugen. 2010. Encrypted integer division. In WIFS. 1--6.
[31]
Thijs Veugen. 2014. Encrypted integer division and secure comparison. International Journal of Applied Cryptography 3, 2 (2014), 166--180.
[32]
Lifei Wei, Haojin Zhu, Zhenfu Cao, Xiaolei Dong, Weiwei Jia, Yunlu Chen, and Athanasios V Vasilakos. 2014. Security and privacy for storage and computation in cloud computing. Information Sciences 258 (2014), 371--386.
[33]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In Foundations of Computer Science, 1986., 27th Annual Symposium on. IEEE, 162--167.

Cited By

View all
  • (2024)HEaaN-STAT: A Privacy-Preserving Statistical Analysis Toolkit for Large-Scale Numerical, Ordinal, and Categorical DataIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.327564921:3(1224-1241)Online publication date: May-2024
  • (2024)Privacy-Preserving Queries Using Multisource Private Data Counting on Real Numbers in IoTIEEE Internet of Things Journal10.1109/JIOT.2023.332966011:7(11353-11367)Online publication date: 1-Apr-2024
  • (2024)Efficient integer division computation protocols based on partial homomorphic encryptionCluster Computing10.1007/s10586-024-04589-yOnline publication date: 7-Jun-2024
  • Show More Cited By

Index Terms

  1. Secure Fixed-point Division for Homomorphically Encrypted Operands

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ARES '18: Proceedings of the 13th International Conference on Availability, Reliability and Security
    August 2018
    603 pages
    ISBN:9781450364485
    DOI:10.1145/3230833
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    In-Cooperation

    • Universität Hamburg: Universität Hamburg

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 27 August 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Encrypted Fixed-point Division
    2. Homomorphic Encryption
    3. Multi-party Computation
    4. Privacy-Preserving
    5. Secure Comparison

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    ARES 2018

    Acceptance Rates

    ARES '18 Paper Acceptance Rate 128 of 260 submissions, 49%;
    Overall Acceptance Rate 228 of 451 submissions, 51%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)14
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)HEaaN-STAT: A Privacy-Preserving Statistical Analysis Toolkit for Large-Scale Numerical, Ordinal, and Categorical DataIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.327564921:3(1224-1241)Online publication date: May-2024
    • (2024)Privacy-Preserving Queries Using Multisource Private Data Counting on Real Numbers in IoTIEEE Internet of Things Journal10.1109/JIOT.2023.332966011:7(11353-11367)Online publication date: 1-Apr-2024
    • (2024)Efficient integer division computation protocols based on partial homomorphic encryptionCluster Computing10.1007/s10586-024-04589-yOnline publication date: 7-Jun-2024
    • (2023)De Bello Homomorphico: Investigation of the extensibility of the OpenFHE library with basic mathematical functions by means of common approaches using the example of the CKKS cryptosystemInternational Journal of Information Security10.1007/s10207-023-00781-023:2(1149-1169)Online publication date: 27-Nov-2023
    • (2021)Secure integer division with a private divisorProceedings on Privacy Enhancing Technologies10.2478/popets-2021-00732021:4(339-349)Online publication date: 23-Jul-2021
    • (2020)An Extended Framework of Privacy-Preserving Computation With Flexible Access ControlIEEE Transactions on Network and Service Management10.1109/TNSM.2019.295246217:2(918-930)Online publication date: 1-Jun-2020
    • (2020)Privacy-Preserving Linear Regression on Distributed Data by Homomorphic Encryption and Data MaskingIEEE Access10.1109/ACCESS.2020.30007648(107601-107613)Online publication date: 2020
    • (2020)Flexible Access Control over Privacy-Preserving Cloud Data ProcessingInnovations in Cybersecurity Education10.1007/978-3-030-50244-7_12(231-255)Online publication date: 22-Nov-2020
    • (2019)A Comprehensive Survey on Secure Outsourced Computation and Its ApplicationsIEEE Access10.1109/ACCESS.2019.29497827(159426-159465)Online publication date: 2019

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media