Danger of using fully homomorphic encryption: A look at Microsoft SEAL
@article{Peng2019DangerOU, title={Danger of using fully homomorphic encryption: A look at Microsoft SEAL}, author={Zhiniang Peng}, journal={ArXiv}, year={2019}, volume={abs/1906.07127} }
Fully homomorphic encryption is a promising crypto primitive to encrypt your data while allowing others to compute on the encrypted data. But there are many well-known problems with fully homomorphic encryption such as CCA security and circuit privacy problem. Despite these problems, there are still many companies are currently using or preparing to use fully homomorphic encryption to build data security applications. It seems that the full homomorphic encryption is very close to practicality…
12 Citations
Towards Secure Big Data Analysis via Fully Homomorphic Encryption Algorithms
- Computer Science, MathematicsEntropy
- 2022
It is aimed to anticipate how homomorphic encryption technology will be useful for secure Big Data processing, especially to improve the utility and performance of privacy-preserving machine learning.
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
- Computer Science, Mathematics
- 2020
A novel and one of the early attempts to model such new attack surfaces on the implementation of homomorphic encryption and map them to STRIDE threat model which is proliferously used in the industry.
On the IND-CCA1 Security of FHE Schemes
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2021
This paper grouped the SHE schemes into broad categories based on their similarities and underlying hardness problems, and concluded that none of the proposed schemes were IND-CCA1-secure and that the known general constructions all had their shortcomings.
Sequestered Encryption: A Hardware Technique for Comprehensive Data Privacy
- Computer Science2022 IEEE International Symposium on Secure and Private Execution Environment Design (SEED)
- 2022
This work presents Sequestered Encryption (SE)—a hardware technique for data privacy that sequesters sensitive plaintext data into a small hardware root of trust and encrypts this data in all external microarchitectural structures, thereby rendering secret values inaccessible to software.
Colmade: Collaborative Masking in Auditable Decryption for BFV-based Homomorphic Encryption
- Computer Science, MathematicsIH&MMSec
- 2022
This paper proposes a novel collaborative decryption protocol for the Brakerski-Fan-Vercauteren (BFV) homomorphic encryption scheme in a multiparty distributed setting, and puts it to use in…
Usage of Homomorphic Encryption Algorithms in Process Control
- Computer Science, Mathematics2021 23rd International Conference on Process Control (PC)
- 2021
Two types of Cryptosystems are described, namely Paillier and Benaloh cryptosystem, and the scheme describing how the cryptos system works, mainly the encryption and decryption algorithms are presented.
Performance Evaluation of Fully Homomorphic Encryption for End-to-End Cryptographic Communication in Multihop Networks
- Computer Science2022 24th International Conference on Advanced Communication Technology (ICACT)
- 2022
According to the experimental results of this study, a more effective encryption method can be selected and transmitted according to the length of the transmitted message, number of intermediate nodes, and encryption setting.
Fast Vector Oblivious Linear Evaluation from Ring Learning with Errors
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2020
This work presents a conceptually simple VOLE protocol that derives its security from a standard assumption, namely Ring Learning with Errors (RLWE), while still achieving concrete efficiency comparable to the fastest VOLE protocols from non-standard coding assumptions.
Derepo: A Distributed Privacy-Preserving Data Repository with Decentralized Access Control for Smart Health
- Computer Science2020 7th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/2020 6th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom)
- 2020
This work proposes a novel data repository named Derepo to address serious security and privacy issues from the hacktivists, cloud service providers and even medical institutions by securing the storage with the decentralized access control mechanism and preserving privacy via the homomorphic encryption scheme.
Database and Expert Systems Applications: 31st International Conference, DEXA 2020, Bratislava, Slovakia, September 14–17, 2020, Proceedings, Part I
- Computer ScienceDEXA
- 2020
Details of Keynote Talks Knowledge Graph for Drug Discovery are presented, which aims to provide real-time information about the pharmacological properties of various drugs and provide clues to the development of new drugs.
References
SHOWING 1-10 OF 11 REFERENCES
Can homomorphic encryption be practical?
- Computer Science, MathematicsCCSW '11
- 2011
A proof-of-concept implementation of the recent somewhat homomorphic encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the "ring learning with errors" (Ring LWE) problem, and a number of application-specific optimizations to the encryption scheme, including the ability to convert between different message encodings in a ciphertext.
Simple Encrypted Arithmetic Library - SEAL v2.1
- Computer Science, MathematicsFinancial Cryptography Workshops
- 2017
The most recent version (v2.1) of Simple Encrypted Arithmetic Library - SEAL, a homomorphic encryption library developed by Microsoft Research, is introduced, and some of its core functionality is described.
Chosen-Ciphertext Secure Fully Homomorphic Encryption
- Mathematics, Computer SciencePublic Key Cryptography
- 2017
Three fully homomoprhic encryption FHE schemes that are secure against non-adaptive chosen ciphertext attacks CCA1, and two instantiations of multi-key identity-based FHE: One from LWE in the random oracle model, and one from sub-exponentially secure indistinguishability obfuscation.
Fast Private Set Intersection from Homomorphic Encryption
- Computer Science, MathematicsCCS
- 2017
This work uses fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries.
Somewhat Practical Fully Homomorphic Encryption
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2012
This paper port Brakerski’s fully homomorphic scheme based on the Learning With Errors (LWE) problem to the ring-LWE setting, and provides a detailed, but simple analysis of the various homomorphic operations, such as multiplication, relinearisation and bootstrapping.
On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes
- Mathematics, Computer ScienceLATINCRYPT
- 2014
In his seminal paper at STOC 2009, Gentry left it as a future work to investigate (somewhat) homomorphic encryption schemes with IND-CCA1 security. At SAC 2011, Loftus et al. showed an IND-CCA1…
Labeled PSI from Fully Homomorphic Encryption with Malicious Security
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2018
This work builds upon the unbalanced PSI protocol of Chen, Laine, and Rindal in several ways, adds efficient support for arbitrary length items, construct and implement an unbalanced Labeled PSI Protocol with small communication complexity, and strengthens the security model using Oblivious Pseudo-Random Function (OPRF) in a pre-processing phase.
Proceedings of the 3rd ACM workshop on Cloud computing security workshop
- Computer ScienceCCS 2011
- 2011
The program of the workshop was complemented by three keynote lectures from renowned security experts: Tim Brown, SVP Chief Security Architect & Distinguished Engineer (CA Technologies, Security Business); Charlie Kaufman, Security Architect, Windows Azure (Microsoft); and John Manferdelli, Senior Principal Engineer and co-lead of the Intel Science and Technology Center for Secure Computing (Intel).
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
- Computer ScienceCCS
- 2018
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
- PsychologyCCS
- 2017
The review process was lenient on the requirements, only excluding papers that appeared to deliberately disregard the submission requirements, and a record number of 151 papers were selected for presentation at the conference and inclusion in the proceedings.