Additive Hommorphic 2016
Additive Hommorphic 2016
Abstract—Homomorphic encryption scheme is one of useful they permit a server to perform (pre-defined) computations
tools for handling encrypted sensitive information. However, without decrypting stored ciphertexts.
most of existing schemes have not been widely used in practical
applications due to their inefficiency. In this paper, we give an The concept of the homomorphic encryption was firstly
additive homomorphic encryption scheme which can be used for proposed by Rivest et al. [18]. Since then, many tries have
evaluating some statistical information, such as the mean and the been made to design new schemes with improved security and
variance. To compute the information without the multiplicative performance [1-3], [6-10], [12-14], [16], [17]. In [17], a secure
homomorphism, we devise a message encoding technique and homomorphic encryption has been proposed with additive
design a new additive homomorphic encryption by applying our homomorphism, and the scheme is regarded as a secure and
encoding technique to Paillier's scheme which supports the practical additive homomorphic encryption scheme. From
additive homomorphism. Note that our scheme is the first now, we call the scheme in [17] as the Paillier-HE scheme.
additive homomorphic encryption which supports the evaluation Though the Paillier-HE scheme is efficient enough for
of both the mean and the variance of encrypted data. We also practical applications, the scheme is not used in practice since
propose some modifications of our scheme to improve the few services require only the additive homomorphism. Hence,
practicality. One of remarkable advantages of our message it was an open problem to design a scheme that is
encoding technique is that it can be applied to any additive
homomorphic for both addition and multiplication. The
homomorphic encryption for supporting the above mentioned
statistical operations.
scheme in [3] is the first scheme which is homomorphic for
both operations, but it is a somewhat homomorphic encryption
Keywords—encrypted data; statistical analysis; homomorphic which can support only one multiplication. The fully
encryption; additive homomorphism homomorphic encryption scheme which supports any
operation was firstly proposed by Gentry [11]. After Gentry's
I. INTRODUCTION fully homomorphic encryption has been proposed, the great
In storage-based services, clients entrust their information progress has been made. Most of existing fully homomorphic
to a data server. When sensitive information is stored in the encryption schemes basically follow Gentry's technique [1],
server's storage, users may want to encrypt their data to secure [2], [6], [8-10], [12], [13].
their privacy before storing it. By encrypting all data, we can In these days, the importance of homomorphic encryption
expect stronger security and privacy, but the use of encryption is increased along with the growth of information services
scheme is not good in service providers' view point since it is which are provided on remote storages (e.g. cloud computing
not easy to handle encrypted data. Hence, it is meaningful to service) since the technique can be used to handling sensitive
give secure techniques that can support existing storage-based information without decrypting it. However, unfortunately, the
services without impairing their original functions. computational performance of existing fully homomorphic
Until now, various techniques have been proposed to encryptions is unrealistic to be used in real world applications.
support secure storage-based services [4], [5], [11], [15]. Great Though there are many tries to improve the performance of
part of them focus on search operation since it is the most existing techniques [6], [8-10], [13], it seems hard to give an
useful functionality for simple storage services where any efficient scheme due to their structural limitation1. Fortunately,
there are still many valuable applications where somewhat
computation on encrypted data is not required. However, in
these days, naive storage services which support simple 1
Existing fully homomorphic encryption schemes are
functionalities such as upload/download of encrypted data are designed based on Gentry's construction technique so-called
not sufficient. Instead, we need somewhat complex squashing (or re-encryption). The operation requires costly
functionalities which can permit users to produce meaningful evaluation of decryption circuit, and this procedure cannot be
information from stored information. However, users may eliminated in the existing scheme. Moreover, the cost of basic
expect that such storage services can be supported without
operations is high due to the underlying hard problems such as
decrypting their encrypted data to protect their privacy. In this
the learning with error problem, the sparse subset problem,
case, homomorphic encryption techniques can be used since
etc.
M = {˛0_,1_}_ð_×_.…_× {0_,_1}¸ð Note that, for each substring Mi, the addition of encrypted
n tiNec data is supported in an encrypted form. Since the correctness
Three parameters ð, U , and n are chosen so that they hold of the property can be easily explained as in Section III-B, we
the following condition: omit detailed discussion for the issue.
n(3δ + 2ν) < k One remained issue for the above variant is the size of
k k+1 controllable data along with the number of data to be
when 2 € N € 2 . controlled in a batch manner. In Table II and III, we give
Encryption. Let (N1 , …, Nn ) in M be a message vector given various parameter settings for the case where 5 and 10 data set
for encryption. The message vector is encoded as have controlled at once.
n VI. CONCLUSION
M = Σ Mi · (23ð+2U )i–1 In this paper, we have proposed a practical homomorphic
i=1 encryption scheme for statistical analysis over encrypted data.
The proposed scheme can be used to evaluate some useful
where
statistical values such as the mean and the variance. The
Mi = Ni2 · 2ð+U + Ni scheme is not fully homomorphic, and it supports only the
addition operation differently from existing techniques which
for i = 1, …, n. Then, the encryption of (N1 , …, Nn ) is can be used for evaluating the same statistical values. We also
C = r N (1 + MN)NOd N 2 give two additional techniques for dealing with negative
integers and the batch computation of multiple information. In
for randomly chosen integer r in ZN× . the literature, the proposed scheme is the first additive
Decryption. Given a ciphertext C and the secret key, one can homomorphic encryption scheme that can be used to generate
recover M as in the previous section. Note that meaningful statistical values. Moreover, the main idea used in
our technique can be applied to any additive homomorphic
(3ð+2U)i
Mi = (3ð+2U)(i–1)+1
encryption, which implies that any additive homomorphic
(M) encryption can be modified so that it can support statistic
for i =1, …, n. Then the i-th component of the encrypted applications.
message vector and its square are computed as followings:
(3ð+2U)i–2ð–U ACKNOWLEDGMENT
Ni = (M)ð+
1
U
= (M) (3ð+2U)i–3ð–2U+1
This work was supported by ETRI R&D program
and (15ZS1500) and Next-Generation Information Computing
(3ð+2U)i
N2 = (M)3ð+2U = (M) . Development Program through the National Research
i ð+U+1 (3ð+2U)i–2ð–U+1 Foundation of Korea(NRF) funded by the Ministry of Science,
ICT & Future Planning (Grant No. 2011-0029925).