SlideShare ist ein Scribd-Unternehmen logo
1 von 26
Submitted by : Vipin Tejwani
6CSE-5 (CU)
12BCS1324
Introduction
 Homomorphic Encryption[1] is a form
of encryption which allows specific types of
computations to be carried out on ciphertext and
obtain an encrypted result which decrypted, matches
the result of operations performed on the plaintext.
 For instance, one person could add two encrypted
numbers and then another person could decrypt the
result, without either of them being able to find the
value of the individual numbers.
 Earlier there was Somewhat Homomorphic Encryption
technique. This encryption used low polynomial degree,
which was its big drawback.
 In June 2009, “Gentry” proposed the first efficient Fully
Homomorphic Encryption technique. It is efficient in the
sense that all algorithms run in polynomial time.
Timeline
 Nowadays:
 Craig Gentry presented a working implementation of
the fully homomorphic system, including the
bootstrapping function.
 Exists a practical application of homomorphic
encryption to a hybrid wireless network.
 Perform statistical tests over encrypted data such as
temperature, humidity, etc.
 There are also some practical implementations of
simplifications of this scheme over databases.
An Analogy: Alice’s Jewellery Store
 Alice’s workers need to assemble raw materials into
jewellery.
 But Alice is worried about theft
How can the workers process the raw materials without having access to
them?
 Alice puts materials in locked glove box
 For which only she has the key
 Workers assemble jewellery in the box.
 Alice unlocks box to get “results”.
Terminologies of Analogy
 Encrypt: putting things inside the box.
 Anyone can do this (imagine a mail-drop).
 Decrypt: Taking things out of the box.
 Only Alice can do it, requires the key.
 Evaluate: Assembling the jewelry,
i.e., performing operations.
Why Homomorphic Encryption
 Confidentiality problems
 Ability to compute over ciphertext instead of plaintext
 One could use information without knowing the content of
that information
 Privacy guaranteed
Homomorphic Encryption
 Crypto Magic
5 * 6 = CT(5) * CT(6) -> D ( k, E(k,5) * E(k,6) ) = 5 * 6
Homomorphic
Assumption
• Partially homomorphic/fully homomorphic
Homomorphic Encryption
 Partially homomorphic schemes
 RSA: CT(x)*CT(y) = (xe mod M) * (ye mod M) = xeye
mod M = (xy)e mod M = CT(x*y), where e is the
exponent key and M the modulus.
 M=3233;
 e=17;
 Partially homomorphic schemes
 RSA: Obtain 5*6 performing RSA(5)*RSA(6)
 RSA(5) = 517 (mod 3233) = 3086;
 RSA(6) = 617 (mod 3233) = 824;
 3068*824 = 2542864;
 RSA-1(2542864) = 25428642753 (mod 3233) = 30;
 5*6 = 30;
Homomorphic Encryption
Homomorphic Encryption
 Fully homomorphic Encryption[2]:
A cryptosystem that supports arbitrary computation on ciphertexts is known as
fully homomorphic encryption (FHE) and is far more powerful. Such a scheme
enables the construction of programs for any desirable functionality, which can
be run on encrypted inputs to produce an encryption of the result.
 Fully homomorphic Encryption schemes:
 Craig Gentry scheme
 Zaryab Khan scheme
Craig Gentry scheme
 Suppose a scheme with a “noise parameter” attached to
each CT;
 Encryption algorithm outputs a CT with a small noise
parameter (say less than n);
 Decryption algorithm only works if noise is less than some
parameter N >> n;
 To compute E(a+b) / E(a*b), include noise;
 This gives a “somewhat homomorphic” scheme.
Craig Gentry scheme (integers)
 Craig Gentry scheme’s homomorphic assumptions
 Addition: c1 + c2 = b1+ b2 + 2(x1+x2) + (k1+k2)p = b1 xor
b2 + 2x + kp
 Decryption works if (b1+2x1) + (b2+2x2) is in [-N,N]
 Multiplication: c1*c2 = b1*b2 + 2(b1x2 + b2x1 + 2x1x2) + kp
= b1*b2 + 2x + kp
 Decryption works if (b1+2x1) * (b2+2x2) is in [-N,N]
Craig Gentry scheme (integers)
 Addition example: 4+4
 CT(100):
 CT(1) = 1 + 2*3 + 5*3 = 22
 CT(0) = 0 + 2*3 + 5*3 = 21
 CT(0) = 0 + 2*3 + 5*3 = 21
 D(44 42 42):
 D(44) = 44 mod 3 = 2
 D(42) = 42 mod 3 = 0
 D(42) = 42 mod 3 = 0
22 21 21
+22 21 21
44 42 42
1000 = 8 = 4+4
Craig Gentry scheme (integers)
 Multiplication example: 4*4
 CT(100):
 CT(1) = 1 + 2*3 + 5*3 = 22
 CT(0) = 0 + 2*3 + 5*3 = 21
 CT(0) = 0 + 2*3 + 5*3 = 21
 D(484 924 1365 882 441):
 D(484) = 484 mod 3 = 1
 D(924) = 924 mod 3 = 0
 D(1365) = 1365 mod 3 = 0
 D(882) = 882 mod 3 = 0
 D(441) = 441 mod 3 = 0
22 21 21
×22 21 21
484 924 1365 882 441
10000 = 16 = 4*4
HELib
 Helib[4] is a software library that implements
homomorphic encryption (HE), specifically the
Brakerski-Gentry-Vaikuntanathan (BGV) scheme,
focusing on effective use of the Smart ciphertext
packing techniques and the Gentry-Halevi-Smart
optimizations.
HELib
 Developed by Shai Halevi (2013)
○ Implementation of Brakerski-Gentry-Vaikuntanathan
scheme.
○ Using many optimizations in literature for speed.
 Performance:
Advantages
 Cloud security.
 Working with information stored in databases.
 Queries to search engines.
 Spam Filtering.
Problems Solved
 Wireless Sensor/Mesh Network.
 Problems related to personal records like medical
records:
○ Analyze disease / treatment without disclosing them
○ Search for DNA markers without revealing DNA.
 HELib[4] from IBM.
https://github.com/shaih/HElib/tree/master/src
Abstract: Homomorphic Encryption
Applied to Cloud Computing Security
 Current Cloud Computing(supposedly The Next Big
Thing) lacks security.
 Security and confidentiality needs to be protected
among several enterprises.
 Homomorphic Encryption solves these problems
 Craig Gentry Fully Homomorphic Encryption
evaulates arbitrary number of operations and thus can
calculate any type of encrypted data.
 We can outsource the calculations on confidential data
to the Cloud server, keeping the secret key that can
decrypt the result of the calculation.
References
 [1]. Hacker Lexicon: What Is Homomorphic Encryption?
www.wired.com/2014/11/hacker-lexicon-homomorphic-encryption/
 [2]. A Fully Homomorphic Encryption Scheme
www.crypto.stanford.edu/craig/craig-thesis.pdf
 [3]. Homomorphic Encryption - MIT Technology Review
www2.technologyreview.com/article/423683/homomorphic-encryption/
 [4]. IBM takes a big new step in cryptography practical homomorphic
encryption
nakedsecurity.sophos.com/2013/05/05/ibm-takes-big-new-step-in-cryptography/
Homomorphic Encryption
Homomorphic Encryption

Weitere ähnliche Inhalte

Was ist angesagt? (20)

RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Asymmetric Cryptography
Asymmetric CryptographyAsymmetric Cryptography
Asymmetric Cryptography
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)
 
Intro to modern cryptography
Intro to modern cryptographyIntro to modern cryptography
Intro to modern cryptography
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Diffie-hellman algorithm
Diffie-hellman algorithmDiffie-hellman algorithm
Diffie-hellman algorithm
 
DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
 
Elliptical curve cryptography
Elliptical curve cryptographyElliptical curve cryptography
Elliptical curve cryptography
 
RSA algorithm
RSA algorithmRSA algorithm
RSA algorithm
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptographic Hashing Functions
Cryptographic Hashing FunctionsCryptographic Hashing Functions
Cryptographic Hashing Functions
 
hill cipher
hill cipherhill cipher
hill cipher
 
Cryptography
CryptographyCryptography
Cryptography
 
Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic Encryption
 
El Gamal Cryptosystem
El Gamal CryptosystemEl Gamal Cryptosystem
El Gamal Cryptosystem
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptography and Information Security
Cryptography and Information SecurityCryptography and Information Security
Cryptography and Information Security
 
Ch03
Ch03Ch03
Ch03
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
Basic cryptography
Basic cryptographyBasic cryptography
Basic cryptography
 

Ähnlich wie Homomorphic Encryption

A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryptioniosrjce
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...IJEACS
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystemSamdish Arora
 
Digital Fingerprinting
Digital FingerprintingDigital Fingerprinting
Digital Fingerprintingsanthu652
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)IOSR Journals
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)IOSR Journals
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Mumbai Academisc
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationMohammed Ashour
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET Journal
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithmsijsrd.com
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network securitypatisa
 
Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...MajedahAlkharji
 
Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)Mumbai Academisc
 
Implementation of bpcs steganography (synopsis)
Implementation of bpcs steganography (synopsis)Implementation of bpcs steganography (synopsis)
Implementation of bpcs steganography (synopsis)Mumbai Academisc
 

Ähnlich wie Homomorphic Encryption (20)

A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryption
 
B017631014
B017631014B017631014
B017631014
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
 
Digital Fingerprinting
Digital FingerprintingDigital Fingerprinting
Digital Fingerprinting
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
E017212836
E017212836E017212836
E017212836
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning Classification
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
HEpres2.ppt
HEpres2.pptHEpres2.ppt
HEpres2.ppt
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...
 
Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)
 
Implementation of bpcs steganography (synopsis)
Implementation of bpcs steganography (synopsis)Implementation of bpcs steganography (synopsis)
Implementation of bpcs steganography (synopsis)
 
F010243136
F010243136F010243136
F010243136
 

Kürzlich hochgeladen

Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.CarlotaBedoya1
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 

Kürzlich hochgeladen (20)

Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 

Homomorphic Encryption

  • 1. Submitted by : Vipin Tejwani 6CSE-5 (CU) 12BCS1324
  • 2. Introduction  Homomorphic Encryption[1] is a form of encryption which allows specific types of computations to be carried out on ciphertext and obtain an encrypted result which decrypted, matches the result of operations performed on the plaintext.  For instance, one person could add two encrypted numbers and then another person could decrypt the result, without either of them being able to find the value of the individual numbers.
  • 3.  Earlier there was Somewhat Homomorphic Encryption technique. This encryption used low polynomial degree, which was its big drawback.  In June 2009, “Gentry” proposed the first efficient Fully Homomorphic Encryption technique. It is efficient in the sense that all algorithms run in polynomial time.
  • 5.  Nowadays:  Craig Gentry presented a working implementation of the fully homomorphic system, including the bootstrapping function.  Exists a practical application of homomorphic encryption to a hybrid wireless network.  Perform statistical tests over encrypted data such as temperature, humidity, etc.  There are also some practical implementations of simplifications of this scheme over databases.
  • 6. An Analogy: Alice’s Jewellery Store  Alice’s workers need to assemble raw materials into jewellery.  But Alice is worried about theft How can the workers process the raw materials without having access to them?
  • 7.  Alice puts materials in locked glove box  For which only she has the key  Workers assemble jewellery in the box.  Alice unlocks box to get “results”.
  • 8. Terminologies of Analogy  Encrypt: putting things inside the box.  Anyone can do this (imagine a mail-drop).  Decrypt: Taking things out of the box.  Only Alice can do it, requires the key.  Evaluate: Assembling the jewelry, i.e., performing operations.
  • 9. Why Homomorphic Encryption  Confidentiality problems  Ability to compute over ciphertext instead of plaintext  One could use information without knowing the content of that information  Privacy guaranteed
  • 10. Homomorphic Encryption  Crypto Magic 5 * 6 = CT(5) * CT(6) -> D ( k, E(k,5) * E(k,6) ) = 5 * 6 Homomorphic Assumption • Partially homomorphic/fully homomorphic
  • 11. Homomorphic Encryption  Partially homomorphic schemes  RSA: CT(x)*CT(y) = (xe mod M) * (ye mod M) = xeye mod M = (xy)e mod M = CT(x*y), where e is the exponent key and M the modulus.  M=3233;  e=17;
  • 12.  Partially homomorphic schemes  RSA: Obtain 5*6 performing RSA(5)*RSA(6)  RSA(5) = 517 (mod 3233) = 3086;  RSA(6) = 617 (mod 3233) = 824;  3068*824 = 2542864;  RSA-1(2542864) = 25428642753 (mod 3233) = 30;  5*6 = 30; Homomorphic Encryption
  • 13. Homomorphic Encryption  Fully homomorphic Encryption[2]: A cryptosystem that supports arbitrary computation on ciphertexts is known as fully homomorphic encryption (FHE) and is far more powerful. Such a scheme enables the construction of programs for any desirable functionality, which can be run on encrypted inputs to produce an encryption of the result.  Fully homomorphic Encryption schemes:  Craig Gentry scheme  Zaryab Khan scheme
  • 14. Craig Gentry scheme  Suppose a scheme with a “noise parameter” attached to each CT;  Encryption algorithm outputs a CT with a small noise parameter (say less than n);  Decryption algorithm only works if noise is less than some parameter N >> n;  To compute E(a+b) / E(a*b), include noise;  This gives a “somewhat homomorphic” scheme.
  • 15. Craig Gentry scheme (integers)  Craig Gentry scheme’s homomorphic assumptions  Addition: c1 + c2 = b1+ b2 + 2(x1+x2) + (k1+k2)p = b1 xor b2 + 2x + kp  Decryption works if (b1+2x1) + (b2+2x2) is in [-N,N]  Multiplication: c1*c2 = b1*b2 + 2(b1x2 + b2x1 + 2x1x2) + kp = b1*b2 + 2x + kp  Decryption works if (b1+2x1) * (b2+2x2) is in [-N,N]
  • 16. Craig Gentry scheme (integers)  Addition example: 4+4  CT(100):  CT(1) = 1 + 2*3 + 5*3 = 22  CT(0) = 0 + 2*3 + 5*3 = 21  CT(0) = 0 + 2*3 + 5*3 = 21  D(44 42 42):  D(44) = 44 mod 3 = 2  D(42) = 42 mod 3 = 0  D(42) = 42 mod 3 = 0 22 21 21 +22 21 21 44 42 42 1000 = 8 = 4+4
  • 17. Craig Gentry scheme (integers)  Multiplication example: 4*4  CT(100):  CT(1) = 1 + 2*3 + 5*3 = 22  CT(0) = 0 + 2*3 + 5*3 = 21  CT(0) = 0 + 2*3 + 5*3 = 21  D(484 924 1365 882 441):  D(484) = 484 mod 3 = 1  D(924) = 924 mod 3 = 0  D(1365) = 1365 mod 3 = 0  D(882) = 882 mod 3 = 0  D(441) = 441 mod 3 = 0 22 21 21 ×22 21 21 484 924 1365 882 441 10000 = 16 = 4*4
  • 18. HELib  Helib[4] is a software library that implements homomorphic encryption (HE), specifically the Brakerski-Gentry-Vaikuntanathan (BGV) scheme, focusing on effective use of the Smart ciphertext packing techniques and the Gentry-Halevi-Smart optimizations.
  • 19. HELib  Developed by Shai Halevi (2013) ○ Implementation of Brakerski-Gentry-Vaikuntanathan scheme. ○ Using many optimizations in literature for speed.  Performance:
  • 20. Advantages  Cloud security.  Working with information stored in databases.  Queries to search engines.  Spam Filtering.
  • 21. Problems Solved  Wireless Sensor/Mesh Network.  Problems related to personal records like medical records: ○ Analyze disease / treatment without disclosing them ○ Search for DNA markers without revealing DNA.  HELib[4] from IBM. https://github.com/shaih/HElib/tree/master/src
  • 22. Abstract: Homomorphic Encryption Applied to Cloud Computing Security  Current Cloud Computing(supposedly The Next Big Thing) lacks security.  Security and confidentiality needs to be protected among several enterprises.  Homomorphic Encryption solves these problems
  • 23.  Craig Gentry Fully Homomorphic Encryption evaulates arbitrary number of operations and thus can calculate any type of encrypted data.  We can outsource the calculations on confidential data to the Cloud server, keeping the secret key that can decrypt the result of the calculation.
  • 24. References  [1]. Hacker Lexicon: What Is Homomorphic Encryption? www.wired.com/2014/11/hacker-lexicon-homomorphic-encryption/  [2]. A Fully Homomorphic Encryption Scheme www.crypto.stanford.edu/craig/craig-thesis.pdf  [3]. Homomorphic Encryption - MIT Technology Review www2.technologyreview.com/article/423683/homomorphic-encryption/  [4]. IBM takes a big new step in cryptography practical homomorphic encryption nakedsecurity.sophos.com/2013/05/05/ibm-takes-big-new-step-in-cryptography/