Open Access   Article Go Back

Homomorphic Encryption for Big Data Security: A Survey

Galal A. AL-Rummana1 , G. N. Shende2

Section:Survey Paper, Product Type: Journal Paper
Volume-6 , Issue-10 , Page no. 503-511, Oct-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i10.503511

Online published on Oct 31, 2018

Copyright © Galal A. AL-Rummana, G. N. Shende . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Galal A. AL-Rummana, G. N. Shende, “Homomorphic Encryption for Big Data Security: A Survey,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.10, pp.503-511, 2018.

MLA Style Citation: Galal A. AL-Rummana, G. N. Shende "Homomorphic Encryption for Big Data Security: A Survey." International Journal of Computer Sciences and Engineering 6.10 (2018): 503-511.

APA Style Citation: Galal A. AL-Rummana, G. N. Shende, (2018). Homomorphic Encryption for Big Data Security: A Survey. International Journal of Computer Sciences and Engineering, 6(10), 503-511.

BibTex Style Citation:
@article{AL-Rummana_2018,
author = {Galal A. AL-Rummana, G. N. Shende},
title = {Homomorphic Encryption for Big Data Security: A Survey},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2018},
volume = {6},
Issue = {10},
month = {10},
year = {2018},
issn = {2347-2693},
pages = {503-511},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3054},
doi = {https://doi.org/10.26438/ijcse/v6i10.503511}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i10.503511}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3054
TI - Homomorphic Encryption for Big Data Security: A Survey
T2 - International Journal of Computer Sciences and Engineering
AU - Galal A. AL-Rummana, G. N. Shende
PY - 2018
DA - 2018/10/31
PB - IJCSE, Indore, INDIA
SP - 503-511
IS - 10
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
365 292 downloads 219 downloads
  
  
           

Abstract

The size of data generated every second has crossing the boundary of usual data size as a result of the rapid growth and spread of communication technology. This notable increase is of great importance and has gained the scholars’ interest. In other words, the increasing of data make the current ear an era of big data. Nowadays, one of the vital challenges is to get big data secured. Cryptography is an important technique that provides a high data security in many environments and applications. Homomorphic Encryption (HE), a special direction of cryptography, can address such security issues in big data environment. This paper concerns with the HE schemes which can play a vital role in securing big data environment. Therefore, big data concepts and characteristics are reviewed in the current paper along with full description of HE schemes, covering the HE types and illustrating their mechanisms for securing big data. In addition, the current paper offers some interpretations on the base of some security features along with big data security model.

Key-Words / Index Term

Big Data, Big Data Security, Homomorphic Encryption, PHE, SWHE, FHE

References

[1] D. S. Terzi, R. Terzi, and S. Sagiroglu, “A survey on security and privacy issues in big data,” in 2015 10th International Conference for Internet Technology and Secured Transactions (ICITST), Dec 2015, pp. 202–207.
[2] Mohammed, A. F., Humbe, V. T., &Chowhan, S. S. (2016, February). A review of big data environment and its related technologies. In Information Communication and Embedded Systems (ICICES), 2016 International Conference on (pp. 1-5). IEEE
[3] Tarekegn, G. B., &Munaye, Y. Y. (2016). "Big Data: Security Issues, Challenges, and Future Scope". International Journal of Computer Engineering & Technology (IJCET), 7(0976-6367), 12-24.
[4] Chen, M., Mao, S., & Liu, Y. (2014). "Big data: A survey". Mobile Networks and Applications, 19(2), 171-209.
[5] Duhan, B., & Singh, D. (2018). Big Data and its Security Issues. 828-831
[6] Jhaveri, M., Jhaveri, D., &Shekokar, N. (2015). "Big Data Authentication and Authorization using SRP Protocol". International Journal of Computer Applications, 130(1), 26-29.
[7] Muthulakshmi, P., & Udhayapriya, S. (2018). A SURVEY ON BIG DATA ISSUES AND CHALLENGES. 1238-1244.
[8] Moura, J., &Serrão, C. (2016). "Security and privacy issues of big data". arXiv preprint arXiv:1601.06206.
[9] M. Beunardeau, A. Connolly, R. Geraud, and D. Naccache, “Fully homomorphic encryption: Computations with a blindfold,” IEEE Security Privacy, vol. 14, no. 1, pp. 63–67, Jan 2016.
[10] Henry George Liddell and Robert Scott. 1896. "An intermediate Greek-English lexicon": founded upon the seventh edition of Liddell and Scott’s Greek-English lexicon. Harper & Brothers.
[11] Malik, D. S., Mordeson, J. N., & Sen, M. K. (2007). MTH 581-582 "Introduction to Abstract Algebra".‏
[12] Yi, X., Paulet, R., &Bertino, E. (2014). "Homomorphic encryption and applications" (Vol. 3). Cham: Springer.
[13] Rivest, R. L., Shamir, A., &Adleman, L. (1978). "A method for obtaining digital signatures and public-key cryptosystems". Communications of the ACM, 21(2), 120-126.‏
[14] Rivest, R. L., Adleman, L., &Dertouzos, M. L. (1978)." On data banks and privacy homomorphisms". Foundations of secure computation, 4(11), 169-180.‏
[15] Goldwasser, S., &Micali, S. (1982, May). "Probabilistic encryption & how to play mental poker keeping secret all" partial information. In Proceedings of the fourteenth annual ACM symposium on Theory of computing (pp. 365-377). ACM
[16] Kaliski, B. (2011). Quadratic Residuosity Problem. In Encyclopedia of Cryptography and Security (pp. 1003-1003). Springer US.‏
[17] ElGamal, T. (1985). "A public key cryptosystem and a signature scheme based on discrete logarithms". IEEE transactions on information theory, 31(4), 469-472.‏
[18] Kevin, S. M. (1990). The discrete logarithm problem. Cryptology and computational number theory, 42, 49.‏
[19] Benaloh, J. (1994, May). Dense probabilistic encryption. In Proceedings of the workshop on selected areas of cryptography(pp. 120-128).‏
[20] Paillier, P. (1999, May). "Public-key cryptosystems based on composite degree residuosity classes". In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 223-238). Springer, Berlin, Heidelberg.‏
[21] Kawachi, A., Tanaka, K., &Xagawa, K. (2007, April). "Multi-bit cryptosystems based on lattice problems". In International Workshop on Public Key Cryptography (pp. 315-329). Springer, Berlin, Heidelberg.‏
[22] Pisa, P. S., Abdalla, M., & Duarte, O. C. M. B. (2012, December). "Somewhat homomorphic encryption scheme for arithmetic operations on large integers". In Global Information Infrastructure and Networking Symposium (GIIS), 2012 (pp. 1-8). IEEE.
[23] Fellows, M., &Koblitz, N. (1994). Combinatorial cryptosystems galore!. Contemporary Mathematics, 168, 51-51.‏
[24] Le, V. L. (2003). "Polly two-a public key cryptosystem based on Polly cracker" (Doctoral dissertation, Ruhr University Bochum, Germany).‏
[25] Albrecht, M. R., Farshim, P., Faugere, J. C., & Perret, L. (2011, December). "Polly cracker, revisited". In International Conference on the Theory and Application of Cryptology and Information Security (pp. 179-196). Springer, Berlin, Heidelberg.‏
[26] Sander, T., Young, A., & Yung, M. (1999). Non-interactive cryptocomputing for NC/SUP 1. In Foundations of Computer Science, 1999. 40th Annual Symposium on (pp. 554-566). IEEE.‏
[27] Boneh, D., Goh, E. J., & Nissim, K. (2005, February). Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography Conference (pp. 325-341). Springer, Berlin, Heidelberg.‏
[28] Melchor, C. A., Gaborit, P., &Herranz, J. (2010, August). Additively homomorphic encryption with d-operand multiplications. In Annual Cryptology Conference (pp. 138-154). Springer, Berlin, Heidelberg.
[29] Gentry, C. (2009). A fully homomorphic encryption scheme. Stanford University.‏
[30] Gentry, C. (2010, August). Toward basing fully homomorphic encryption on worst-case hardness. In Annual Cryptology Conference (pp. 116-137). Springer, Berlin, Heidelberg.‏
[31] Van Dijk, M., Gentry, C., Halevi, S., &Vaikuntanathan, V. (2010, May). Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 24-43). Springer, Berlin, Heidelberg.‏
[32] Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6), 34.‏
[33] Lyubashevsky, V., Peikert, C., &Regev, O. (2013). On ideal lattices and learning with errors over rings. Journal of the ACM (JACM), 60(6), 43.‏
[34] Brakerski, Z., &Vaikuntanathan, V. (2011, August). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Annual cryptology conference (pp. 505-524). Springer, Berlin, Heidelberg.‏
[35] Hoffstein, J., Pipher, J., & Silverman, J. H. (1998, June). NTRU: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium (pp. 267-288). Springer, Berlin, Heidelberg
[36] López-Alt, A., Tromer, E., &Vaikuntanathan, V. (2012, May). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing (pp. 1219-1234). ACM.‏
[37] Stehlé, D., & Steinfeld, R. (2011, May). Making NTRU as secure as worst-case problems over ideal lattices. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 27-47). Springer, Berlin, Heidelberg.‏
[38] Beunardeau, M., Connolly, A., Geraud, R., &Naccache, D. (2016). Fully homomorphic encryption: Computations with a blindfold. IEEE Security & Privacy, 14(1), 63-67.‏
[39] Benzekki, K., El Fergougui, A., &Elbelrhiti, E. A. (2016). A secure cloud computing architecture using homomorphic encryption. International Journal of Advanced Computer Science and Applications (IJACSA), 7(2), 293-298.‏
[40] Wang, D., Guo, B., Shen, Y., Cheng, S. J., & Lin, Y. H. (2017, March). A faster fully homomorphic encryption scheme in big data. In Big Data Analysis (ICBDA), 2017 IEEE 2nd International Conference on (pp. 345-349). IEEE.‏