[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

On the Efficiency of FHE-Based Private Queries

Published: 01 March 2018 Publication History

Abstract

Private query processing is a very attractive problem in the fields of both cryptography and databases. In this work, we restrict our attention to the efficiency aspect of the problem, particularly for basic queries with conditions on various combinations of equality . Without loss of generality, these conditions can be regarded as a Boolean function, and this Boolean function can then be evaluated at ciphertexts produced by a fully homomorphic encryption (FHE) scheme without decryption . From the efficiency perspective, the remaining concern is to efficiently test the equality function without severely downgrading the performance of FHE-based querying solutions. To this end, we first analyze the multiplicative depth required for an equality test algorithm with respect to the plaintext space inhabited by general FHE schemes. The primary reason for this approach is that given an equality test algorithm, its efficiency is measured in terms of the multiplicative depth required to construct its arithmetic circuit expression. Indeed, the implemented equality test algorithm dominates the entire performance of FHE-based query solutions, apart from the performance of the underlying FHE scheme. Then, we measure the multiplicative depth considering an FHE scheme that takes an extension field as its plaintext space and that supports the depth-free evaluation of Frobenius maps. According to our analysis, when the plaintext space of an FHE scheme is a field of characteristic $2$ , the equality test algorithm for $\ell$ -bit messages requires the lowest multiplicative depth $\lceil \log {\ell}\rceil$ . Furthermore, we design a set of private query protocols for conjunctive, disjunctive, and threshold queries based on the equality test algorithm. Similarly, applying the equality test algorithm over $\mathbb {F}_{2^{\ell}}$ , our querying protocols require the minimum depths. More specifically, a multiplicative depth of $\lceil \log {\ell}\rceil +\lceil \log {(1+\rho)}\rceil$ is required for conjunctive and disjunctive queries, and a depth of $\lceil \log {\ell}\rceil +2\lceil \log {(1+\rho)}\rceil$ is required for threshold conjunctive queries, when their query conditions have $\rho$ attributes to be compared. Finally, we provide a communication-efficient version of our solutions, though with additional computational costs, when an upper bound $\delta$  ( $0\leq \delta \leq 1$ ) on the selectivity of a database is given. Consequently, we reduce the communication cost from $n$ to approximately $\lfloor \delta n\rfloor$ ciphertexts with $\lceil \log {n}\rceil$ additional depth when the database consists of $n$ tuples.

References

[1]
C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. Symp. Theory Comput. Conf., 2009, pp. 169–178.
[2]
D. Boneh, C. Gentry, S. Halevi, F. Wang, and D. J. Wu, “Private database queries using somewhat homomorphic encryption,” in Proc. 11th Int. Conf. Appl. Cryptography Netw. Security, 2013, pp. 102–118.
[3]
L. Kissner and D. X. Song, “Privacy-preserving set operations,” in Proc. 25th Annu. Int. Conf. Adv. Cryptol., 2005, pp. 241–257.
[4]
Z. Brakerski, “Fully homomorphic encryption without modulus switching from classical gapsvp,” in Proc. 32nd Annu. Cryptol. Conf. Adv. Cryptol., 2012, pp. 868–886.
[5]
J. H. Cheon, M. Kim, and M. Kim, “Search-and-compute on encrypted data,” in Proc. Int. Workshop Financial Cryptography Data Security, 2015, pp. 142–159.
[6]
C. Gentry, S. Halevi, and N. P. Smart, “Homomorphic evaluation of the AES circuit,” in Proc. Annu. Conf. Adv. Cryptol., 2012, pp. 850–867.
[7]
J. Coron, T. Lepoint, and M. Tibouchi, “Scale-invariant fully homomorphic encryption over the integers,” in Proc. 17th Int. Conf. Public-Key Cryptography, 2014, pp. 311–328.
[8]
R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “CryptDB: Protecting confidentiality with encrypted query processing,” in Proc. 23rd ACM Symp. Operating Syst. Principles, 2011, pp. 85–100.
[9]
S. Tu, M. F. Kaashoek, S. Madden, and N. Zeldovich, “Processing analytical queries over encrypted data,” Proc. VDLB Endowment, vol. Volume 6, no. Issue 5, pp. 289–300, 2013.
[10]
D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE Symp. Security Privacy, 2000, pp. 44–55.
[11]
C. Gentryand S. Halevi, “Implementing Gentry's fully-homomorphic Encryption scheme,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptographic Techn.: Adv. Cryptol., 2011, pp. 129–148.
[12]
J. Coron, A. Mandal, D. Naccache, and M. Tibouchi, “Fully homomorphic encryption over the integers with shorter public keys,” in Proc. 31st Annu. Conf. Adv. Cryptol., 2011, pp. 487–504.
[13]
Z. Brakerski and V. Vaikuntanathan, “Efficient fully homomorphic encryption from (standard) LWE,” in Proc. IEEE 52nd Annu. Symp. Found. Comput. Sci., 2011, pp. 97–106.
[14]
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(Leveled) fully homomorphic encryption without bootstrapping,” in Proc. 3rd Innovations Theoretical Comput. Sci., 2012, pp. 309–325.
[15]
S. Halevi and V. Shoup, “HElib-An implementation of homomorphic encryption,” 2014. {Online}. Available: https://github.com/shaih/HElib/
[16]
M. J. Freedman, K. Nissim, and B. Pinkas, “Efficient private matching and set intersection,” in Proc. Int. Conf. Adv. Cryptol., 2004, pp. 1–19.
[17]
K. B. Frikken, “Privacy-preserving set union,” in Proc. Appl. Cryptography Netw. Security, 2007, pp. 237–252.
[18]
J. H. Cheon, M. Kim, and K. Lauter, “Homomorphic computation of edit distance,” in Proc. Int. Workshop Financial Cryptography Data Security, 2015, pp. 194–212.
[19]
G. S. Çetin, Y. Doröz, B. Sunar, and E. Savas, “Depth optimized efficient homomorphic sorting,” in Proc. Conf. Progress Cryptol., 2015, pp. 61–80.
[20]
S. Kaji, T. Maeno, K. Nuida, and Y. Numata, “Polynomial expressions of carries in <inline-formula><tex-math notation=LaTeX>$p$</tex-math><alternatives><inline-graphic/></alternatives></inline-formula>-ary arithmetics,” CoRR, vol. Volume abs/1506.02742, 2015. {Online}. Available: http://arxiv.org/abs/1506.02742
[21]
J. W. Bos, K. E. Lauter, J. Loftus, and M. Naehrig, “Improved security for a ring-based fully homomorphic encryption scheme,” in Proc. IMA Int. Conf. Cryptography Coding, 2013, pp. 45–64.
[22]
V. Shoup, “A fast deterministic algorithm for factoring polynomials over finite fields of small characteristic,” in Proc. Int. Symp. Symbolic Algebraic Comput., 1991, pp. 14–21.
[23]
J. van de Pol and N. P. Smart, “Estimating key sizes for high dimensional lattice-based systems,” in Proc. IMA Int. Conf. Cryptography Coding, 2013, pp. 290–303.
[24]
V. Markl, N. Megiddo, M. Kutsch, T. M. Tran, P. J. Haas, and U. Srivastava, “Consistently estimating the selectivity of conjuncts of predicates,” in Proc. 31st Int. Conf. Very Large Data Bases, 2005, pp. 373–384.

Cited By

View all
  • (2024)HEBridge: Connecting Arithmetic and Logic Operations in FV-style HE SchemesProceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography10.1145/3689945.3694807(23-35)Online publication date: 19-Nov-2024
  • (2024)Simpler and Faster BFV Bootstrapping for Arbitrary Plaintext Modulus from CKKSProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670302(2535-2546)Online publication date: 2-Dec-2024
  • (2024)An Efficient and Scalable FHE-Based PDQ Scheme: Utilizing FFT to Design a Low Multiplication Depth Large-Integer Comparison AlgorithmIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334824619(2258-2272)Online publication date: 1-Jan-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image IEEE Transactions on Dependable and Secure Computing
IEEE Transactions on Dependable and Secure Computing  Volume 15, Issue 2
March 2018
7 pages

Publisher

IEEE Computer Society Press

Washington, DC, United States

Publication History

Published: 01 March 2018

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 18 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)HEBridge: Connecting Arithmetic and Logic Operations in FV-style HE SchemesProceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography10.1145/3689945.3694807(23-35)Online publication date: 19-Nov-2024
  • (2024)Simpler and Faster BFV Bootstrapping for Arbitrary Plaintext Modulus from CKKSProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670302(2535-2546)Online publication date: 2-Dec-2024
  • (2024)An Efficient and Scalable FHE-Based PDQ Scheme: Utilizing FFT to Design a Low Multiplication Depth Large-Integer Comparison AlgorithmIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334824619(2258-2272)Online publication date: 1-Jan-2024
  • (2024)Homomorphic encrypted Yara rules evaluationJournal of Information Security and Applications10.1016/j.jisa.2024.10373882:COnline publication date: 17-Jul-2024
  • (2023)Authorized Update in Multi-User Homomorphic Encrypted Cloud DatabaseIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2022.322114835:8(7796-7808)Online publication date: 1-Aug-2023
  • (2022)Efficient Homomorphic Evaluation of Arbitrary Bivariate Integer FunctionsProceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography10.1145/3560827.3563378(13-22)Online publication date: 7-Nov-2022
  • (2022)Field Instruction Multiple DataAdvances in Cryptology – EUROCRYPT 202210.1007/978-3-031-06944-4_21(611-641)Online publication date: 30-May-2022
  • (2021)Efficient Private Comparison Queries Over Encrypted Databases Using Fully Homomorphic Encryption With Finite FieldsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.296774018:6(2861-2874)Online publication date: 1-Nov-2021
  • (2020)Homomorphic String Search with Constant Multiplicative DepthProceedings of the 2020 ACM SIGSAC Conference on Cloud Computing Security Workshop10.1145/3411495.3421361(105-117)Online publication date: 9-Nov-2020
  • (2020)Energy-Aware Marginal Multi-attribute Federated Query in IoT NetworksGreen, Pervasive, and Cloud Computing10.1007/978-3-030-64243-3_25(335-346)Online publication date: 13-Nov-2020
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media