You are on page 1of 24

PRESENTED BY- UTTAM KUMAR MISHRA

2
• What is encryption 4
• Homomorphic encryption 5-6
• An Analogy 7-8
• Terminologies of Analogy 9
• Why Homomorphic encryption 10
• Types of Homomorphic encryption 11
• Partially Homomorphic 12
• RSA Cryptosystem 13
• Encryption and Decryption in RSA 14
• Caeser Cipher Encryption in RSA 15
• Fully Homomorphic 16
• Craig Gentry Scheme 17
• HELib 18
• Application in Cloud computing 19
• Advantages of Cloud Computing In Homomorphic Encryption 20
• Other Applications 21
• Homomorphic Encryption Uses 22
• References 23
• Acknowledgement 24
3

 In cryptography, encryption is the process of encoding messages or information


in such a way that only authorized parties can access it.
 In an encryption scheme, the intended information or message, referred to
as plain text is encrypted using an encryption algorithm generating cipher
text that can only be read if decrypted.
 For some technical reasons, an encryption scheme usually uses a pseudo-
random encryption key generated by an algorithm
4

 Homomorphic encryption is a form of encryption that allows


computations to be carried out on cipher text, thus
generating an encrypted result which, when decrypted,
matches the result of operations performed on the plaintext.
 Homomorphic encryption schemes are malleable by design.
This enables their use in cloud computing environment for
ensuring the confidentiality of processed data.
 In addition the homomorphic property of various
cryptosystems can be used to create many other secure
systems, for example secure voting systems, collision-resistant,
hash functions, private information retrieval schemes, and
many more.
5

 For instance, one person could add two encrypted numbers


and then another person could decrypt the result, without
either of them being able to find the value of the individual
numbers.
6

 Alice’s workers need to assemble raw materials into jewellery.


 But Alice’s worried about theft.
 How can the workers process the raw materials without having
access to them?
7
 Alice put materials in locked glove box.
 for which only she has the key.
 Workers assemble jewellery in the box.
 Alice unlock box to get “Results”.
8

 Encrypt : putting things inside the box.


• Anyone can do this (imagine a mail-drop)

 Decrypt : Taking things out of the box.


• Only Alice can do it , requires a key.

 Evaluate : Assembling the jewellery.


• i.e., performing operations
9

 Confidentiality problems.

 Ability to compute cipher text instead of plain text.

 One can use information without knowing the content of that


information.

 Privacy guaranteed.
10

There are mainly two types of Homomorphic Encryption : -

1) Partially Homomorphic Encryption (PHE) –


(Additively or Multiplicatively)
1.1) RSA
1.2) Caesar Cipher
2) Fully Homomorphic Encryption (FHE) –
2.1) Craig Gentry’s Scheme
11

 When we can only perform certain mathematical operations on the


cipher text but not others.

1.1. RSA Cryptosystem is Partially Homomorphic


with respect to Multiplication.

1.2. Caesar Cipher is partially homomorphic


with respect to addition.
12

 Flowchart of RSA : -  Generation of Keys in RSA : -


13
14

 This is Partially Homomorphic for only Addition and subtraction.


 Suppose I have a file with my phone number
Message = [9,0,2,6,7,2,8,1,6,8]
 And I Encrypt it with “Caesar Cipher” by adding 2 to each digit, KEY = 2.
CIPHER = [11,2,4,8,9,4,10,3,8,10]
 I want to find the sum of all the numbers in the message.
 Sum up all the elements of CIPHER and give the ENCRYPTED result.
Summation (CIPHER) = 69
 Remove encryption on summation (CIPHER)
= 69 - 10*2
= 49
 Summation (MESSAGE) = 49
15

 A Cryptosystem that supports arbitrary computation on cipher texts


is known as fully homomorphic encryptions (FHE) and is far more
powerful.
 Such a scheme enables the construction of programs for any
desirable functionality, which can be run on encrypted inputs to
produce an encryption of the result.

 Fully homomorphic encryption schemes : -


2.1 Craig Gentry Scheme
16

 Craig Gentry fully homomorphic encryption evaluates arbitrary


number of operations and thus can calculate any type of
encrypted data.
 Craig Gentry presented a working implementation of the fully
homomorphic encryption, including the bootstrapping function.
 Exists a practical application of homomorphic encryption to a
hybrid wireless network.
 Perform statistical tests over encrypted data such as temperature
humidity, etc.
17

 HELib is a software library that implements homomorphic encryption,


specially the Brakerski- Gentry- Vaikunthnathan (BGV) scheme.
 It focusses on effective use of smart cipher text packing techniques
and the Gentry – Halevi – smart optimizations.
 Developed by Shai Halevi (2013).
 Using many optimizations in literature for speed.
 Performance : -
Modulus Time for addition (ms) Time for multiplication
(ms)
257 0.7 38

8209 0.7 39

65537 2.9 177


18

 Current cloud computing(supposedly the next big thing) lacks


security.
 Security and confidentiality needs to be protected among
several enterprises.
 We can outsource the calculations on confidential data to the
cloud server, keeping the secret key that can decrypt the result
of the calculation.
19

 Cloud security

 Working with information stored in database.

 Queries to search engines.

 Spam filtering.
20

 E – Voting

 Biometric Verification

 Protection of mobile agent

 Lottery protocol
21

 Wireless sensor/Mesh network

 Problems related to medical records


- Analyze disease / Treatment without disclosing them.
- Search for DNA makers without revealing DNA.

 HELib from IBM.


22
Bibliography:
 A Guide to fully homomorphic encryption:
Gu, Y. X., Johnson, H., Liem, C., Wajs, A., & Wiener, M. J. (2016,
December). White-box cryptography: practical protection on
hostile hosts. In Proceedings of the 6th Workshop on Software
Security, Protection, and Reverse Engineering (p. 4). ACM.
Webliography:
 Homomorphic Encryption Wikipedia-
https://en.wikipedia.org/wiki/Homomorphic encryption
 Homomorphic Encryption – Linkedin Slide share-
https://www.slideshare.net/vipintejwani/homomorphic-encryption
 Google Images on Homomorphic encryption
https://www.google.co.in/search?biw=1366&bih=662&tbm=isch&sa
=1&q=homomorphic+encryption&oq=homomorphic+encryption&g
s_l=img.-
23

 We would like to offer our humble thanks to the following people


without whose untiring guidance it would not have been possible to
successfully complete this presentation:

 Professor Debjyoti Basu (our Guide)

 Professor Shantanu Roy (our H.O.D.)


24

You might also like