SciELO - Scientific Electronic Library Online

 
vol.13 número2Applying novel fractional order incremental conductance algorithm to design and study the maximum power tracking of small wind power systemsThe I-V characteristics of organic hole-only devices based on crosslinked hole-transport layer índice de autoresíndice de materiabúsqueda de artículos
Home Pagelista alfabética de revistas  

Servicios Personalizados

Revista

Articulo

Indicadores

Links relacionados

  • No hay artículos similaresSimilares en SciELO

Compartir


Journal of applied research and technology

versión On-line ISSN 2448-6736versión impresa ISSN 1665-6423

J. appl. res. technol vol.13 no.2 Ciudad de México abr. 2015

 

Parallelizing fully homomorphic encryption for a cloud environment

 

Ryan Hayward a*, Chia-Chu Chiangb

 

a Data Processing, Market Strategies International, Little Rock, Arkansas, USA. *Correponding author. E-mail address: rhhayward@att.net

b Department of Computer Science, University of Arkansas at Little Rock, Little Rock, Arkansas, USA.

 

Abstract

Cloud computing is a boon for both business and private use, but data security concerns slow its adoption. Fully homomorphic encryption (FHE) offers the means by which the cloud computing can be performed on encrypted data, obviating the data security concerns. FHE is not without its cost, as FHE operations take orders of magnitude more processing time and memory than the same operations on unencrypted data. Cloud computing can be leveraged to reduce the time taken by bringing to bear parallel processing. This paper presents an implementation of a processing dispatcher which takes an iterative set of operations on FHE encrypted data and splits them between a number of processing engines. A private cloud was implemented to support the processing engines. The processing time was measured with 1, 2, 4, and 8 processing engines. The time taken to perform the calculations with the four levels of parallelization, as well as the amount of time used in data transfers are presented. In addition, the time the computation servers spent in each of addition, subtraction, multiplication, and division are laid out. An analysis of the time gained by parallel processing is presented. The experimental results shows that the proposed parallel processing of Gentry's encryption improves the performance better than the computations on a single node. This research provides the following contributions. A private cloud was built to support parallel processing of homomorphic encryption in the cloud. A client-server model was created to evaluate cloud computing of the Gentry's encryption algorithm. A distributed algorithm was developed to support parallel processing of the Gentry's algorithm for evaluation on the cloud. An experiment was setup for the evaluation of the Gentry's algorithm, and the results of the evaluation show that the distributed algorithm can be used to speed up the processing of the Gentry's algorithm with cloud computing.

Keywords: Cloud computing; Fully homomorphic encryption; Parallel processing.

 

DESCARGAR ARTÍCULO EN FORMATO PDF

 

References

Amazon EMR (2015). AWS Products & Solutions. Amazon Web Services- An Amazon Company. Retrieved on March 3, 2015 from: http://aws.amazon.com/elasticmapreduce        [ Links ]

Cloudera. (2015). Ask Bigger Questions. Cloudera, Inc. Retrieved on March 3, 2015 from: http://cloudera.comLinks ]com">

Dean, J., & Ghemawat, S. (2008). Mapreduce: simplified data processing on large clusters. Communications of the ACM, 51, 107-113.         [ Links ]

Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22, 644-654.         [ Links ]

ElGamal, T. (1985). A public-key cryptosystem and a signature based on discrete logarithms. IEEE Transactions on Information Theory, 31, 469-472.         [ Links ]

Fujitsu (2013). Fujitsu Develops World's First Homomorphic Encryption Technology that Enables Statistical Calculations and Biometric Authentication. Fujitsu Press Releases. Retrieved on March 3, 2015 from: http://www.fujitsu.com/global/news/pr/archives/month/2013/20130828-01.html        [ Links ]

Gentry, C. (2009). A fully homomorphic encryption scheme (Ph.D. dissertation). Stanford: Department of Computer Science, Stanford University.         [ Links ]

Gentry, C., & Halevi, S. (2011). Implementing Gentry'sfully-homomorphic encryption scheme (pp. 129-148). Tallinn, Estonia: International Conference on the Theory and Application of Cryptographic Techniques.         [ Links ]

Hayward, R., & Chiang, C.-C. (2013). Building a cloud computing system in OpenStack: An experience report. Taipei, Taiwan: The International Conference on Applied and Theoretical Information Systems Research. Retrieved on March 3, 2015 from: http://academic.atisr.org/ATISR2013CD/BUILDING_A_CLOUD.pdf        [ Links ]

Hayward, R., & Chiang, C.-C. (2013). An architecture for parallelizing fully homomorphic cryptography on cloud (pp. 72-77). Taichung, Taiwan: The 7th International Conference on Complex, Intelligent, and Software Intensive Systems.         [ Links ]

Kamara, S., & Raykova, M. (2013). Parallel homomorphic encryption (pp. 213-225). Okinawa, Japan: The 17th International Conference on Financial Cryptography and Data Security.         [ Links ]

Lauter, K., Naehrig, M., & Vaikuntanathan, V. (2011). Can homomorphic encryption be practical? (pp. 113-124). Chicago, IL: The 3rd ACM Workshop on Cloud Computing Security.         [ Links ]

Naone, E. (2015). 10 Breakthrough Technologies, Homomorphic Encryption-Making Cloud Computing More Secure. MIT Technology Review. Retrieved on March 3, 2015 from: http://www2.technologyreview.com/article/423683/homomorphic-encryption/         [ Links ]

Ortega-Cisneros, S., Cabrera-Villaseñor, H.J., Raygoza-Panduro, J.J., Sandoval, F., & Loo-Yau, R. (2014). Hardware and software co-design: An architecture proposal for a network-on-chip switch based on bufferless data flow. Journal of Applied Research and Technology, 12, 153-163.         [ Links ]

Paillier, P. (1999). Public-Key cryptosystems based on composite degree residuosity classes (pp. 223-238). Praque, Czech Republic: International Conference on the Theory and Application of Cryptographic Techniques.         [ Links ]

RANDOM.ORG (2015). Random Integer Generator. Retrieved on March 3, 2015 from: http://www.random.org/integers/        [ Links ]

Rivest, R.L., Shamir, A., & Adleman, L. (1978a). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21, 120-126.         [ Links ]

Rivest, R.L., Adleman, L., & Dertouzos, M.L. (1978b). On data banks and privacy homomorphism. Foundations of Secure Computation, 4, 169-180.         [ Links ]

Vukmirovic, S., Erdeljan, A., Imre, L., & Capko, D. (2012). Optimal workflow scheduling in critical infrastructure systems with neural networks. Journal of Applied Research and Technology, 10, 114-121.         [ Links ]

Creative Commons License Todo el contenido de esta revista, excepto dónde está identificado, está bajo una Licencia Creative Commons