Skip to main content

Secure Cloud Computing: Multithreaded Fully Homomorphic Encryption for Legal Metrology

  • Conference paper
  • First Online:
Book cover Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments (ISDDC 2017)

Abstract

A significant disadvantage of fully homomorphic encryption is the long periods of time needed to process encrypted data, due to its complex and CPU-intensive arithmetic techniques. In this paper, the fully homomorphic encryption library LibScarab is extended by integer arithmetics, comparisons, decisions and multithreading to secure data processing. Furthermore, it enhances 32 and 64-bit arithmetic operations, improving them by a higher factor. This extension is integrated into a cloud computing architecture in the field of Legal Metrology. The resulting parallelized algorithm solved the time constraint issues for smart meter gateway tariffs. Several tests were performed, fulfilling the tariff specifications of the German Federal Office for Information Security (BSI). It was concluded that this extension of the fully homomorphic encryption library meets the requirements of real world applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. European Parliament and Council. Directive 2014/32/EU of the European Parliament and of the Council. Official Journal of the European Union (2014)

    Google Scholar 

  2. European Parliament and Council. Directive 2009/72/EC of the European Parliament and of the Council. Official Journal of the European Union (2009)

    Google Scholar 

  3. Oppermann, A., Seifert, J.-P., Thiel, F.: Secure cloud reference architectures for measuring instruments under legal control. In: CLOSER, vol. 1, pp. 289–294 (2016)

    Google Scholar 

  4. Liu, F., Tong, J., Mao, J., Bohn, R., Messina, J., Badger, L., Leaf, D.: NIST cloud computing reference architecture. NIST Special Publication (2011)

    Google Scholar 

  5. Gentry, C., et al.: Fully homomorphic encryption using ideal lattices. In: STOC, vol. 9, pp. 169–178 (2009)

    Google Scholar 

  6. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13013-7_25

    Chapter  Google Scholar 

  7. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012:144 (2012)

    Google Scholar 

  8. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Crypt. 71, 1–25 (2014)

    Article  MATH  Google Scholar 

  9. Halevi, S., Shoup, V.: Algorithms in HElib. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 554–571. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44371-2_31

    Chapter  Google Scholar 

  10. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_24

    Google Scholar 

  11. Perl, H., Brenner, M., Smith, M.: Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, pp. 837–840. ACM (2011)

    Google Scholar 

  12. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)

    MathSciNet  MATH  Google Scholar 

  13. Laine, K., Player, R.: Simple encrypted arithmetic library-seal (v2. 0). Technical report, Microsoft Research, September 2016

    Google Scholar 

  14. Frigo, M., Johnson, S.G.: The fastest fourier transform in the west. Technical report, DTIC Document (1997)

    Google Scholar 

  15. Aslett, L.J.M., Esperança, P.M., Holmes, C.C.: A review of homomorphic encryption and software tools for encrypted statistical machine learning. Technical report, University of Oxford (2015)

    Google Scholar 

  16. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, pp. 723–732. ACM (1992)

    Google Scholar 

  17. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_25

    Chapter  Google Scholar 

  18. Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_26

    Chapter  Google Scholar 

  19. BIPM. Système international d’unités, The International System of Units (SI), 8th edn. Technical report, Bureau International des Poides et Mesures (BIPM) (2006)

    Google Scholar 

  20. Esche, M., Thiel, F.: Software risk assessment for measuring instruments in legal metrology. In: 2015 Federated Conference on Computer Science and Information Systems (FedCSIS), pp. 1113–1123. IEEE (2015)

    Google Scholar 

  21. BSI. Anforderungen an die Interoperabilität der Kommunikationseinheit eines intelligenten Messsystems (BSI TR-03109-1). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2013)

    Google Scholar 

  22. BSI. Schutzprofil für die Kommunikationseinheit eines intelligenten Messsystems für Stoff- und Energiemengen (Smart Meter Gateway PP). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2014)

    Google Scholar 

  23. Koren, I.: Computer Arithmetics Algorithms. A.K. Peters, Ltd. (2002). ISBN 1568811608

    Google Scholar 

  24. Lu, M.: Modular structure of large multiplier. In: Arithmetic and Logic in Computer Systems, 1st edn., pp. 120–122. Wiley (2004)

    Google Scholar 

  25. Grama, A., Gupta, A., Karypis, G., Kumar, V.: Introduction to Parallel Computing, 2nd edn. Pearson Education, London (2003)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marko Esche .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Oppermann, A., Yurchenko, A., Esche, M., Seifert, JP. (2017). Secure Cloud Computing: Multithreaded Fully Homomorphic Encryption for Legal Metrology. In: Traore, I., Woungang, I., Awad, A. (eds) Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments. ISDDC 2017. Lecture Notes in Computer Science(), vol 10618. Springer, Cham. https://doi.org/10.1007/978-3-319-69155-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-69155-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-69154-1

  • Online ISBN: 978-3-319-69155-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics