Skip to main content

Encrypted Operator Design with Domain Aware Practical Performance Improvement

  • Conference paper
  • First Online:
Proceedings of the Seventh International Conference on Mathematics and Computing

Abstract

Cloud has established itself as an essential part of the new-age computation. However, using a public platform like cloud for data storage and computing, raises severe data security concerns. Storing and uploading data in encrypted form to the cloud may conform data confidentiality. However, data encrypted with traditional encryption schemes do not support processing on encrypted data. Hence, this diminishes the computing possibility in the cloud domain, and each time data need to be taken back and forth. Homomorphic Encryption (HE) is a possible solution to this problem, supporting direct processing of encrypted data. However, realizing any algorithm in the encrypted domain is not straightforward and requires algorithms to be represented in circuit-based form which is a challenging task considering underlying existing processors are unencrypted. Further, performance issues of HE techniques pose a real bottleneck to practical applications. In this work, we focus on a domain aware approach to realize homomorphic computations in practical time which are otherwise too slow or infeasible to implement in encrypted domain. In this work we discussed exponent, logarithm, and sigmoid operators; highlighted why exponent computation on encrypted data with traditional multiple multiplications incur huge performance overhead and logarithm, sigmoid computations on encrypted values are impossible considering existing underlying unencrypted processors. To the best of our knowledge, this work is first in literature to handle these operators fully in the encrypted domain without any cloud domain intermediate decryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 24–43

    Google Scholar 

  2. Chatterjee A, Sengupta I (2020) Sorting of fully homomorphic encrypted cloud data: can partitioning be effective? IEEE Trans Serv Comput 13(3):545–558

    Article  Google Scholar 

  3. Chatterjee Ayantika, Sengupta Indranil (2015) Translating algorithms to handle fully homomorphic encrypted data on the cloud. IEEE Trans Cloud Comput 6(1):287–300

    Article  Google Scholar 

  4. Law R, Murrell DJ, Dieckmann U (2003) Population growth in space and time: spatial logistic equations. Ecology 84(1):252–262

    Article  Google Scholar 

  5. Nwankpa C, Ijomah W, Gachagan A, Marshall S (2018) Activation functions: comparison of trends in practice and research for deep learning. arXiv:1811.03378

  6. Liang J, Shi Z, Li D, Wierman MJ (2006) Information entropy, rough entropy and knowledge granulation in incomplete information systems. Int J Gen Syst 35(6):641–654

    Article  MathSciNet  Google Scholar 

  7. Acar A, Aksu H, Selcuk Uluagac A, Conti M (2018) A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (CSUR) 51(4):1–35

    Article  Google Scholar 

  8. Chillotti Ilaria, Gama Nicolas, Georgieva Mariya, Izabachène Malika (2020) Tfhe: fast fully homomorphic encryption over the torus. J Cryptol 33(1):34–91

    Article  MathSciNet  Google Scholar 

  9. Chen H, Laine K, Player R (2017) Simple encrypted arithmetic library-seal v2. 1. In: International Conference on Financial Cryptography and Data Security. Springer, pp 3–18

    Google Scholar 

  10. Ada Popa R, Redfield CMS, Zeldovich N, Balakrishnan H (2011) Cryptdb: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles, pp 85–100

    Google Scholar 

  11. Egorov M, Wilkison M (2016) Zerodb white paper. arXiv:1602.07168

  12. Papadimitriou A, Bhagwan R, Chandran N, Ramjee R, Haeberlen A, Singh H, Modi A, Badrinarayanan S (2016) Big data analytics over encrypted datasets with seabed. In: 12th \(\{\)USENIX\(\}\) symposium on operating systems design and implementation (\(\{\)OSDI\(\}\) 16), pp 587–602

    Google Scholar 

  13. Robb D (2020) Always encrypted: Database security product overview and analysis. https://www.esecurityplanet.com/products/always-encrypted-database-security.html. Accessed: 2020-03-03

  14. Grubbs P, Ristenpart T, Shmatikov T (2017) Why your encrypted database is not secure. In: Proceedings of the 16th workshop on hot topics in operating systems, pp 162–168

    Google Scholar 

  15. Pisa PS, Abdalla M, Duarte OCMB (2012) Somewhat homomorphic encryption scheme for arithmetic operations on large integers. In: 2012 global information infrastructure and networking symposium (GIIS), pp 1–8

    Google Scholar 

  16. Gai K, Qiu M (2018) Blend arithmetic operations on tensor-based fully homomorphic encryption over real numbers. IEEE Trans Ind Inform 14(8):3590–3598

    Article  Google Scholar 

  17. Cheon JH, Kim A, Kim M, Song Y (2017) Homomorphic encryption for arithmetic of approximate numbers. In: Takagi T, Peyrin T (eds) Advances in cryptology – ASIACRYPT 2017. Springer International Publishing, Cham, pp 409–437

    Google Scholar 

  18. Kepner J, Gadepally V, Michaleas P, Schear N, Varia M, Yerukhimovich A, Cunningham RK (2014) Computing on masked data: a high performance method for improving big data veracity. In: 2014 IEEE high performance extreme computing conference (HPEC), pp 1–6

    Google Scholar 

  19. Kumarage H, Khalil I, Alabdulatif A, Tari Z, Yi X (2016) Secure data analytics for cloud-integrated internet of things applications. IEEE Cloud Comput 3(2):46–56

    Article  Google Scholar 

  20. Gilad-Bachrach R, Dowlin N, Laine K, Lauter K, Naehrig M, Wernsing J (2016) Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: International conference on machine learning, pp 201–210

    Google Scholar 

  21. Microsoft (2020) Arithmetic operators. https://docs.microsoft.com/en-us/sql/mdx/arithmetic-operators?view=sql-server-ver15. Accessed: 2020-01-30

  22. Chatterjee A, Kaushal M, Sengupta I (2013) Accelerating sorting of fully homomorphic encrypted data. In: International conference on cryptology in India. Springer, pp 262–273

    Google Scholar 

  23. Bos JW, Lauter K, Naehrig M (2014) Private predictive analysis on encrypted medical data. J Biomed Inform 50:234–243

    Google Scholar 

  24. Fraser W (1965) A survey of methods of computing minimax and near-minimax polynomial approximations for functions of a single independent variable. J ACM (JACM) 12(3):295–314

    Article  MathSciNet  Google Scholar 

  25. Remes Eugene (1934) Sur le calcul effectif des polynomes d’approximation de tchebichef. CR Acad. Sci. Paris 199:337–340

    Google Scholar 

  26. Cheon JH, Jeong J, Lee J, Lee K (2017) Privacy-preserving computations of predictive medical models with minimax approximation and non-adjacent form. In: International conference on financial cryptography and data security. Springer, pp 53–74

    Google Scholar 

  27. Chen Hao, Gilad-Bachrach Ran, Han Kyoohyung, Huang Zhicong, Jalali Amir, Laine Kim, Lauter Kristin (2018) Logistic regression over encrypted data from fully homomorphic encryption. BMC Med Genomics 11(4):81

    Article  Google Scholar 

  28. Kayaer K, Yildirim T, et al (2003) Medical diagnosis on pima indian diabetes using general regression neural networks. In: Proceedings of the international conference on artificial neural networks and neural information processing (ICANN/ICONIP), vol 181, pp 184

    Google Scholar 

  29. Mangasarian OL, Nick Street W, Wolberg WH (1995) Breast cancer diagnosis and prognosis via linear programming. Oper Res 43(4):570–577

    Article  MathSciNet  Google Scholar 

  30. Landwehr JM, Pregibon D, Shoemaker AC (1984) Graphical methods for assessing logistic regression models. J Am Stat Assoc 79(385):61–71

    Google Scholar 

  31. Borowik G (2014) Data mining approach for decision and classification systems using logic synthesis algorithms. In: Advanced methods and applications in computational intelligence. Springer, pp 3–23

    Google Scholar 

  32. Übeyli ED, Doğdu E (2010) Automatic detection of erythemato-squamous diseases using k-means clustering. J Med Syst 34(2):179–184

    Google Scholar 

  33. Vui CS, Soon GK, On CK, Alfred R, Anthony P (2013) A review of stock market prediction with artificial neural network (ann). In: 2013 IEEE international conference on control system, computing and engineering. IEEE, pp 477–482

    Google Scholar 

  34. Nur Ozkan-Gunay E, Ozkan M (2007) Prediction of bank failures in emerging financial markets: an ann approach. J Risk Financ

    Google Scholar 

  35. Sahin Y, Duman E (2011) Detecting credit card fraud by ann and logistic regression. In: 2011 international symposium on innovations in intelligent systems and applications. IEEE, pp 315–319

    Google Scholar 

  36. Dagum Leonardo, Menon Ramesh (1998) Openmp: an industry standard api for shared-memory programming. IEEE Comput Sci Eng 5(1):46–55

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ghosh, A., Raj, A., Chatterjee, A. (2022). Encrypted Operator Design with Domain Aware Practical Performance Improvement. In: Giri, D., Raymond Choo, KK., Ponnusamy, S., Meng, W., Akleylek, S., Prasad Maity, S. (eds) Proceedings of the Seventh International Conference on Mathematics and Computing . Advances in Intelligent Systems and Computing, vol 1412. Springer, Singapore. https://doi.org/10.1007/978-981-16-6890-6_8

Download citation

Publish with us

Policies and ethics