Skip to main content
Log in

An efficient fully homomorphic symmetric encryption algorithm

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this paper, we consider Homomorphic Encryption (HE) to process over encrypted data to achieve users privacy. We present a framework solution that provides a high level of security for the symmetric HE algorithms. The proposed solution introduces a dynamic structure and a dynamic diffusion primitives that enhance existing symmetric HE algorithms and overcome their weaknesses. Domingo Ferrer is a well known symmetric HE scheme that relies on polynomial computations but at the same time suffers from some vulnerabilities and especially sensitivity to known plain-text attack. We apply the concerned dynamic framework over the Domingo Ferrer encryption scheme to overcome its main weaknesses. Security analysis of the new encryption scheme that we called Enhanced Domingo Ferrer has shown that the latter became immune to several types of attack especially known plain-text attack. Crypt-analysis has also shown that this new implementation will be secure also with the lowest possible storage overhead. Implementation of the new scheme has shown an acceptable execution time. All the new specifications listed previously make the scheme a good candidate for efficiently preserving users privacy in a big variety of real-world modern applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Aguilar-Melchor C, Fau S, Fontaine C, Gogniat G, Sirdey R (2013) Recent advances in homomorphic encryption: a possible future for signal processing in the encrypted domain. IEEE Signal Process Mag 30(2):108–117

    Article  Google Scholar 

  2. Anggriane SM, Nasution SM, Azmi F (2016) Advaned e-voting system using paillier homomorphic encryption algorithm. In: International conference on informatics and computing, pp 338–342

  3. Brakerski Z, Gentry C, Vaikuntanathan (2012) (leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd innovations in theoretical computer science conference, ITCS ’12. ACM, New York, pp 309–325

  4. Brent RP (1987) Determinants and ranks of random matrices over zm. Discret Math 66(1):35–49

    Article  Google Scholar 

  5. Challa R, VijayaKumari G, Sunny B (2015) Secure image processing using LWE based homomorphic encryption. In: IEEE International conference on electrical, computer and communication Technologies (ICECCT). Coimbatore, pp 1–6

  6. Chan AC-F (2009) Symmetric-key homomorphic encryption for encrypted data processing. In: 2009 IEEE International conference on communications, pp 1–5

  7. Chauhan KK, Sanger AKS, Verma A (2015) Homomorphic encryption for data security in cloud computing. In: 2015 International conference on information technology (ICIT), pp 206–209

  8. Chen Y, Nguyen PQ (2012) Faster algorithms for approximate common divisors: breaking fully- homomorphic-encryption challenges over the integers. In: Pointcheval D, Johansson T (eds) EUROCRYPT 2012, volume 7237 of lecture notes in computer science. IACR, Springer, Cambridge, pp 502–519

  9. Coron J-S, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers with shorter public keys. In: Rogaway P (ed) Advances in cryptology – CRYPTO 2011. Springer, Berlin, pp 487–504

  10. Fau S, Sirdey R, Fontaine C, Aguilar-Melchor C, Gogniat G (2013) Towards practical program execution over fully homomorphic encryption schemes. In: 2013 IEEE Eighth international conference on P2P, parallel, grid, cloud and internet computing (3PGCIC), pp 284–290

  11. Ferrer JD (1996) A new privacy homomorphism and applications. Inform Process Lett 60(5):277–282

    Article  MathSciNet  Google Scholar 

  12. Ferrer JD (2002) A provably secure additive and multiplicative privacy homomorphism. Universitat Rovira i Virgili, Dept. of Computer Engineering and Maths. In: ISC ’02 Proceedings of the 5th international conference on information security. Springer, London, pp 471–483

  13. Fontaine C, Galand F (2007) A survey of homomorphic encryption for nonspecialists. Springer EURASIP J Inf Secur 2007(1):1–10

    Google Scholar 

  14. Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis. Stanford University

  15. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: STOC ’09 Proceedings of the forty-first annual ACM symposium on theory of computing. ACM, New York, pp 169–178

  16. Haridas D, Venkataraman S, Varadan G (2012) Strengthened iterated Hill cipher for encrypted processing. In: 2012 2nd IEEE International conference on parallel distributed and grid computing (PDGC), pp 491–496

  17. Hariss K, Noura H, Samhat AE, Chamoun M (2018) Design and realization of a fully homomorphic encryption algorithm for cloud applications. In: Cuppens N, Cuppens F, Lanet JL, Legay A, Garcia-Alfaro J (eds) Risks and security of internet and systems. Springer International Publishing, Cham, pp 127–139

  18. Jin B, Jiang D, Xiong J, Chen L, Li Q (2018) D2D data privacy protection mechanism based on reliability and homomorphic encryption. IEEE Access 6:51140–51150

    Article  Google Scholar 

  19. Kapusta K, Memmi G, Noura H (2019) Additively homomorphic encryption and fragmentation scheme for data aggregation inside unattended wireless sensor networks. Ann Telecommun 74(3-4):157–165

    Article  Google Scholar 

  20. Kipnis A, Hibshoosh E (2012) Efficient methods for practical fully homomorphic symmetric-key encryption. Randomization and Verification IACR Cryptology ePrint Archive 2012:637

    Google Scholar 

  21. Kocabas O, Soyata T (2014) Medical data analytics in the cloud using homomorphic encryption, pp 471–488

  22. Kwok SHM, Lam EY (2008) Effective uses of FPGAs for brute-force attack on RC4 ciphers. EEE Trans Very Large Scale Integr Syst 16:8

    Google Scholar 

  23. Li J, Li YK, Chen X, Lee PPC, Lou W (2015) A hybrid cloud approach for secure authorized deduplication. IEEE Trans Parallel Distrib Syst 26(5):1206–1216

    Article  Google Scholar 

  24. Li P, Li J, Huang Z, Li T, Gao C-Z, Yiu S-M, Chen K (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76–85

    Article  Google Scholar 

  25. Mister S, Tavares SE (1998) Cryptanalysis of RC4-like Ciphers. Selected Areas in Cryptography

  26. Noura H, Courrousé D (2015) Hldca-wsn:homomorphic lightweight data confidentiality for wireless sensor network. Int Assoc Cryptogr Res IACR 2015:928

    Google Scholar 

  27. Noura H, Salman O, Chehab A, Couturier R (2019) Preserving data security in distributed fog computing. Ad Hoc Netw, p 101937

  28. Noura H, Samhat AE, Harkous Y, Yahiya TA (2015) Design and realization of a neural block cipher. In: 2015 International conference on applied research in computer science and engineering (IACR). Beirut, pp 1–6. https://doi.org/10.1109/ARCSE2015.7338131

  29. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  30. Sharma I (2013) Fully homomorphic encryption scheme with symmetric keys. Rajasthan Technical University, Kota. University College of Engineering, Department of Computer Science and Engineering

  31. Sylvester J (1851) On a remarkable discovery in the theory of canonical forms and of hyperdeterminants

  32. Tong L, Wenbin C, Yi T, Hongyang Y (2018) A homomorphic network coding signature scheme for multiple sources and its application in IoT. Secur Commun Netw, 1–6. https://doi.org/10.1155/2018/9641273

  33. van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. EUROCRYPT’2010 (LNCS) 6110:24—43

    MathSciNet  MATH  Google Scholar 

  34. Vogel M (2010) An introduction to the theory of numbers, 6th edition by g.h. hardy and e.m. wright. Contemp Phys 51:283–283

    Article  Google Scholar 

  35. Wagner D (2003) Cryptanalysis of an algebraic privacy homomorphism. Inform Secur 2851:234–239

    Article  Google Scholar 

  36. Wang L, Li L, Li J, Li J, Gupta BB, Liu X (2019) Sensing of medical images with confidentially homomorphic aggregations. IEEE Internet Things J 6(2):1402–1409. https://doi.org/10.1109/JIOT.2018.2844727

    Article  Google Scholar 

  37. Xiao L, Bastani O, Yen I-L (2012) An efficient homomorphic encryption protocol for Multi-user systems Citeseer. IACR Cryptology ePrint Archive, vol 2012, pp 193

  38. Yang P, Gui X, An J, Tian F (2017) An efficient secret key homomorphic encryption used. Image Process Serv Secur Commun Netw 2017(Article ID 7695751):11

    Google Scholar 

  39. Zhang P, Jiang Y, Lin C, Fan Y, Shen X (2010) P-coding: secure network coding against eavesdropping attacks. INFOCOM, 2010 Proceedings IEEE, pp 1-9

Download references

Acknowledgements

This paper was partially supported by funds from the Maroun Semaan Faculty of Engineering and Architecture at the American University of Beirut.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hassan Noura.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: Domingo Ferrer example

Appendix: Domingo Ferrer example

  • Suppose that \(m^{\prime }=256\) and m = 256 × 7 = 1792. (m should always be a multiple of \(m^{\prime }\), and let d = 4).

  • Two plain-texts x1 = 157 and x2 = 220 are picked from the private ring Z256.

  • x1, x2 are randomly divided into 4 integers respectively \({x_{1}}^{j},{x_{2}}^{j}\) such that \({x_{1}}^{j},{x_{2}}^{j} \in Z_{1792}\) and j ∈{1, 2, 3, 4} :

    $$x_{1}=157=(570 + 230+420 + 473)mod(256).$$
    $$x_{2}=220=(700 + 300+256 + 241)mod(256).$$

    Let r = 717 invertible in Z1792 and r− 1 = 5.

  • The encryption of x1 and x2 is given by the following:

    $$ \begin{array}{@{}rcl@{}} &&E(x_{1})=E(157)=(570\times 717mod(1792),230\times 717^{2}mod(1792),420\\ &&\times 717^{3} mod(1792), 473\times 717^{4} mod(1792)))=(114,726,1652,233). \end{array} $$
    $$ \begin{array}{@{}rcl@{}} &&E(x_{2})=E(220)=(700\times717 mod(1792),300\times 717^{2}mod(1792),259\\ &&\times717^{3}mod(1792),241\times717^{4}mod(1792))=(140,12,1407,1153). \end{array} $$
  • Homomorphic properties:

    The decryption of E(x1) + E(x2) is done by multiplying each jth position by rj.

    $$r^{-1}=5, r^{-2}=25, r^{-3}=125, r^{-4}=625$$

    The decryption of E(x1) + E(x2) is given by (1270 + 530 + 679 + 714)mod(256) = 121.

    Given that (x1 + x2)mod(256) = 121 and the proposed algorithm is additive homomorphic.

    $$E(x_{1}) \times E(x_{2})=((114,726,1652,233)\times (140,12,1407,1153))mod(1792)$$

    The multiplication is done modulo 1792 based on a polynomial calculation, thus:

    $$ \begin{array}{@{}rcl@{}} &&(114r+726r^{2}+1652r^{3}+233r^{4})\times(140r+12r^{2}+1407r^{3}+1153r^{4})=\\ &&1624r^{2}+864r^{3}+774r^{4}+1144r^{5}+1358r^{6}+1547r^{7}+1641r^{8}. \end{array} $$
    $$E(x_{1}) \times E(x_{2})\ \text{can be expressed as}\ (0,1624,864,774,1144,1358,1547,1641).$$

    r− 1mod(1792) = 5, r− 2mod(1792) = 25, r− 3mod(1792) = 125, r− 4mod(1792) = 625, r− 5mod(1792) = 1333, r− 6mod(1792) = 1289, r− 7mod(1792) = 1069, r− 8mod(1792) = 1761

The decryption is defined by the following:

  1. 1.

    a1 = 0

  2. 2.

    a2 = 1624 × 25mod(1792) = 1176.

  3. 3.

    a3 = 864 × 125mod(1792) = 480.

  4. 4.

    a4 = 774 × 625mod(1792) = 1702.

  5. 5.

    a5 = 1144 × 1333mod(1792) = 1752.

  6. 6.

    a6 = 1358 × 1289mod(1792) = 1470.

  7. 7.

    a7 = 1547 × 1069mod(1792) = 1519.

  8. 8.

    a8 = 1641 × 1761mod(1792) = 1097.

(1176 + 480 + 1702 + 1752 + 1470 + 1519 + 1097)mod(256) = 236 given that (x1 × x2)mod(256) = 157 × 220mod(256) = 236, the proposed algorithm is multiplicative homomorphic.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hariss, K., Noura, H. & Samhat, A.E. An efficient fully homomorphic symmetric encryption algorithm. Multimed Tools Appl 79, 12139–12164 (2020). https://doi.org/10.1007/s11042-019-08511-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08511-2

Keywords

Navigation