skip to main content
10.1145/3689945.3694805acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Security and Performance-Aware Cloud Computing with Homomorphic Encryption and Trusted Execution Environment

Published: 19 November 2024 Publication History

Abstract

In recent years, cloud computing has been widely adopted due to its high scalability and low development and operational costs; however, privacy and intellectual property concerns arise when cloud servers handle user data and programs. Homomorphic encryption (HE) and trusted execution environments (TEEs) are promising techniques that address these concerns, where HE protects the confidentiality of data and the TEE protects the confidentiality and integrity of data and code. However, one drawback of HE is its computational costs, while a TEE is vulnerable to side-channel attacks. To solve these problems, we combine HE and TEE, proposing a new combined method called HE & Plain in TEE to balance latency, accuracy, and data protection. This approach performs all computations within the TEE, processing HE-unfriendly operations in plaintext and others using HE. We quantitatively measure the latency and accuracy of the inference of a convolutional neural network to compare HE & Plain in TEE with existing methods, followed by a qualitative discussion of its data protection capabilities. Our experimental results show that HE & Plain in TEE maintains code integrity with a 12.5% increase in latency compared with the fastest existing method. Moreover, HE & Plain in TEE reduces latency by 90.2% and improves accuracy by 2.2% compared with the most secure existing methods while only slightly reducing data protection.

References

[1]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st annual ACM symposium on Theory of computing (STOC '09). Association for Computing Machinery, New York, NY, USA, 169--178.
[2]
GlobalPlatform. 2018. Introduction to Trusted Execution Environment. Retrieved June 3, 2024 from https://globalplatform.org/wp- content/uploads/2018/05/Introduction-to-Trusted-Execution-Environment-15May2018.pdf.
[3]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of International conference on the theory and application of cryptology and information security. Hong Kong, China, 409--437.
[4]
Frank McKeen, Ilya Alexandrovich, Alex Berenzon, Carlos Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday Savagaonkar. 2013. Innovative instructions and software model for isolated execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. vol. 10, 1--8.
[5]
Tiago Alves and Don Felton. 2004. TrustZone: Integrated hardware and software security. ARM white paper 3, 4, 18--24.
[6]
AMD. 2020. AMD SEV-SNP: Strengthening VM Isolation with Integrity Protection and More. White Paper (2020).
[7]
Nilsson Alexander. 2020. Pegah Nikbatkht Bideh, and Joakim Brorsson. A survey of published attacks on Intel SGX. arXiv: 2006.13598 [cs.CR].
[8]
Nir Drucker and Shay Gueron. 2018. Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, vol. 9, no. 1, 86--99.
[9]
Deepika Natarajan, Andrew Loveless, Wei Dai, and Ronald Dreslinski. 2023. CHEX-MIX: Combining Homomorphic Encryption with Trusted Execution Environments for Two-party Oblivious Inference in the Cloud. In Proceedings of 2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P), 73--91.
[10]
Tianyuan Liu, Hongpeng Guo, Claudiu Danilov, and Klara Nahrstedt. 2020. A Privacy-preserving Data Collection and Processing Framework for Third-party UAV Services. In Proceedings of 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), 683--690.
[11]
Pinglan Liu and Wensheng Zhang. 2022. Towards Practical Privacy-Preserving Solution for Outsourced Neural Network Inference. arXiv:2206.02384 [cs.CR].
[12]
Wang Chenghong, Yichen Jiang, Noman Mohammed, Feng Chen, Xiaoqian Jiang, Md Momin Al Aziz, Md Nazmus Sadat, and Shuang Wang. 2017. Scotch: Secure counting of encrypted genomic data using a hybrid approach. In Proceedings of AMIA Annual Symposium, American Medical Informatics Association, 1744--1753.
[13]
Huizi Xiao, Qingang Zhang, Qingqi Pei, and Weisong Shi. 2021. Privacy-Preserving Neural Network Inference Framework via Homomorphic Encryption and SGX. In Proceedings of 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS), 751--761.
[14]
Intel. 2022. Intel® Software Guard Extensions (Intel® SGX) SDK for Linux* OS. Retrieved June 25, 2024 from https://download.01.org/intel-sgx/latest/linux-latest/docs/Intel_SGX_Developer_Reference_Linux_2.18_Open_Source.pdf.
[15]
Alex Krizhevsky and Geoffrey Hinton. 2009. Learning multiple layers of features from tiny images. Technical Report TR-2009, University of Toronto, Toronto.
[16]
Takumi Ishiyama, Takuya Suzuki, and Hayato Yamana, 2022. Latency-Aware Inference on Convolutional Neural Network Over Homomorphic Encryption. In Proceedings of International Conference on Information Integration and Web, vol. 11349 LNCS. Springer Verlag, 324--337.
[17]
Gramine Documentation. 2023. Gramine Documentation. Retrieved June 18, 2024 from https://gramine.readthedocs.io/en/stable/

Index Terms

  1. Security and Performance-Aware Cloud Computing with Homomorphic Encryption and Trusted Execution Environment

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '24: Proceedings of the 12th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    November 2024
    81 pages
    ISBN:9798400712418
    DOI:10.1145/3689945
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 November 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. convolutional neural network
    2. homomorphic encryption
    3. intel sgx
    4. trusted execution environment

    Qualifiers

    • Short-paper

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 65
      Total Downloads
    • Downloads (Last 12 months)65
    • Downloads (Last 6 weeks)35
    Reflects downloads up to 15 Jan 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media