Paper 2015/981

Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud

Ayantika Chatterjee and Indranil Sengupta

Abstract

The challenge of maintaining confidentiality of stored data in cloud is of utmost importance to realize the potential of cloud computing. Storing data in encrypted form may solve the problem, but increases the security issues and diminishes the essence of cloud while performing operations on cloud data by repeated decryption-encryption. Hence, Fully homomorphic encryption (FHE) is an effective scheme to support arbitrary operations directly on encrypted data. Further, cloud mostly acts as storage database, hence secured sorting and searching of FHE cloud data can be an effective field of research. We have investigated the feasibility of performing comparison as well as partition based sort on CPA resistant FHE data and highlight an important observation that time requirement of partition based sort on FHE data is no better than comparison based sort owing to the security of the cryptosystem. We identify the recrypt operation, which is the denoising step of FHE as the main reason of costly timing requirement of such operations. Finally, we propose a two stage sorting technique termed as Lazy sort with reduced recrypt operation, which proves to be better in terms of performance on FHE data in comparison to partition as well as comparison sort.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Contact author(s)
cayantika @ gmail com
History
2015-10-12: received
Short URL
https://ia.cr/2015/981
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/981,
      author = {Ayantika Chatterjee and Indranil Sengupta},
      title = {Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud},
      howpublished = {Cryptology ePrint Archive, Paper 2015/981},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/981}},
      url = {https://eprint.iacr.org/2015/981}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.