You are looking at a specific version 20200508:113043 of this paper. See the latest version.

Paper 2020/447

Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: An Extended Survey

Asma Aloufi and Peizhao Hu and Yongsoo Song and and Kristin Lauter

Abstract

New cryptographic techniques such as homomorphic encryption (HE) allow computations to be outsourced to and evaluated blindfolded in a resourceful cloud. These computations often require private data owned by multiple participants, engaging in joint evaluation of some functions. For example, Genome-Wide Association Study (GWAS) is becoming feasible because of recent proliferation of genome sequencing technology. Due to the sensitivity of genomic data, these data should be encrypted using different keys. However, supporting computation on ciphertexts encrypted under multiple keys is a non-trivial task. In this paper, we present a comprehensive survey on different state-of-the-art cryptographic techniques and schemes that are commonly used. We review techniques and schemes including Attribute-Based Encryption (ABE), Proxy Re-Encryption (PRE), Threshold Homomorphic Encryption (ThHE), and Multi-Key Homomorphic Encryption (MKHE). We analyze them based on different system and security models and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.

Note: (Author's version). This paper is an early extended draft of the survey that is being submitted to ACM CSUR and has been uploaded to Cryptology ePrint Archive for feedback from stakeholders.

Metadata
Available format(s)
-- withdrawn --
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Homomorphic EncryptionPrivacySecurityCloud ComputingPublic-key CryptographyDistributed CryptographyThreshold Cryptography
Contact author(s)
ama9000 @ rit edu,Peizhao Hu @ rit edu
History
2020-05-08: withdrawn
2020-04-20: received
See all versions
Short URL
https://ia.cr/2020/447
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.