Review article
Homomorphic encryption systems statement: Trends and challenges

https://doi.org/10.1016/j.cosrev.2020.100235Get rights and content

Abstract

For securing our own systems, encryption got the major interest, especially when talking about homomorphic encryption, which has spread like wildfire. Therefore, in this study, we will be presenting different known cryptosystems based, in a great part of its construction, on the homomorphic encryption, all joined with other techniques to enhance the cryptosystem performance and the privacy ratio. In addition, the homomorphic encryption has the feature to be highly adequate with any field it is used in, giving numerous advantages and a tremendous performance. Hence, the following survey presents different domains using homomorphic encryption and a final comparison between the adopted techniques.

Introduction

For so long, security has been the most important feature that researchers try to provide while applying different methods and implementing different techniques. Recently, encryption has presented the most efficient method to apply in order to guarantee certain security, privacy, and protection to different existing systems. Moreover, homomorphic encryption [1], [2] got the major attention due to the uncountable advantages it offers. Homomorphic encryption, applied to public clouds [3], [4], [5], presents the concept of a service provider who can carry out different operations on encrypted data without the need to decrypt it beforehand. Therefore, this encryption technique is used in different systems, for different aims, it shows great adaptability and fitness while being implemented in various ways.

Homomorphic cryptosystems present a large application scope over the conventional cryptosystems, which explains clearly its tremendous utility. Even further, from a theoretical and practical point of view, there have been so many applications in numerous areas of security for cloud computation in general, that show terrific performance when using homomorphic cryptosystems with limited-depth techniques. Homomorphic schemes have the ability to solve some practical issues in cryptography in some use cases along with keeping data encrypted.

The following paper is a presentation of different related works based on homomorphic encryption as an encryptionmethod used in different fields [6], [7], [8]. It focuses, precisely, on a short abstract of every cryptosystem and the techniques combined with. The abstract of every system is a brief description of the problems faced, the adopted techniques and the use of the homomorphic encryption to solve that. This paper also defines the adopted mathematical model by enlisting the main mathematical steps (key generation, encryption, decryption, further mathematical operations needed on each cryptosystem, etc…).

The paper is organized as follows: Section 2 is a presentation of different surveys that are based on homomorphic encryption, an abstract and a mathematical model of every cryptosystem, this section is divided according to schemes specificities. Then Section 3, holds a comparative table between these systems giving the merits and the limitations for each technique. Finally, a conclusion is held in Section 4 in order to highlight which technique is the most adequate when it comes to imaging and securing images.

In summary, the main aim of this paper is to present a comparison table of the previously presented schemes relying on homomorphic encryption, and, we will conclude with the most adequate technique and the strongest scheme that can be applied in the medical field [9], [10] and images.

Section snippets

Related work

The following section is a presentation of the most known cryptosystems that are mainly based on homomorphic encryption. This section contains subsections assembling techniques with similar mathematical criteria. Below, a brief abstract and a description of the mathematical model for each technique.

Comparison table

Below a comparative table, presenting the different homomorphic encryption-based techniques by highlighting merits, limitations, and comments regarding each proposed approach (see Table 1).

Trends and challenges

The following paper is an in-depth study of the different uses and implementations of the homomorphic encryption in order to enhance the security and privacy goals of any cryptosystem. First, we presented the most relevant works in the literature and research on methods of ensuring security, confidentiality, and data protection has already made much progress, there are still some issues to consider. In order to better understand the directions of research in this area, we present in more detail

Conclusion

The following paper is an in-depth study of the different uses and implementations of the homomorphic encryption in order to enhance the security and privacy goals of any cryptosystem. First, we presented the most relevant works in the literature by highlighting the principles of the adopted scheme and then a brief description of the mathematical model for each work. All these cryptosystems were summarized in a comparative table, giving the advantages and the drawbacks for each technique.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This work is supported by Qassim University .

References (81)

  • WaleedA.S. et al.

    Cloud security based on the Homomorphic encryption

    Int. J. Adv. Comput. Sci. Appl.

    (2019)
  • El-YahyaouiA. et al.

    About fully Homomorphic encryption improvement techniques

    Int. J. Embedded Real-Time Commun. Syst.

    (2019)
  • MooreC. et al.

    Practical homomorphic encryption: A survey

  • AcarA. et al.

    A survey on Homomorphic encryption schemes: Theory and implementation

    ACM Comput. Surv.

    (2018)
  • KocabaşÖ. et al.

    Towards privacy-preserving medical cloud computing using homomorphic journal encryption

  • PeraltaG. et al.

    Homomorphic encryption and network coding in iot architectures: Advantages and future challenges

    Electronics

    (2019)
  • Lo’ai TawalbehA. et al.

    Reconsidering big data security and privacy in cloud and mobile cloud systems

    J. King Saud Univ. - Comput. Inf. Sci.

    (2019)
  • AhmedA. et al.

    Using homomorphic cryptographic solutions on e-voting systems

    Int. J. Comput. Netw. Inf. Secur.

    (2018)
  • SumanaC. et al.

    Blockchain enabled secure e-voting system

    Int. J. Res. Appl. Sci. Eng. Technol. (IJRASET)

    (2019)
  • YiH.

    Securing e-voting based on blockchain in P2P network

    EURASIP J. Wireless Commun. Networking

    (2019)
  • KreuterB.

    Private Information Retrieval Based on Fully Homomorphic Encryption

    (2010)
  • O. Regev, The learning with errors problem, in: Proceedings of the 25th Annual IEEE Conference on Computational...
  • XiaoD. et al.

    Cryptanalysis of compact-LWE and related lightweight public key encryption

    Secur. Commun. Netw.

    (2018)
  • EliasY. et al.

    Ring-LWE cryptography for the number theorist

  • Z. Brakerski, V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, in: Proceeding of FOCS 11...
  • WangX. et al.

    A more efficient fully homomorphic encryption scheme based on GSW and DM schemes

    Secur. Commun. Netw.

    (2018)
  • ChaoF. et al.

    Fast key generation for gentry-style homomorphic encryption

    J. China Univ. Posts Telecommun.

    (2014)
  • AnyI.B. et al.
  • Z. Brakerski, C. Gentry, V. Vaikuntanathan, (Leveled) Fully homomorphic encryption without bootstrapping, in:...
  • KangshengS.

    Historical development of the chinese remainder theorem

    Arch. Hist. Exact Sci.

    (1988)
  • MarinelliF. et al.

    Some security bounds for the DGHV scheme

    J. Appl. Algebra Eng. Commun. Comput.

    (2014)
  • P.A. Fouque, M.S. Lee, T. Lepoint, M. Tibouchi, Cryptanalysis of the Co-ACD assumption, in: 35th Annual Cryptology...
  • StevenD. et al.

    Algorithms for the approximate common divisor problem

    J. Comput. Math. ANTS-XII

    (2016)
  • WangL. et al.

    Discrete logarithm based additively homomorphic encryption and secure data aggregation

    Inf. Sci. J.

    (2011)
  • SinghJ. et al.

    Digital image watermarking of homomorphic encrypted images: A review

  • KatariyaS.S.

    Digital watermarking: Review

    Int. J. Eng. Innov. Technol. (IJEIT)

    (2012)
  • LeachS.

    Singular value decomposition - a primer

  • KalmanD.

    A Singularly Valuable Decomposition: The SVD of a Matrix

    (2002)
  • AfifiA.

    Efficient arnold and singular value decomposition based chaotic image encryption

    Int. J. Adv. Comput. Sci. Appl. (IJACSA)

    (2019)
  • ChaturvediN. et al.

    Comparison of digital image watermarking methods DWT & DWT-dct on the basis of PSNR

    Int. J. Innov. Res. Sci. Eng. Technol.

    (2012)
  • Cited by (0)

    View full text