Skip to main content
Top

2017 | OriginalPaper | Chapter

Secure Cloud Computing: Multithreaded Fully Homomorphic Encryption for Legal Metrology

Authors : Alexander Oppermann, Artem Yurchenko, Marko Esche, Jean-Pierre Seifert

Published in: Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A significant disadvantage of fully homomorphic encryption is the long periods of time needed to process encrypted data, due to its complex and CPU-intensive arithmetic techniques. In this paper, the fully homomorphic encryption library LibScarab is extended by integer arithmetics, comparisons, decisions and multithreading to secure data processing. Furthermore, it enhances 32 and 64-bit arithmetic operations, improving them by a higher factor. This extension is integrated into a cloud computing architecture in the field of Legal Metrology. The resulting parallelized algorithm solved the time constraint issues for smart meter gateway tariffs. Several tests were performed, fulfilling the tariff specifications of the German Federal Office for Information Security (BSI). It was concluded that this extension of the fully homomorphic encryption library meets the requirements of real world applications.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference European Parliament and Council. Directive 2014/32/EU of the European Parliament and of the Council. Official Journal of the European Union (2014) European Parliament and Council. Directive 2014/32/EU of the European Parliament and of the Council. Official Journal of the European Union (2014)
2.
go back to reference European Parliament and Council. Directive 2009/72/EC of the European Parliament and of the Council. Official Journal of the European Union (2009) European Parliament and Council. Directive 2009/72/EC of the European Parliament and of the Council. Official Journal of the European Union (2009)
3.
go back to reference Oppermann, A., Seifert, J.-P., Thiel, F.: Secure cloud reference architectures for measuring instruments under legal control. In: CLOSER, vol. 1, pp. 289–294 (2016) Oppermann, A., Seifert, J.-P., Thiel, F.: Secure cloud reference architectures for measuring instruments under legal control. In: CLOSER, vol. 1, pp. 289–294 (2016)
4.
go back to reference Liu, F., Tong, J., Mao, J., Bohn, R., Messina, J., Badger, L., Leaf, D.: NIST cloud computing reference architecture. NIST Special Publication (2011) Liu, F., Tong, J., Mao, J., Bohn, R., Messina, J., Badger, L., Leaf, D.: NIST cloud computing reference architecture. NIST Special Publication (2011)
5.
go back to reference Gentry, C., et al.: Fully homomorphic encryption using ideal lattices. In: STOC, vol. 9, pp. 169–178 (2009) Gentry, C., et al.: Fully homomorphic encryption using ideal lattices. In: STOC, vol. 9, pp. 169–178 (2009)
6.
go back to reference Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13013-7_25 CrossRef Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-13013-7_​25 CrossRef
7.
go back to reference Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012:144 (2012) Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012:144 (2012)
8.
go back to reference Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Crypt. 71, 1–25 (2014)CrossRefMATH Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Crypt. 71, 1–25 (2014)CrossRefMATH
10.
go back to reference Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_24 Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). doi:10.​1007/​978-3-662-46800-5_​24
11.
go back to reference Perl, H., Brenner, M., Smith, M.: Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, pp. 837–840. ACM (2011) Perl, H., Brenner, M., Smith, M.: Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, pp. 837–840. ACM (2011)
12.
go back to reference Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)MathSciNetMATH Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)MathSciNetMATH
13.
go back to reference Laine, K., Player, R.: Simple encrypted arithmetic library-seal (v2. 0). Technical report, Microsoft Research, September 2016 Laine, K., Player, R.: Simple encrypted arithmetic library-seal (v2. 0). Technical report, Microsoft Research, September 2016
14.
go back to reference Frigo, M., Johnson, S.G.: The fastest fourier transform in the west. Technical report, DTIC Document (1997) Frigo, M., Johnson, S.G.: The fastest fourier transform in the west. Technical report, DTIC Document (1997)
15.
go back to reference Aslett, L.J.M., Esperança, P.M., Holmes, C.C.: A review of homomorphic encryption and software tools for encrypted statistical machine learning. Technical report, University of Oxford (2015) Aslett, L.J.M., Esperança, P.M., Holmes, C.C.: A review of homomorphic encryption and software tools for encrypted statistical machine learning. Technical report, University of Oxford (2015)
16.
go back to reference Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, pp. 723–732. ACM (1992) Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, pp. 723–732. ACM (1992)
17.
go back to reference Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_25 CrossRef Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-14623-7_​25 CrossRef
18.
go back to reference Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_26 CrossRef Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-14623-7_​26 CrossRef
19.
go back to reference BIPM. Système international d’unités, The International System of Units (SI), 8th edn. Technical report, Bureau International des Poides et Mesures (BIPM) (2006) BIPM. Système international d’unités, The International System of Units (SI), 8th edn. Technical report, Bureau International des Poides et Mesures (BIPM) (2006)
20.
go back to reference Esche, M., Thiel, F.: Software risk assessment for measuring instruments in legal metrology. In: 2015 Federated Conference on Computer Science and Information Systems (FedCSIS), pp. 1113–1123. IEEE (2015) Esche, M., Thiel, F.: Software risk assessment for measuring instruments in legal metrology. In: 2015 Federated Conference on Computer Science and Information Systems (FedCSIS), pp. 1113–1123. IEEE (2015)
21.
go back to reference BSI. Anforderungen an die Interoperabilität der Kommunikationseinheit eines intelligenten Messsystems (BSI TR-03109-1). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2013) BSI. Anforderungen an die Interoperabilität der Kommunikationseinheit eines intelligenten Messsystems (BSI TR-03109-1). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2013)
22.
go back to reference BSI. Schutzprofil für die Kommunikationseinheit eines intelligenten Messsystems für Stoff- und Energiemengen (Smart Meter Gateway PP). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2014) BSI. Schutzprofil für die Kommunikationseinheit eines intelligenten Messsystems für Stoff- und Energiemengen (Smart Meter Gateway PP). Technical report, Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn (2014)
23.
go back to reference Koren, I.: Computer Arithmetics Algorithms. A.K. Peters, Ltd. (2002). ISBN 1568811608 Koren, I.: Computer Arithmetics Algorithms. A.K. Peters, Ltd. (2002). ISBN 1568811608
24.
go back to reference Lu, M.: Modular structure of large multiplier. In: Arithmetic and Logic in Computer Systems, 1st edn., pp. 120–122. Wiley (2004) Lu, M.: Modular structure of large multiplier. In: Arithmetic and Logic in Computer Systems, 1st edn., pp. 120–122. Wiley (2004)
25.
go back to reference Grama, A., Gupta, A., Karypis, G., Kumar, V.: Introduction to Parallel Computing, 2nd edn. Pearson Education, London (2003)MATH Grama, A., Gupta, A., Karypis, G., Kumar, V.: Introduction to Parallel Computing, 2nd edn. Pearson Education, London (2003)MATH
Metadata
Title
Secure Cloud Computing: Multithreaded Fully Homomorphic Encryption for Legal Metrology
Authors
Alexander Oppermann
Artem Yurchenko
Marko Esche
Jean-Pierre Seifert
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-69155-8_3

Premium Partner