You are here: Home Contents V14 N2 V14N2_Alkharji.html
Personal tools

Genetic Algorithm-based Key Generation for Fully Homomorphic Encryption

 

 

Full text
View
Purchase

Source
Journal of Information Systems Security
Volume 14, Number 2 (2018)
Pages 8397
ISSN 1551-0123 (Print)
ISSN 1551-0808 (Online)
Authors
Majedah Alkharji — Electrical Engineering and Computer Science CUA, Washington, DC, USA
Mayyada Al Hammoshi — School of Information Computer Systems, VIU, Fairfax, VA, USA
Chunqiang Hu — Electrical Engineering and Computer Science CUA, Washington, DC, USA
Hang Liu — Electrical Engineering and Computer Science CUA, Washington, DC, USA
Publisher
Information Institute Publishing, Washington DC, USA

 

 

Abstract

Organizations and individuals have been moving to the cloud computing technology looking for effective and fast computing services. Confidential information is becoming more vulnerable to leak due to outsource computations to third-parties. The issue of data breaches could remove all the benefits organizations might get by moving to the cloud-based services. The main goal of securing information is to provide confidentiality, authenticity, integrity and data privacy. Data encryption is being widely employed to secure data. However, as users need to process data in the cloud, normal encryption schemes are practically inapplicable because they require the transmission of the secret keys to the server side to obtain the original data thus performing the required computation on the plaintext. Fully homomorphic encryption can be considered as an effective process that supports arbitrary computation on the ciphertext without requirement of decryption in the cloud. A genetic algorithm is a search operation based on natural genetic and natural selection. Applying the concept of Genetic Algorithms on cryptosystem provides strong randomness that hardens the attacking process for the ciphertext. In this paper, a method to use Genetic Algorithm to generate keys for the fully homomorphic encryption scheme is described and its effectiveness is examined. Moreover, some simple computations were performed on the encrypted data as well. Results showed that a GA-generated key provides more randomness than other conventional methods used to generate public and private keys.

 

 

Keywords

Cryptography, Fully Homomorphic Encryption Schemes (FHE), Genetic Algorithm, Cloud Security, Confidentiality

 

 

References

Alkharji, M. and Liu, H. (2016). ‘Homomorphic Encryption Algorithms and Schemes for Secure Computations in the Cloud’. Proceedings of the 2016 International Conference on Secure Computing and Technology. Nov 4-5. Fairfax, VA.

Brakerski, Z., Gentry, C. and Vaikuntanathan, V. (2012). ‘Fully Homomorphic Encryption without Bootstrapping’. ITCS '12 Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. Jan 08 – 10. Cambridge, MA.

Brakerski, Z. and Vaikuntanathan, V. (2011a). ‘Fully Homomorphic Encryption for Ring-LWE and Security for Key Dependent Messages’. Advances in Cryptology – CRYPTO 2011, 31st Annual Cryptology Conference. Aug 14-18. Santa Barbara, CA.

Brakerski, Z. and Vaikuntanathan, V. (2011b). ‘Efficient Fully Homomorphic Encryption from (Standard) LWE’. FOCS’11 Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Oct 22-25, Palm Springs, CA.

Coron, J. S., Mandal, A., Naccache, D. and Tibouchi, M. (2011). ‘Fully Homomorphic Encryption over the Integers with Shorter Public Keys’. Advances in Cryptology – CRYPTO 2011, 31st Annual Cryptology Conference. Aug 14-18. Santa Barbara, CA.

Coron, J. S., Naccache, D. and Tibouchi, M. (2012). ‘Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers’. Advances in Cryptology – CRYPTO 2012, 32st Annual Cryptology Conference. Aug 19-23. Santa Barbara, CA.

Dutta, S., Das, T., Jash, S., Patra, D. and Paul, P. (2014), “A Cryptography Algorithm Using the Operations of Genetic Algorithm & Pseudo Random Sequence Generating Functions, “International Journal of Advances in Computer Science and Technology (IJACST), 3.

van Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V. (2010). ‘Fully Homomorphic Encryption over the Integers’. Advances in Cryptology – EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. May 30 - June 3. French Riviera.

Gentry, C. (2009a). ‘A fully homomorphic encryption scheme’. Department of Computer Science. Stanford University. Retrieved from https://crypto.stanford.edu/craig/craig-thesis.pdf.

Gentry, C. (2009b). ‘Fully homomorphic encryption using ideal lattices’. STOC'09 Proceedings of the 41st annual ACM symposium on Theory of computing. May 31 - June 02. Bethesda, MD.

Gentry, C. and Halevi, S. (2010). ‘Implementing Gentry’s Fully-Homomorphic Encryption Scheme’. Advances in Cryptology – CRYPTO 2011, 31st Annual Cryptology Conference. Aug 14-18. Santa Barbara, CA.

Gentry, C. and Halevi, S. (2011). ‘Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits’. FOCS’11 Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Oct 22-25, Palm Springs, CA.

Gentry, C., Halevi, S. and Smart, N. P. (2012). ‘Better Bootstrapping in Fully Homomorphic Encryption’. Public Key Cryptography – PKC 2012, 15th International Conference on Practice and Theory in Public Key Cryptography. May 21-23. Darmstadt, Germany.

Jawaid, S. and Jamal, A. (2014), “Generating the Best Fit Key in Cryptography using Genetic Algorithm,” International Journal of Computer Applications (IJCA), 98: 0975 – 8887.

Jawaid, S., Saiyeda, A. and Suroor, N. (2015), “Selection of Fittest Key Using Genetic Algorithm and Autocorrelation in Cryptography,” Journal of Computer Sciences and Applications (JCSA), 3: 46-51.

Jhingran, R., Thada, V. and Dhaka, S. (2015), “A Study on Cryptography using Genetic Algorithm,” International Journal of Computer Applications (IJCA), 118: 10 – 14.

Lauter, K., Naehrig, M. and Vaikuntanathan V. (2011). ‘Can Homomorphic Encryption Be Practical?’ CCSW'11 Proceedings of the 3rd ACM workshop on Cloud computing security workshop. Oct 17 – 21. Chicago, IL.

Lyubashevsky, V., Peikert, C. and Regev, O. (2010). ‘On Ideal Lattices and Learning with Errors over Rings’. Advances in Cryptology – EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. May 30 - June 3. French Riviera.

Mishra, S. and Bali, S. (2013), “Public Key Cryptography Using Genetic Algorithm,” International Journal of Recent Technology and Engineering (IJRTE), 2: 150-54.

Naik, P. G. and Naik G. R. (2013), “Asymmetric Key Encryption using Genetic Algorithm,” International Journal of Latest Trends in Engineering and Technology (IJLTET), 3.

Regev, O. (2010). ‘The Learning with Errors Problem’. CCC '10 Proceedings of the 25th Annual IEEE Conference on Computational Complexity. June 9-12. Cambridge, MA.

Sharma, I. (2013). ‘Fully Homomorphic Encryption Scheme with Symmetric Keys’. Department of Computer Science & Engineering. University College of Engineering, Rajasthan Technical University.

Sindhuja, K. and Pramela, D. S. (2014), “A Symmetric Key Encryption Technique Using Genetic Algorithm,” International Journal of Computer Science and Information Technologies (IJCSIT), 5: 414-416.

Smart, N. P. and Vercauteren, F. (2010). ‘Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes’. PKC'10 Proceedings of the 13th international conference on Practice and Theory in Public Key Cryptography. May 26-28. Paris, France.

Smart, N. P. and Vercauteren, F. (2011), “Fully Homomorphic SIMD Operations,” Designs, Codes and Cryptography, 71(1):57-81.

Soni, A. and Agrawal, S. (2013), “Key Generation Using Genetic Algorithm for Image Encryption,” International Journal of Computer Science and Mobile Computing (IJCSMC), 2: 376 – 383.

Stehlé, D. and Steinfeld, R. (2010). ‘Faster Fully Homomorphic Encryption’. Advances in Cryptology – ASIACRYPT 2010, 16th International Conference on the Theory and Application of Cryptology and Information Security. Dec 5-9. Singapore.