Next Article in Journal
Conflict Resolution as a Combinatorial Optimization Problem
Next Article in Special Issue
Enhancing Organizational Data Security on Employee-Connected Devices Using BYOD Policy
Previous Article in Journal
Decomposed Two-Stage Prompt Learning for Few-Shot Named Entity Recognition
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity †

1
LIAP Laboratory, University of El Oued, P.O. Box 789, El Oued 39000, Algeria
2
Information and Computer Science Department, King Fahd University of Petroleum and Minerals (KFUPM), Academic Belt Road, Dhahran 31261, Saudi Arabia
3
Computer Engineering Department, University of Carthage, Amilcar 1054, Tunisia
4
Department of Computing and Mathematics, Manchester Metropolitan University, Manchester M1 5GD, UK
*
Author to whom correspondence should be addressed.
This article is a revised and expanded version of a paper entitled A Multi-Key Based Lightweight Additive Homomorphic Encryption Scheme, which was presented at the 2021 International Conference on Artificial Intelligence for Cyber Security Systems and Privacy, El Oued and 20–21 November 2021.
Information 2023, 14(5), 263; https://doi.org/10.3390/info14050263
Submission received: 10 March 2023 / Revised: 23 April 2023 / Accepted: 26 April 2023 / Published: 28 April 2023
(This article belongs to the Special Issue Advances in Cybersecurity and Reliability)

Abstract

:
In today’s hyperconnected world, the Internet of Things and Cloud Computing complement each other in several areas. Cloud Computing provides IoT systems with an efficient and flexible environment that supports application requirements such as real-time control/monitoring, scalability, fault tolerance, and numerous security services. Hardware and software limitations of IoT devices can be mitigated using the massive on-demand cloud resources. However, IoT cloud-based solutions pose some security and privacy concerns, specifically when an untrusted cloud is used. This calls for strong encryption schemes that allow operations on data in an encrypted format without compromising the encryption. This paper presents an asymmetric multi-key and partially homomorphic encryption scheme. The scheme provides the addition operation by encrypting each decimal digit of the given integer number separately using a special key. In addition, data integrity processes are performed when an untrusted third party performs homomorphic operations on encrypted data. The proposed work considers the most widely known issues like the encrypted data size, slow operations at the hardware level, and high computing costs at the provider level. The size of generated ciphertext is almost equal to the size of the plaintext, and order-preserving is ensured using an asymmetrical encryption version.

1. Introduction

In the current technology-driven world, such as smart cities, metaverse, 5G, and others, security is considered the crucial element that users, developers, and researchers are concerned about [1]. Homomorphic Encryption (HE) is a type of encryption that allows computations to be performed on ciphertexts without revealing their plaintext. The obtained results can be decrypted only by the owner of the secret key. HE can resolve many security and privacy issues in various technologies and applications. One of the common practical applications of HE is protecting data on the cloud. The power of HE allows users to profit from an untrusted cloud provider’s huge computation and storage.
The homomorphism concept ensures secure data processing in regulated industries, such as financial services and healthcare, via the use of the data without access to its decrypted content. This aspect can also be exploited in other applications like the Internet of Medical Things (IoMT), where HE offers predictive analytics of medical data without compromising data privacy. In fact, HE may meet other services such as maintaining customer privacy in personalized advertising, financial privacy of functions such as market forecasting and image recognition, and forensic investigations. Election transparency frequently uses HE, where additive encryption systems are suitable for voting applications. These systems allow voters to add different values impartially while keeping their private values and protecting data from manipulation. HE also has been used in cryptocurrency [2], a peer-to-peer currency issued without passing through a central bank. Cryptocurrency is used through a decentralized computer network and managed with a confidential ledger by blockchain users, which lists all transactions since the origin. There are numerous applications in fields where data privacy is of utmost importance. In this list, we explore some of the domains that have widely exploited homomorphic encryption in the literature:
  • Cloud computing: Homomorphic encryption has been used to enable secure computation of sensitive data in the cloud without revealing the data to the cloud provider.
  • Machine learning: Homomorphic encryption can be used to perform secure and private machine learning on encrypted data without the need for decryption.
  • Blockchain: Homomorphic encryption can be used to enable secure and private transactions on a blockchain without revealing the transaction details to third parties.
  • Privacy-preserving data analysis: Homomorphic encryption can be used to perform privacy-preserving data analysis on encrypted data without the need for decryption or data sharing.
  • Internet of Things: Homomorphic encryption can be used to enable secure and private computation on IoT devices without the need for decryption or data sharing.
For instance, integrating the Internet of Things with blockchain has gained significant attention in industry and academia. These two technologies can provide trusted, secure decentralized data storage and reliable communication in various domains, such as healthcare, finance, and industrial systems. However, there is a risk of privacy leakage of sensitive information in the centralized IoT system because the centralized servers can access the plain text data from the IoT devices. Homomorphic encryption (HE) has been integrated with blockchain-based IoT systems to provide high privacy and security. Recently, HE has become particularly relevant in healthcare, where sensitive medical data are collected from various IoT devices. With the integration of HE, the collected data can be encrypted before being sent to the blockchain network, and computations can be performed on the encrypted data without decrypting it. This integration ensures that sensitive patient data remains private and secure, even when it is analyzed or processed by third-party applications. The reason for integrating blockchain-based IoT with HE is to provide a decentralized access model, i.e. in that the data will not be stored in a centralized server and that the owner of the private key controls access to the data. Additionally, integrating HE with blockchain-based IoT systems can provide tamper-proof data storage, where any changes to the data can be detected and traced back to the source.
Hence, any proposed crypto-system for IoT with HE should:
  • Provide high security and privacy for the data.
  • Be scalable and handle large amounts of data from various IoT devices.
  • Be efficient and not add significant overhead to the computational resources required for data processing.
  • Be compatible with existing support interoperability between connected low-end devices.
  • Define a user-friendly mode and easy to implement for developers and end-users.
The crucial question in this paper is which is the most suitable HE scheme dedicated to the IoT environment. Classical symmetric key encryption systems have the disadvantage that the user must have a secure private channel to transfer the encryption key to the receiver, which, when compromised, may expose all exchanged data. Furthermore, several symmetric key encryption schemes provide a weak digital signature method [3]. Asymmetric homomorphic encryption has the potential to enable secure computation of data while keeping it confidential. However, one of the main challenges of implementing asymmetric homomorphic encryption is the computation complexity associated with the encryption and decryption operations.
Despite these challenges, research in asymmetric homomorphic encryption continues to progress, and new schemes are being proposed to address the computation complexity and security issues. This paper extends and completes the work in [4] to present an improved Partially Homomorphic Encryption (PHE) asymmetric scheme based on the Polynomial Reconstruction Problem. The completed design of PHE offers order-preserving capabilities, making it suitable for IoT-constrained devices. In this proposed multi-key encryption scheme, any decimal number will be fragmented into digits, and each digit will be multiplied by a key using several small secret keys. An asymmetric version that allows an efficient range of queries on encrypted data is proposed as a secondary goal to ensure the order-preserving aspect of the proposed scheme. The order-preserving scenario is that the owner may ask the untrusted cloud to return ciphertexts in the database whose decryptions are in a given range [ x ; y ] . The current version also introduces ’data integrity ensuring’ after performing homomorphic functions by an untrusted third party. Thanks to the extended version, the client can easily verify the results validity of operations executed by the cloud without the need to execute all these operations.
The rest of the paper is organized as follows: Section 2 shows relevant related work. In Section 3, we present the features of the proposed partially homomorphic encryption scheme and formulate the depth of operations. At the end of this section, we explain and demonstrate the order-preserving propriety of the proposed scheme. Section 4 describes how the proposal ensures data integrity after an untrusted cloud performs homomorphic addition. In Section 5, we analyze the hardness level of the proposed crypto-system. Section 6 dictates the implementation results and shows the efficiency compared with others. Finally, Section 7 concludes the paper.

2. Related Work

The ever-growing data generated by increasingly connected environments require new measures to protect user privacy, security, and safety [5]. Many encryption mechanisms have been designed to protect the privacy of user data in storage and during communication. This section analyzes relevant existing HE cryptosystems in the literature.
In this section, we will categorize these schemes based on various properties, such as their security assumptions, the types of homomorphic operations they support, and their computational efficiency. Hereafter, we will review some of the most relevant work in the literature.

2.1. Security Assumptions

The security assumptions categorize multi-key with partially homomorphic encryption schemes based on the underlying mathematical problems that provide their security. These problems can come from various fields of mathematics, such as number theory, coding theory, and lattice theory. The security of these schemes is based on the assumed hardness of solving these mathematical problems. This section highlights three common types of security assumptions: Public key encryption, lattice-based encryption, and code-based encryption. By understanding the security assumptions of these schemes, we can better evaluate their suitability for different applications and potential vulnerabilities.

2.1.1. Public Key Encryption

In this category, we have encryption schemes that rely on the security of a public key encryption algorithm. Examples include the Paillier cryptosystem and the BGN cryptosystem. These schemes typically rely on the hardness of the Decisional Composite Residuosity (DCR) or the Decisional Diffie-Hellman (DDH) problem.

2.1.2. Lattice-Based Encryption

Lattice-based encryption schemes use the hardness of specific lattice problems to provide security. Examples include the Gentry-Sahai-Waters (GSW) scheme and the Brakerski-Gentry-Vaikuntanathan (BGV) scheme. These schemes are typically based on the Learning with Errors (LWE) problem or the Ring Learning with Errors (RLWE) problem.

2.1.3. Code-Based Encryption

Code-based encryption schemes rely on the hardness of certain coding theory problems to provide security. Examples include the McEliece cryptosystem and the Niederreiter cryptosystem. These schemes are typically based on the hardness of decoding a random linear code or a random quadratic residue code.

2.2. Homomorphic Operations

Homomorphic operations allow computations to be performed on encrypted data without the need for decryption. We highlight three common types of homomorphic operations: Additive homomorphic encryption, multiplicative homomorphic encryption, and fully homomorphic encryption. Additive homomorphic encryption allows for the homomorphic addition of ciphertexts, while multiplicative homomorphic encryption allows for the homomorphic multiplication of ciphertexts. Fully homomorphic encryption allows for both homomorphic addition and multiplication of ciphertexts. By understanding the types of homomorphic operations these schemes support, we can better evaluate their usefulness for applications requiring secure computation on encrypted data.

2.3. Computational Efficiency

We divide the computation efficiency into two types of computational efficiency: Asymptotic efficiency and practical efficiency. Asymptotic efficiency refers to the theoretical running time of an algorithm as the size of the input grows. In contrast, practical efficiency refers to the actual running time of an algorithm on real-world data. By understanding the computational efficiency of these schemes, we can better choose the appropriate scheme for a given application, considering the trade-off between security and computational cost.
Multi-key with partially homomorphic encryption schemes are based on their security assumptions, the types of homomorphic operations they support, and their computational efficiency. By understanding the different properties of these schemes, we can better choose the appropriate scheme for a given application. HE includes a variety of schemes that allow arbitrary computation over encrypted data [6]. The difference between them is related to the types and the periodicity of mathematical operations that can be performed. The common types of HE schemes are Partially Homomorphic Encryption (PHE), Leveled Fully Homomorphic Encryption (LFHE), Somewhat Homomorphic Encryption (SHE), and Fully Homomorphic Encryption (FHE).
PHE is a type of encryption in which only one operation, such as addition or multiplication, can be performed on the ciphertext. This type includes the RSA [7] and El-Gamal [8] cryptosystems, both of which are multiplicative schemes. Common additive cryptosystems include Naccache and Stern 1998 [9], Paillier 1999 [10], Galbraith 2002 [11] and Kawachi et al., 2007 [12].
LFHE supports finite operations over ciphertexts with a limited number of multiplication and addition [13], mainly from the perspective of circuit depth. The circuit depth is predetermined in the setup algorithm. SHE is another term sometimes used interchangeably with LFHE [6,14]. The authors in [15] present an SHE scheme and analyze for which parameters the scheme is correct and how many homomorphic operations can be performed before decryption fails to ensure correct decryption in the presented scheme. Both homomorphic operations (addition and multiplication) can be achieved, but only for a limited number of times [15]. In this family of HE, the works of Boneh et al., 2005 [16] and Ishai and Paskin 2007 [17] are widely known in the literature. The first cryptosystem in FHE is the Gentry 2009 scheme [18]. Other proven mechanisms were published by Van Dijk et al., 2010 [19], Brakerski and Vaikuntanathan 2011 [20], and López-Alt et al., 2012 [21].
To satisfy the Paillier cryptosystem [10] for data mining that preserves privacy, paper [22] presented a homomorphic technique. This scheme allows multiple cloud users to have different public keys. The proposed variant-Paillier cryptosystem is from c = g m × r n mod n 2 to c = g m × h r mod N 2 with conditions on the selection of the integers N and g. The smallest common factor prime of the values of the Euler function of the large prime numbers p and q is set as the public key. The parameter h is a component of the public key. The problem with this scheme is that it is probabilistic, i.e., we can find c 1 = E n c ( m 1 ) and c 2 = E n c ( m 1 ) with c 1 c 2 , this allows an attacker to extract some secret information.
In [23], the authors implemented an LFHE technique. Using a public key k, the encryption function of a bit b 0 , 1 is represented by c = k × r 1 + 2 × r 2 + b , where r 1 and r 2 are random. The decryption is as follows: m = c × f mod 2 where f is the secret key. A re-linearization operation must be performed during multiplication.
The authors of [24] proposed a fully HE scheme based on a symmetric key. Their encryption function is defined as follows: C = K T × d ( M ; 1 ; 2 ; 3 ) × K , where K T is the transpose of matrix K of dimension 4, d ( M ; 1 ; 2 ; 3 ) denotes the diagonal matrix with diagonal elements as parameters. This cryptosystem has a refresh procedure whereby the key is refreshed periodically to maintain forward, and backward, secrecy ( K r a n d o r t h o ( t ) ; r a n d o r t h o ( x ) is a randomized function that generates random orthonormal new matrix K of dimension t); the refresh procedure can slow down homomorphic operations. In addition, this technique is symmetrical, which will impose certain restrictions on their use. A targeted fully HE was proposed in [25]. Based on El-Gamal, the authors used a ciphertext of three parts. The first is c 1 = α k where k is random for each value to be encrypted, and c 1 is exploited to decrypt parts one and two. The second part is c 2 = m × β k , knowing that α p = β (where p is the secret key) and p k = ( α , β ) , the third part c 3 = β k + m has been added to ensure the addition of two ciphertexts. The major problem with this technique is using a discrete logarithm to decrypt β m 1 + m 2 to obtain m 1 + m 2 . It will take a very long time, and hence it minimizes the size of m.
In 2018, a fully HE technique was proposed in [26]. The encryption function is c i = ( m i + r a n d i × k ) mod ( k × p ) , where r a n d i = ( m i × k ) mod p , the decryption is very simple as follows, f 1 : M i = c i mod k . To preserve order, the authors used a linear expression shown by the equation: i n d e x i = p × m i + r a n d i . In reality, this system is vulnerable to a known-plaintext attack, where the attacker has both the ciphertext and its plaintext. If c i = m i + r a n d i × k , then r a n d i × k = c i m i = x , where x is known. By knowing the public key p k = k × p , the attacker just has to do a successive division to extract the value of the secret key k.
A novel fully HE scheme based on learning with errors (LWE) is presented in [27]. To avoid the complex matrix operations of the existing key switching mechanism, the authors modified the re-linearization method developed by Brakerski et al., [28] and improved a new technique called non-matrix key switching. This proposed mechanism includes key switching with re-linearization and pure key switching. Firstly, the authors built a leveled fully HE scheme without bootstrapping from LWE, then transformed it into FHE. The technique has improved compared to the Brakerski scheme, but the key switching time remains non-negligible in certain applications.
Most schemes suffer from ciphertext size or run-time. The authors in [29] propose a general construction of MKFHE scheme with compact ciphertext. They proceed by accumulating each party’s public key under the CRS model to create the accumulated public key of the parties set with compact, after which all parties provide the ciphertext of their secret keys, which is encrypted by the accumulated public key; that is then used as the accumulated evaluation key. Next, they refresh the ciphertext by running the key-switching process on each party’s ciphertext and accumulating the evaluation key. Eventually, they homomorphically calculate the refreshed ciphertext and decrypt it using the joint secret key. This paper proposes an asymmetric PHE scheme with feasibility in an IoT environment where these devices store their data in the cloud.

3. Cryptosystem Design

An interaction scenario in homomorphic encryption is the client’s desire to perform computational operations with unreliable outsourcing. The client must first use a function that allows operations to be performed on encrypted values. After that, it has to encrypt the input values before sending it and decrypt the cloud result. In Figure 1, the user wants to compute the result of α θ β , defying untrusted providers and insecure channels. Equation (1) can be used to improve the security level of the scheme and obtain reliable results. Where ψ denotes ciphertext, π denotes plaintext, k denotes the secret key, and r denotes a random number.
ψ = ( π × k + r × p ) mod n
We consider the plaintext m as a set of decimal digits and separately manage each digit m i where 0 m i 9 . Finally, we multiply each digit m i by a secret key s k i . The use of public keys ( p k i ) gave us the asymmetric version of this technique, and it is worth noting here that k i must be small.
For construction:
  • KeyGen: ( p k i , s k i ) is equal ( ( k i + r i × p , n ) , ( k i , p ) )
  • E n c ( m ) : c = m 0 × p k 0 + m 1 × p k 1 + m i × p k i , where p k i < p k i + 1
  • D e c ( c ) : m = i = l 0 ( c k i ) × 10 i , c c c × k i , with ( c k i ) presents the quotient of c ÷ k i .

3.1. System Description

The proposed scheme is based on treating each decimal digit of the plaintext separately (Figure 2). We do not consider the carry bit because we perform the operations on the whole number rather than the bits.

3.1.1. Keys Generation

Let s be the number of digits of m. We propose the following equation:
k 0 > 10 , k j > 9 × i = 0 j 1 k i j > 0
Equation (2): In the decryption operation, we calculate the quotient of c ÷ k i ; we use a recursive process in which we eliminate the largest element in the sum of ciphertext to calculate the quotient; after that, we eliminate the quotient to recover the largest element; finally, we calculate the factor which is multiplied by its secret key. Therefore, the secret key k 1 must be greater than 9 × k 0 , and k 2 must be greater than 9 × k 0 + 9 × k 1 (9 represents the largest possible value of mi). For further clarification, consider the following example: c = 2 × k 0 + 3 × k 1 + 7 × k 2 ; to calculate the value 7, we calculate c / k 2 which is equal to ( 2 × k 0 + 3 × k 1 ) if k 2 is greater than ( 2 × k 0 + 3 × k 1 ); after, we calculate c c k 2 which is equal to 7 × k 2 ; finally, we can extract the value 7 by calculating 7 × k 2 ÷ k 2 , and so on. When this example is generalized, we get Equation (2).
To simplify the key generation, we propose a programmable formula. If k j = h j + 9 × i = 0 j 1 k i with h j denotes a small random number, and h i = 1 i > 1 , h j = 1 k j = 1 + 9 × i = 0 j 1 k i = ( 1 + 9 × k 0 ) + 9 × k 1 + 9 × k j 1 .
Posing ( 1 + 9 × k 0 ) = k 1 k j = k 1 + 9 × k 1 + 9 × k j 1 .
Posing k 1 + 9 × k 1 = k 2 k j = k 2 + 9 × k 2 + 9 × k j 1 etc.
Therefore, k j = 10 × k j 1 .
k 0 > 10 , k 1 = 1 + 9 × k 0 , k j = 10 j 1 × k 1
If c = m 0 × k 0 + m 1 × k 1 + m s 1 × k s 1 , then c < k s = 10 s × k 0 .
Let d denotes the addition depth, with C = i = 1 d c i , k i coefficient should be less than k i that implies k 0 > i = 1 d m i , if m a x ( m i ) = 9 k 0 > i = 1 d 9 k 0 > 9 × d . With i = 1 d c i < p and c < 10 s × k 0 that implies d × ( 10 s × k 0 ) > d × c that implies p > d × ( 10 s × k 0 ) , where k 0 > 9 × d i.e., p > 9 × d 2 × 10 s .
Finally, the parameter conditions are:
  • s = s i z e ( M ) , d is the number of addition operations, and h denotes a small random number.
  • k 0 > 10 , k j = h j + 9 × i = 0 j 1 k i .
  • In addition operation: k 0 = h + 9 × d , p = h + d × ( 10 s 1 × k 1 ) .
The KeyGen function, see Algorithm 1 is demonstrated using Equation (3) where s i z e ( M ) designates the number of digits of the plaintext ring M written in decimal. It is worth noting that p k i = k i + r i , where r i is a random number.
Algorithm 1 KeyGen algorithm
Require: 
M , k 0
Ensure: 
( k 1 , k 2 k j )
  1:
function KeyGen
  2:
      s s i z e ( M )
  3:
       k 1 1 + 9 × k 0
  4:
      for  i 2 to s 1  do
  5:
             k i 10 i 1 × k 1
  6:
      end for
  7:
      return  ( k 1 , k 2 k s 1 )
  8:
end function

3.1.2. Encryption

As shown in Algorithm 2, if m = m j m j 1 m 0 with m 0 denotes the coefficient of 10 0 , m i 0 , , 9 i 0 , , j , and m j 0 .
c = m 0 × p k 0 + m 1 × p k 1 + m j × p k j so c = m 0 × ( k 0 + r 0 × p ) + m 1 × ( k 1 + r 1 × p ) + m i × ( k j + r j × p ) .
We get:
c = ( m 0 × k 0 + m 1 × k 1 + m j × k j + r × p ) mod n
with r = m 0 × r 0 + m 1 × r 1 + m i × r j .
Noting that: m 0 × k 0 + m 1 × k 1 + m j × k j < p .
Algorithm 2 Encryption algorithm
Require: 
m i , p k i , n
Ensure: 
( c , t )
  1:
function Enc2
  2:
      s s i z e ( m )
  3:
      c← 0
  4:
      for  j = 0 to s do
  5:
             c E n c p k j , n ( m )
  6:
             t p k 0 m mod n
  7:
      end for
  8:
      return  ( c , t )
  9:
 end function

3.1.3. Decryption

To get the original digits of plaintext m from the ciphertext c (Figure 3), the last part r × p must be eliminated by computing the modulo operation. Then, decreasing i, c must be divided successively on k i . Finally, the obtained digits must be multiplied successively by 10 i (decreasing i).
Lemma 1. 
If c k i = m i D e c ( c ) = m .
Proof. 
Lemma 1 m 0 × k 0 + m 1 × k 1 + m j 1 × k j 1 < m j × k j m i 0 m i 9 , that is m 0 × k 0 + m 1 × k 1 + m j 1 × k j 1 k j = 0 .
Let m i = 9 i 0 , , j 1 and m i = 1 for i = j that implies 9 × k 0 + 9 × k 1 + 9 × k j 1 < k j .
So, 9 × ( k 0 + k 1 + k j 1 ) < k j i.e., 9 × i = 0 j 1 k i < k j c k j = m j .
The subtraction: c c c × k j must be calculated. So, c = m 0 × k 0 + m j 1 × k j 1 that implies c k j 1 = m j 1 . Thus, we will get m 0 , m 1 , , m j ; finally, we can calculate m = m 0 × 10 0 + m 1 × 10 1 + m j × 10 j .    □
To retrieve m, the division must be started on k j with j = s i z e ( c ) . Let i = s i z e ( m ) , that implies j > i because c > m . Furthermore, the decryption operation is correct for m i < k 0 .

3.2. Homomorphic Addition

In practice, additive HE is efficient enough to be used, although it has limits in terms of operations. The goal is to guarantee the additive property of the proposed scheme. When two plaintexts are added, the additive homomorphic scheme realizes E n c ( m 1 + m 2 ) = E n c ( m 1 ) + E n c ( m 2 ) .
Let i < j , c = m 0 × k 0 + m 1 × k 1 + m i × k i + r × p , c = m 0 × k 0 + m 1 × k 1 + m j × k j + r × p , so E n c ( m ) + E n c ( m ) = ( m 0 + m 0 ) × k 0 + ( m 1 + m 1 ) × k 1 + ( m i + m i ) × k i + m j × k j .
If: ( m x + m y ) < k s x 0 , . . , i , y 0 , . . , j , s 0 , . . , j , E n c ( m ) + E n c ( m ) k v = m v v 0 , , j that implies D e c ( c + c ) = m + m .
Algorithm 3 could define the addition operation.
Algorithm 3 Addition 1 algorithm
Require: 
c 1 , c 2 , n
Ensure: 
c 3 = A d d ( c 1 , c 2 )
  1:
function Add
  2:
       c 3 ( c 1 + c 2 ) mod n
  3:
      return  c 3
  4:
end function

Depth Demonstration

Table 1 shows some practical examples. In this test (size in digits), the size of the private key p is limited to 2 kbit.

3.3. Order-Preserving

When the order of encrypted data must be preserved, an order-preserving scheme should be proposed as an ideal solution. In the proposed cryptosystem, an order-preserving approach can index and process unencrypted data, allowing an efficient range of queries. The data server can locate ciphertexts in logarithmic time through standard tree data structures. To avoid the treatment of key management issues, we assume that the message to be encrypted should not be too large.
We can exploit the proposed technique as a symmetric scheme, where there are no public keys, neither n ( n = p × q ) nor p k i ( p k i = k i + r × p ). It should just have s k i = k i with this version to preserve order, i.e., m > m c > c .
Lemma 2. 
m > m E n c ( m ) > E n c ( m ) m , m < = M .
Proof. 
Let m = m j m j 1 m 0 , 0 m i 9 i m = m j m j 1 m 0 , 0 m i 9 i
m > m that implies j > j ( A ) o r j = j a n d m j > m j ( B )
( A ) c = m 0 × k 0 + m 1 × k 1 + m j × k j c = m 0 × k 0 + m 1 × k 1 + m j × k j
Let, m i = 0 i < j a n d m j = 1 j = j + 1 m i = 9 i j
( A ) c = k j c = 9 × i = 0 j k i = 9 × i = 0 j 1 k i
Knowing that: k j > 9 × i = 0 j 1 k i so c > c
( B ) c = m 0 × k 0 + m 1 × k 1 + m j × k j c = m 0 × k 0 + m 1 × k 1 + m j × k j
Let, m i = 0 i < j a n d m j = m j + 1 m i = 9 i < j
( B ) c = m j × k j + k j c = m j × k j + 9 × i = 0 j 1 k i
Knowing that: k j > 9 × i = 0 j 1 k i that implies c > c    □
So, in any case, if we have m > m we will get c = E n c ( m ) > c = E n c ( m ) , then the symmetric version of our proposal preserves the order in an additive HE.

4. Data Integrity Ensuring

Homomorphic encryption techniques are particularly useful in cloud computing environments, where sensitive data is often stored and processed on remote servers. However, HE can be vulnerable to attacks that compromise the integrity of the encrypted data. For example, an attacker could modify the encrypted data in a way that would cause the computation to produce incorrect results when the data is decrypted. This attack could have serious consequences, such as financial losses and data breaches. To prevent these types of attacks, data integrity is certainly crucial in cloud homomorphic encrypted data. Furthermore, for a data owner, data integrity (DI) [30] is a very important and sensitive point in the design, implementation, and use of any data system when he stores its data and then processes or retrieves it, especially if the matter comes to the cloud. DI can be defined as the validity, completeness, accuracy, and consistency of data (Figure 4). This also includes data integrity in terms of privacy and security. After proper data validation and error checking, the owner can ensure that sensitive data is not used, exploited, improperly classified, or stored incorrectly. All incorrect changes to the data due to storage, computation, or retrieval operations, including unexpected hardware failure, malicious intent, or human errors, will inevitably lead to a fatal error in exploiting this data and its use later.
DI can be easily guaranteed in local databases to prevent intentional information changes. For example, it can first be ensured that internal users will handle the data correctly and harmlessly. However, it will be much more difficult when using a third party (untrusted cloud) to make operations on the encrypted data.
While validation of these homomorphic calculations is a prerequisite for data integrity, we will modify the proposal by adding a second part of the cipher, as this part will prevent any manipulations of homomorphic processing outcomes by a third party, whether these changes are intentional or unintentional. The ciphertext will now be in two parts; the first part provides linear message encryption allowing the cloud to compute the sum of the two first parts. The cloud uses the second part to prove its sincerity in calculation processes. This second part depends on discrete logarithm hardness, where the public key is raised to the power of the plaintext. Therefore, the cloud cannot access the value of the original message in order to change the result of the sum operation.

4.1. Scenario

Suppose a data owner requests the cloud to accomplish a homomorphic addition operation of two ciphertexts. After obtaining that c 3 ( c 3 = c 1 + c 2 ), the data owner will utilize c 3 considering that it is a valid compute, i.e., c 3 was not manipulated. Nevertheless, the untrusted cloud may have changed that computed result, whether by error or deliberately. The data owner cannot discover this change, especially if many addition operations are performed.
U s e r : Encrypts x and y, sends them to the cloud.
C l o u d : c x + c y c z , changes it to c z (where c z c z ), sends it to the user.
U s e r : Decrypts and uses c z , but D e c ( c z ) = z x + y !
The proposed encryption scheme allows the user to confirm whether the computed result of a homomorphic operation transmitted by the cloud is valid and can be used later. In the proposal, the cloud must multiply the second parties for each addition homomorphic operation, i.e., computing t z = t x × t y .
After decrypting c z as shown in Algorithm 4 and getting z, the data owner has to calculate t z = p k 0 z . If t z = t z , the computed result is valid.
Algorithm 4 Decryption algorithm
Require: 
c , t , k i , p
Ensure: 
m
  1:
function Dec2
  2:
       m D e c k i , p ( c )
  3:
       t p k 0 m mod n
  4:
      if  t = t  then
  5:
            return m
  6:
      else
  7:
            return  e r r o r
  8:
      end if
  9:
end function
So, the addition Algorithm 5 will be as follows:
Algorithm 5 Addition 2 algorithm
Require: 
c x , c y , t x , t y , n
Ensure: 
c z , t z
  1:
function Add2
  2:
       c z c x + c y mod n
  3:
       t z t x × t y mod n
  4:
      return  ( c z , t z )
  5:
end function

4.2. Demonstration

Let t x = p k 0 x mod n and t y = p k 0 y mod n .
As illustrated in Algorithm 5, computing c z = c x + c y computing t z = t x × t y .
t z = p k 0 x + y mod n .
D e c ( c z ) = z = x + y , t z = p k 0 D e c ( c z ) mod n = p k 0 z = p k 0 x + y .
So, if t z = t z then the DI of homomorphic addition is guaranteed.
Noting here that the third part cannot manipulate t x × t y because t x (respectively t y ) contains x (respectively y) as an exponential parameter, and c i uses m i in a linear addition-multiplication. Thus, it is impossible to simultaneously manipulate c z and t z without having data inconsistency.

5. Proof of Security and Performance

The proposed technique has the secret keys, k i , and the trapdoor p. If an adversary gets p, he will get all k i using the public keys where p k i = k i + r i × p . Thus, to obtain p, the adversary has to solve the factorization problem, which cannot be solved in polynomial time. If λ is the parameter of security with 2 λ < p < 2 λ + 1 , so the cryptanalysis requires 2 λ operations to get p.
Known-plaintext attack: When the adversary has m and c and tries to get the secret keys. If s i z e ( m ) = 1 digit, the adversary cannot obtain anything, c = m × p k where c, m, and p k are known. In addition, c × p k 1 = m × p k × p k 1 α = m + β × n α mod n = ( m + β × n ) mod n m = m with β is independent of k; therefore, the adversary will have no information. If s i z e ( m ) = j where j > 1 . For example j = 2 , c = m 0 × p k 0 + m 1 × p k 1 , if the adversary computes p k 0 1 and p k 1 1 , c × p k 0 1 = m 0 + m 1 × p k 1 × p k 0 1 that implies α + β 1 × n = α + β 2 × n so α = α with β 1 and β 2 are independent of k 0 and k 1 ; the adversary will have no information. If the adversary has m and m where s i z e ( m ) = s i z e ( m ) = 1 , there is no information. Let, s i z e ( m ) > 1 and s i z e ( m ) > 1 ,
c = m 0 × p k 0 + m 1 × p k 1 c = m 0 × p k 0 + m 1 × p k 1
So, m 0 × c = m 0 × m 0 × p k 0 + m 0 × m 1 × p k 1 m 0 × c = m 0 × m 0 × p k 0 + m 0 × m 1 × p k 1
To remove p k 1 , the coefficients m 0 × m 1 and m 0 × m 1 must be different. The adversary will get another value of the public key p k 1 .
So, to get information, it is insufficient to obtain m, m , c, and c . If s i z e ( m ) = 3 digits, to get p, the adversary must have three plaintexts with conditions and so on. If we use this technique as a symmetrical scheme (without r × p ), the hardness of our scheme will be based on the polynomial reconstruction problem, which can be written as E n c ( m ) = F ( k i ) , where F : M , K C .
Brute force attack (BFA): In the RSA cryptosystem, the attacker must perform 2 d operations to get p with m = c d mod n . In the proposed technique, if there are s keys, the attacker must perform ( 2 k 0 ) s operations. So, there are two layers of security, to find m , c and to find s k . In the asymmetric version of the proposal, the attacker can not directly make an exhaustive search on k i since it is hidden using r × p where c = F ( m , k ) + r × p , the attacker has to perform 2 p operations to get p. In order to protect against known attacks and mitigate quantum computing attacks, noisy encryption techniques can be exploited. These techniques involve using large key sizes, making it more difficult for attackers to factor the key using a classical or quantum computer. However, recent studies prove that quantum computing poses a significant threat to classical cryptographic systems such as RSA, which may break large keys in just a few hours [31]. Larger key sizes also increase the computational overhead and the size of the encrypted message. To further protect against these kinds of attacks, key rotation and nested encryption can be implemented by regularly changing the keys based on randomly chosen values and encrypting the message more than once using distinct keys. This method can help to mitigate the threat of quantum computing attacks, as an attacker would need to break multiple keys to compromise the security of the encryption scheme. By randomizing the keys, noisy encryption makes it more complex for an attacker to break the encryption scheme than a single key. These techniques have proven effective in securing data against various types of attacks.
Computation complexity: If s i z e ( m ) = j , we have C ( j + 1 ) = C ( j ) + α in the encryption operation where C ( j ) denotes the complexity and α is a constant, if m a x s i z e ( j ) = s i z e ( M ) , then the time complexity is linear: T ( M ) = O ( M ) . The proposed technique performance in terms of complexity is shown in Table 2.
Small Key and Ciphertext Sizes: The ciphertext size has great importance in cryptography because it is the most exchanged element between a sender and a receiver, where the plain message is converted into a ciphertext in order to send it through an unreliable channel. Unlike the public key, the secret key, or the private key, no matter how big it is, it will be exchanged between communicants no more than once. The size of the ciphertext is more important in low-energy environments such as the IoT, which are spreading more day by day and being applied in various fields. Therefore, a lot of cryptographic research focuses on creating techniques that enable the generation of ciphertexts of a small size, so that these techniques can be practical in the largest possible number of fields. Hence, we focused in the proposed scheme on this point and were able to create a relatively small ciphertext compared to other work.
The simplified formula as given in Equation (3) results in a relatively small key and ciphertext size.
Lemma 3. 
s i z e ( c ) = s i z e ( m ) + α with α is a constant.
Proof. 
If s i z e ( m ) = j , knowing that m = m 0 × 10 0 + m 1 × 10 1 + m j × 10 j c = m 0 × k 0 + m 1 × k 1 + m j × k j .
If we put k 1 = 10 × k 0 , we will get: c = m 0 × 10 0 × k 0 + m 1 × 10 1 × k 0 + m j × 10 j × k 0 that is E n c ( m ) c = k 0 × ( m 0 × 10 0 + m 1 × 10 1 + m j × 10 j ) = k 0 × m that implies c = k 0 × m . So, α = s i z e ( k 0 ) 1 . □

6. Implementation and Comparative Analysis

The implementation was done in Python on a computer with an Intel Core i5-3230M CPU 2.6 GHz, 2 Core(s), and 8 GB RAM.
Whether in the encryption or decryption operation, Table 3 shows how much the proposed scheme’s execution time was reduced compared to the other schemes when encrypting a 16-bit message. In the other schemes, the shortest encryption time [36] was estimated to be two times our encryption time. As for the fastest decryption operation [36], it was estimated to be over 290 times. This is due to the technique used in each scheme.
In the study represented in Figure 5, we performed many tests to calculate the encryption and decryption time if s i z e ( m ) = 16 bits and s i z e ( n ) = 360 bits. The decryption time was higher than the encryption time because there were five steps in the decryption process, while there were three steps in the encryption process. As well as that, the ciphered text size grows faster than the plaintext size.

6.1. Comparative Study

In this section, we conduct a comparative analysis of our crypto-system against relevant state-of-the-art systems The aim is to show the major gaps filled compared with others. The listed crypto-systems in Table 2 cover a range of homomorphic encryption schemes for different data types and with various efficiency and security levels. The introduced work in [24,32] proposed fully HE schemes based on symmetric keying, which imposes certain restrictions on their use. The analysis confirms the schemes’ efficiency and practicality for adoption in various cloud computation applications. However, compared with the proposed crypto-system in this paper, the restriction of symmetric key sharing and the encryption complexity proves the limitations of [24,32] and prevents their uses in the context of IoT scenarios. The proposed somewhat homomorphic encryption scheme over integers in [33] is another kind of asymmetric homomorphic encryption. The scheme encryption principle focuses on the Eurocrypt van Dijk et al. crypto-system [19]. Gentry’s techniques are used in the contribution of [33] to easily convert the somewhat scheme into a practical, fully homomorphic encryption scheme available in cloud computing. The analysis results show the robustness and the dynamicity of the proposed scheme. Compared with the proposed crypto-system in this paper, the authors of [33] focused on reducing the key size of van Dijk to mitigate the computation complexity. However, Gentry’s encryption techniques are still considered the most complicated encryption techniques and are not feasible to be implemented in many domains.
The work in [34] presents a new variant of the DGHVs integer-based somewhat homomorphic encryption scheme, including an efficient public key generation method. The authors claim that the proposed scheme has significantly lower complexities in various algorithms involved in the encryption process, making it more practical for real-world applications. The security is based on the two-element Partial Approximate Greatest Common Divisors (PAGCD) problem. The experimental results demonstrate that the proposed scheme is more efficient than any other integer-based SHE scheme currently available, making it a practical solution for homomorphic encryption. The authors in [35] extended the DGHV fully homomorphic encryption (FHE) scheme over integers by enabling batch FHE. This allows a vector of plaintext bits to be encrypted and homomorphically processed as a single ciphertext. The scheme is semantically secure because it relies on the approximate-GCD problem without errors. The paper demonstrates how arbitrary permutations can be performed on the plaintext vector using the ciphertext and public key. The scheme shows competitive performance and implements a fully homomorphic evaluation of AES encryption; the results are promising compared to the timings presented by Gentry et al. at Crypto 2012 for implementing a Ring-LWE-based FHE scheme. However, the PAGCD problem can be computationally intensive, making it challenging to efficiently implement homomorphic encryption schemes based on this problem. The generated noises in the encrypted data are considered significant. These concerns prevent the implementation of such encryptions in low-end connected devices.
In general, the proposed crypto-system is suitable for IoT environments. The small key and encrypted data sizes, the multiple keying, the execution speed, and the robustness are considered. The shown time execution in Table 3 confirms the highlight of our proposed encryption and decryption schemes. The strongest factor of the proposed encryption scheme is the constant progression of the encryption time in the function of data size, as illustrated in Figure 5. This could be particularity exploited in IoT–Cloud communications, where the connected low-end devices efficiently encrypt the data before sending it to the cloud. The cloud plays its role by storing and manipulating encrypted data.
To demonstrate the complexity of encryption and decryption algorithms, as represented by O ( λ ) , Figure 6 illustrates six tests with plaintext sizes equal to 8, 16, 32, 64, 96, and 128 bits respectively. Curve Figure 6A presents the rate p l a i n t e x t s i z e / e n c r y p t i o n t i m e , the curve Figure 6B presents the rate p l a i n t e x t s i z e / d e c r y p t i o n t i m e ; we note that the percentage increase is constant and it expresses O ( λ ) .
Figure 7 shows the ratio of plaintext size to ciphertext size in Figure 7A, as it is clear in Figure 7B that they are close, especially as the plaintext size increases, which shows how effective the proposed scheme is in using a small ciphertext size.

6.2. A Comparative Study against Attacks

Brute Force Attack is an attack where an attacker tries all possible combinations of passwords or keys to gain unauthorized access to encrypted data. To counter this attack, various homomorphic encryption techniques have been developed. This comparative study will compare brute force attacks against these techniques, including our proposed work. One of the key advantages of our proposed work is that it provides an asymmetric multi-key with a partially homomorphic encryption scheme. This means that each decimal digit of the given integer number is encrypted separately using a special key, providing an additional layer of security against brute force attacks. On the other hand, homomorphic encryption techniques rely on only a single key to encrypt and decrypt the data and are therefore vulnerable and prone to brute-force attacks.
Regarding data integrity, our proposed work also addresses the issue of untrusted third parties performing homomorphic operations on encrypted data, ensuring that the integrity of the data is maintained. This is important because it helps prevent attacks like tampering or data alteration. Data alternation attacks involve manipulating encrypted data without knowing the secret key, leading to incorrect decryption results. The attacker can modify the ciphertext to produce a different plaintext upon decryption, causing data loss, unauthorized access, or other malicious outcomes. The proposed work offers an asymmetric multi-key with partially HE scheme that encrypts each decimal digit of the given integer number separately using a special key. This approach offers a higher degree of security against data alternation attacks, as an attacker must modify each digit of the ciphertext separately.
Overall, the proposed work offers significant improvements compared with other homomorphic encryption techniques regarding security against brute force attacks, providing data integrity, and computational efficiency.

7. Conclusions

This paper presents an improved partially homomorphic encryption asymmetric scheme for IoT devices based on number factorization and polynomial reconstruction problems. The proposed multi-key encryption scheme fragments decimal numbers into digits and multiplies each digit by a small secret key. The scheme has an order-preserving capability, making it suitable for IoT-constrained devices, enabling the owner to query ciphertexts in a specified range. The size of the generated ciphertext is almost equal to plaintext, and order-preserving is ensured using a symmetrical encryption version. The paper also addresses security and privacy concerns of cloud-based IoT solutions, addressing known issues such as encrypted data size, slow operations at the hardware level, and high computing costs at the provider level.
Further real experiments are needed, and alternative approaches could be explored to address the limitations of the current scheme. Future work could also focus on integrating the proposed encryption scheme with blockchain technology; a secure and distributed system that could enhance the overall security and privacy of IoT systems.

Author Contributions

Conceptualization, A.L.; Methodology, S.M.; Validation, M.H.; Formal analysis, A.E.; Investigation, M.K.; Supervision, T.B. and M.A.-K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alsbouí, T.; Hammoudeh, M.; Bandar, Z.; Nisbet, A. An overview and classification of approaches to information extraction in wireless sensor networks. In Proceedings of the 5th International Conference on Sensor Technologies and Applications (SENSORCOMM’11), Saint Laurent du Var, France, 21–27 August 2011; p. 255. [Google Scholar]
  2. Kara, M.; Laouid, A.; Bounceur, A.; Lalem, F.; AlShaikh, M.; Kebache, R.; Sayah, Z. A novel delegated proof of work consensus protocol. In Proceedings of the 2021 International Conference on Artificial Intelligence for Cyber Security Systems and Privacy (AI-CSP), El Oued, Algeria, 20–21 November 2021; pp. 1–7. [Google Scholar]
  3. Kara, M.; Laouid, A.; Hammoudeh, M. An Efficient Multi-Signature Scheme for Blockchain. Cryptology ePrint Archive, Paper 2023/078. 2023. Available online: https://eprint.iacr.org/2023/078 (accessed on 3 April 2023).
  4. Chait, K.; Laouid, A.; Laouamer, L.; Kara, M. A Multi-Key Based Lightweight Additive Homomorphic Encryption Scheme. In Proceedings of the 2021 International Conference on Artificial Intelligence for Cyber Security Systems and Privacy (AI-CSP), El Oued, Algeria, 20–21 November 2021; pp. 1–6. [Google Scholar]
  5. Ghafir, I.; Prenosil, V.; Hammoudeh, M.; Han, L.; Raza, U. Malicious ssl certificate detection: A step towards advanced persistent threat defence. In Proceedings of the International Conference on Future Networks and Distributed Systems, New York, NY, USA, 19–20 July 2017. [Google Scholar] [CrossRef]
  6. Sniatala, P.; Iyengar, S.; Ramani, S.K. Homomorphic Encryption. In Evolution of Smart Sensing Ecosystems with Tamper Evident Security; Springer: Berlin/Heidelberg, Germany, 2021; pp. 69–76. [Google Scholar] [CrossRef]
  7. Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  8. Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  9. Naccache, D.; Stern, J. A New Public Key Cryptosystem Based on Higher Residues. In Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS ’98), New York, NY, USA, 2–5 November 1998; pp. 59–66. [Google Scholar] [CrossRef]
  10. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar] [CrossRef]
  11. Galbraith, S.D. Elliptic curve Paillier schemes. J. Cryptol. 2002, 15, 129–138. [Google Scholar] [CrossRef]
  12. Kawachi, A.; Tanaka, K.; Xagawa, K. Multi-bit cryptosystems based on lattice problems. In Proceedings of the International Workshop on Public Key Cryptography, Beijing, China, 16–20 April 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 315–329. [Google Scholar] [CrossRef]
  13. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory TOCT 2014, 6, 1–36. [Google Scholar] [CrossRef]
  14. Brakerski, Z. Fundamentals of Fully Homomorphic Encryption-A Survey. Proc. Electron. Colloq. Comput. Complex. 2018, 25, 125. [Google Scholar]
  15. Smart, N.P.; Vercauteren, F. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Proceedings of the International Workshop on Public Key Cryptography, Paris, France, 26–28 May 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 420–443. [Google Scholar] [CrossRef]
  16. Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF Formulas on Ciphertexts. In Proceedings of the Theory of Cryptography, Cambridge, MA, USA, 10–12 February 2005; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 325–341. [Google Scholar] [CrossRef]
  17. Ishai, Y.; Paskin, A. Evaluating branching programs on encrypted data. In Proceedings of the Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 575–594. [Google Scholar] [CrossRef]
  18. Gentry, C. A Fully Homomorphic Encryption Scheme; Stanford University ProQuest Dissertations Publishing: Stanford, CA, USA, 2009. [Google Scholar]
  19. Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully homomorphic encryption over the integers. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 24–43. [Google Scholar]
  20. Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar]
  21. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
  22. Pang, H.; Wang, B. Privacy-preserving association rule mining using homomorphic encryption in a multikey environment. IEEE Syst. J. 2020, 15, 3131–3141. [Google Scholar] [CrossRef]
  23. Doröz, Y.; Shahverdi, A.; Eisenbarth, T.; Sunar, B. Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince. In International Conference on Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8438, pp. 208–220. [Google Scholar]
  24. Biksham, V.; Vasumathi, D. A lightweight fully homomorphic encryption scheme for cloud security. Int. J. Inf. Comput. Secur. 2020, 13, 357–371. [Google Scholar] [CrossRef]
  25. Yang, Y.; Zhang, S.; Yang, J.; Li, J.; Li, Z. Targeted fully homomorphic encryption based on a double decryption algorithm for polynomials. Tsinghua Sci. Technol. 2014, 19, 478–485. [Google Scholar] [CrossRef]
  26. Yagoub, M.A.; Abdelkader, L.; Kazar, O.; Bounceur, A.; Euler, R.; AlShaikh, M. An adaptive and efficient fully homomorphic encryption technique. In Proceedings of the 2nd International Conference on Future Networks and Distributed Systems, New York, NY, USA, 26–27 June 2018; pp. 1–6. [Google Scholar] [CrossRef]
  27. Ding, Y.; Li, X.; Lü, H.; Li, X. A novel fully homomorphic encryption scheme bsed on LWE. Wuhan Univ. J. Nat. Sci. 2016, 21, 84–92. [Google Scholar] [CrossRef]
  28. Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. Siam J. Comput. 2014, 43, 831–871. [Google Scholar] [CrossRef]
  29. Zhou, T.; Zhang, Z.; Chen, L.; Che, X.; Liu, W.; Yang, X. Multi-key Fully Homomorphic Encryption Scheme with Compact Ciphertext. Cryptology ePrint Archive, Paper 2021/1131. 2021. Available online: https://eprint.iacr.org/2021/1131 (accessed on 3 April 2023).
  30. Kara, M.; Laouid, A.; Hammoudeh, M.; Bounceur, A. One Digit Checksum for Data Integrity Verification of Cloud-executed Homomorphic Encryption Operations. Cryptology ePrint Archive, Paper 2023/231. 2023. Available online: https://eprint.iacr.org/2023/231 (accessed on 3 April 2023).
  31. Gidney, C.; Ekerå, M. How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum 2021, 5, 433. [Google Scholar] [CrossRef]
  32. Gai, K.; Qiu, M.; Li, Y.; Liu, X.Y. Advanced fully homomorphic encryption scheme over real numbers. In Proceedings of the 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud), New York, NY, USA, 26–28 June 2017; pp. 64–69. [Google Scholar]
  33. Yang, H.M.; Xia, Q.; Wang, X.F.; Tang, D.H. A new somewhat homomorphic encryption scheme over integers. In Proceedings of the 2012 International Conference on Computer Distributed Control and Intelligent Environmental Monitoring, Zhangjiajie, China, 5–6 March 2012; pp. 61–64. [Google Scholar]
  34. Ramaiah, Y.G.; Kumari, G.V. Towards practical homomorphic encryption with efficient public key generation. Int. J. Netw. Secur. 2012, 3, 10. [Google Scholar]
  35. Cheon, J.H.; Coron, J.S.; Kim, J.; Lee, M.S.; Lepoint, T.; Tibouchi, M.; Yun, A. Batch fully homomorphic encryption over the integers. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 315–335. [Google Scholar]
  36. Kara, M.; Laouid, A.; Euler, R.; Yagoub, M.A.; Bounceur, A.; Hammoudeh, M.; Medileh, S. A Homomorphic Digit Fragmentation Encryption Scheme Based on the Polynomial Reconstruction Problem. In Proceedings of the 4th International Conference on Future Networks and Distributed Systems (ICFNDS), New York, NY, USA, 26–27 November 2020; pp. 1–6. [Google Scholar]
  37. Thangavel, M.; Varalakshmi, P. Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud. Clust. Comput. 2018, 21, 1411–1437. [Google Scholar] [CrossRef]
  38. Coron, J.S.; Mandal, A.; Naccache, D.; Tibouchi, M. Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In Proceedings of the Advances in Cryptology—CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Rogaway, P., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 487–504. [Google Scholar] [CrossRef]
  39. Dasgupta, S.; Pal, S. Design of a Polynomial Ring based Symmetric Homomorphic Encryption Scheme. Perspect. Sci. 2016, 8, 692–695. [Google Scholar] [CrossRef]
  40. Boer, D.; Kramer, S. Secure Sum Outperforms Homomorphic Encryption in (Current) Collaborative Deep Learning. arXiv 2020, arXiv:2006.02894. [Google Scholar]
Figure 1. Interaction scenario in Homomorphic Encryption.
Figure 1. Interaction scenario in Homomorphic Encryption.
Information 14 00263 g001
Figure 2. Proposed encryption scheme.
Figure 2. Proposed encryption scheme.
Information 14 00263 g002
Figure 3. Proposed decryption scheme.
Figure 3. Proposed decryption scheme.
Information 14 00263 g003
Figure 4. Data integrity ensuring architecture.
Figure 4. Data integrity ensuring architecture.
Information 14 00263 g004
Figure 5. Encryption and decryption time relative to the increase in key size.
Figure 5. Encryption and decryption time relative to the increase in key size.
Information 14 00263 g005
Figure 6. Rate of plaintext size to encryption and decryption time.
Figure 6. Rate of plaintext size to encryption and decryption time.
Information 14 00263 g006
Figure 7. Rate of plaintext size to ciphertext size in the symmetric version that preserves order.
Figure 7. Rate of plaintext size to ciphertext size in the symmetric version that preserves order.
Information 14 00263 g007
Table 1. Number of addition.
Table 1. Number of addition.
Size (Digits)mk0pDepth
2301603 10 300
5301606 10 300
10301611 10 300
20301621 10 300
60301661 10 300
100251601 10 250
200201601 10 200
Table 2. Encryption and decryption complexity comparison relative to plaintext size.
Table 2. Encryption and decryption complexity comparison relative to plaintext size.
SchemesEncDec
  Proposed scheme O ( λ ) O ( λ )
[32] O ( λ 4 ) O ( λ 4 )
[24] O ( λ 5 ) O ( λ 4.8 )
[33] O ( λ 6 ) O ( λ 5 )
[34] O ( λ 6 ) O ( λ 5 )
[35] O ( λ 13 ) O ( λ 12 )
Table 3. Execution time (ms).
Table 3. Execution time (ms).
SchemesEncDec
  Proposed scheme0.0360.041
[36]0.0711.95
[22]11.9117.67
[37]4715
[38]5010
[39]255493
[40]899785
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Medileh, S.; Laouid, A.; Hammoudeh, M.; Kara, M.; Bejaoui, T.; Eleyan, A.; Al-Khalidi, M. A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity. Information 2023, 14, 263. https://doi.org/10.3390/info14050263

AMA Style

Medileh S, Laouid A, Hammoudeh M, Kara M, Bejaoui T, Eleyan A, Al-Khalidi M. A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity. Information. 2023; 14(5):263. https://doi.org/10.3390/info14050263

Chicago/Turabian Style

Medileh, Saci, Abdelkader Laouid, Mohammad Hammoudeh, Mostefa Kara, Tarek Bejaoui, Amna Eleyan, and Mohammed Al-Khalidi. 2023. "A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity" Information 14, no. 5: 263. https://doi.org/10.3390/info14050263

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop