Search In this Thesis
   Search In this Thesis  
العنوان
Homomorphic Encryption for Secure Data Computations \
المؤلف
Hassan,Mohamed Tarek Ibn Ziad Mohamed
هيئة الاعداد
باحث / محمد طارق بن زياد محمد حسن
مشرف / حسن محمد شحاتة بدور
مشرف / يسرا محسن على القبانى
مناقش / حسام على حسن فهمى
تاريخ النشر
2017.
عدد الصفحات
79p.:
اللغة
الإنجليزية
الدرجة
ماجستير
التخصص
الهندسة الكهربائية والالكترونية
تاريخ الإجازة
1/1/2017
مكان الإجازة
جامعة عين شمس - كلية الهندسة - قسم هندسة الحاسبات والنظم
الفهرس
Only 14 pages are availabe for public view

from 120

from 120

Abstract

The tremendously increasing amount of the available data nowadays opens the door to using third parties to handle data storage and processing. This raises many concerns regarding end- users’ privacy and whether the targeted third parties are trusted or not. On the one hand, end- users, either clients or organizations, cannot afford the cost and complexity of processing their own data by their local trusted components. On the other hand, depending only on third parties, such as cloud computing services, with no security guarantee in mind, will be more like building castles out of mud. One possible solution for the former issue is using homomorphic encryption (HE) techniques. These techniques allow third party services to compute over data while the data itself remains encrypted. Thus, one can make use of the great computational power offered by third parties without sacrificing his/her own privacy.
HE could be categorized into two main categories; partially homomorphic encryption (PHE), and fully homomorphic encryption (FHE). While FHE can help solve privacy issues completely, it introduces high performance overhead. To avoid such overhead, PHE can be used. Thus, the main goal of this Thesis is to “explore the efficiency of using PHE techniques in solving real- world problems, in which computing over encrypted data is a must”.
The contributions of this Thesis are multi-fold. We selected three different domains of applications; securing electronic voting (e-voting) systems, defeating Hardware Trojans (HTs) in FPGA-based designs, and operating blindly over encrypted images. The common part of all the above different domains is the availability of secure data that needs to be processed by third parties without being revealed.
In the context of securing e-voting systems, we implement an FPGA-based e-voting system, which uses a VGA screen and a Xilinx Spartan 3E FPGA board as a voting site and a remote server to collect results. We launch a couple of attacks on the system by injecting an HT in our e-voting machine to tamper with the voting results. We show the role of HE in securing our design via the usage of ElGamal cryptosystem. Protection techniques are proposed and implemented. Then, they are evaluated by showing their delay, power, and area overheads. The reported power overhead is negligible, the delay overhead does not exceed 10%, and the device resources overhead does not exceed 4%.
In the context of defeating HTs in FPGA-based designs, we implement two designs that support PHE (multiplicative only and additive only) based on ElGamal encryption/decryption scheme. Furthermore, we integrate the two designs together and introduce a dual-circuit design that achieves a higher improvement in area and power than a regular design that combines the two original separated designs. Our architectures are implemented on a Spartan-6 FPGA board from Xilinx. The area reduction reached 30% and savings in power consumption were 20% for encryption and 12% for decryption.
In the context of operating blindly over encrypted images, we introduce CryptoImg, a library of modular privacy preserving image processing operations over encrypted images using the homomorphic properties of Paillier cryptosystem. Secure operations, such as image adjustment, spatial filtering, edge sharpening, edge detection, morphological operations, and histogram equalization, are safely outsourced to third-party servers with no privacy issues. We present how these operations can be implemented with much less time overhead, and a single communication round. CryptoImg can be used from either mobile or desktop clients with low client-side overheads. Experiments show the efficiency of our proposed library. For instance, the image negation operation in the encrypted domain requires less than one minute with zero error using 1024-bit key size.
To conclude, the Thesis successfully managed to show the efficiency of using PHE techniques, such as ElGamal and Paillier, as a replacement of FHE ones in three different real-world problems, which require computing over encrypted data. The overheads accompanied by using such techniques are reasonable compared to the huge overheads of the FHE techniques reported in the literature.