UTFacultiesEEMCSDisciplines & departmentsSCSEducationAssignmentsOpen AssignmentsOpen Master AssignmentsFebruary 23, 2023: A Comprehensive Study of Homomorphic Encryption Schemes: Fully, Partially, and Somewhat Homomorphic Encryption

February 23, 2023: A Comprehensive Study of Homomorphic Encryption Schemes: Fully, Partially, and Somewhat Homomorphic Encryption

MAster assignment

A Comprehensive Study of Homomorphic Encryption Schemes: Fully, Partially, and Somewhat Homomorphic Encryption

TYPE : MASTER CS

Period: Start date: as soon as possible

Student: Unassigned

If you are interested please contact:

Introduction:

Homomorphic encryption is a revolutionary technique that enables computation on encrypted data without requiring decryption, which can significantly enhance the privacy and security of sensitive data. There are different types of homomorphic encryption schemes, including fully homomorphic encryption (FHE), partially homomorphic encryption (PHE), and somewhat homomorphic encryption (SHE). This thesis aims to provide a comprehensive study of these homomorphic encryption schemes, including their theoretical background, practical implementation, security analysis, and real-world applications.

 Objectives:

  1. To provide an overview of homomorphic encryption and its different types, including FHE, PHE, and SHE.
  2. To explore the theoretical foundations of each homomorphic encryption scheme, including their algebraic properties, mathematical operations, and security guarantees.
  3. To investigate the practical implementation of homomorphic encryption schemes, including existing software and hardware implementations, as well as optimization techniques.
  4. To analyze the security of homomorphic encryption schemes, including attacks, vulnerabilities, and countermeasures.
  5. To examine the real-world applications of homomorphic encryption, including privacy-preserving machine learning, secure computation in cloud environments, and secure data sharing.

Methodology:

This thesis will employ a mixed-methods approach that combines qualitative and quantitative research methods. The qualitative research will involve a thorough review of the literature on homomorphic encryption schemes, including academic papers, books, and online resources. The quantitative research will involve implementing homomorphic encryption schemes using existing libraries and frameworks, as well as conducting performance evaluations and security analysis.

Expected outcomes:

  1. A comprehensive understanding of homomorphic encryption schemes, including their theoretical foundations, practical implementations, and real-world applications.
  2. A critical analysis of the strengths and weaknesses of homomorphic encryption schemes, including their security, performance, and usability.
  3. A set of recommendations for improving homomorphic encryption schemes, including optimization techniques, security enhancements, and standardization efforts.
  4. A contribution to the academic literature on homomorphic encryption schemes, including a research paper that summarizes the findings of this thesis.

References:

  1. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (pp. 169-178). ACM.
  2. van Dijk, M., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. In Advances in Cryptology – EUROCRYPT 2010 (pp. 24-43). Springer.
  3. Smart, N. P. (2018). Cryptography made simple. Springer.
  4. Bos, J. W., Lauter, K., Naehrig, M., & Rutkowska, K. (2014). Private predictive analysis on encrypted medical data. Journal of Biomedical Informatics, 50, 234-243.
  5. Carpov, S., Ivanov, V., & Krasnov, V. (2019). Homomorphic encryption: a review of existing methods and applications. Journal of Physics: Conference Series, 1380(4), 042029.