Report ID
2012-01
Report Authors
Shiyuan Wang, Divyakant Agrawal, and Amr El Abbadi
Report Date
Abstract

Homomorphic encryption has been used for supporting simple aggregations, numeric calculations on encrypted data as well as for private information retrieval. Recently, theoretical breakthroughs on homomorphic encryption resulted in fully homomorphic encryption, which is able to compute arbitrary functions on encrypted data. As a result, homomorphic encryption is generally believed to be the holy grail for solving database queries on encrypted data. However, there has not been a systematic study that analyzes the use of fully homomorphic encryption for solving database queries beyond simple aggregations and numeric calculations, such as selection, range and join queries. Our paper fills this gap by identifying what fully homomorphic encryption can do and what it cannot do well for supporting general database queries at a conceptual level. We show that using a fully homomorphic encryption scheme that supports addition, multiplication, AND and XOR on ciphertexts, it is possible to process a complex selection, range, join or aggregation query on encrypted data on the server side, and to return the encrypted matching answers in a result buffer. For queries without fixed answer sizes, it is however not guaranteed all matching answers will be correctly constructed from the result buffer, instead the answers can be constructed from the result buffer with overwhelming probability.

Document
2012-01.pdf201.01 KB