Application of Partial Homomorphic Encryption for Enhance Security using Dynamic Key Management: Review and Proposed Solution – Volume 12 Issue 5

International Journal of Computer Techniques
ISSN 2394-2231
Volume 12, Issue 5 | Published: September – October 2025
Author
Dipanjana Biswas , Jui Pattnayak , Annwesha Banerjee , Puja Mukherjee, Ankita Basak
Abstract
Today’s interconnected world has transformed the operational way of individuals, organizations, and governments by rapid digitization. Starting from online banking and e-commerce to cloud computing and smart devices, digital platforms have become an integral part of daily life. While this transformation offers incredible convenience, efficiency, and accessibility, a wide range of security challenges has also been initiated. There is a high requirement of effective security measures. This study proposed a novel approach to enhance data security using a combination of dynamic key management (DKM) and partial homomorphic encryption (PHE). Achieving optimal security, efficiency, and flexibility in traditional encryption methods is a critical issue. The proposed method supports secure and efficient key updates without decrypting current data, making use of an additive PHE scheme in addition to a dynamic key distribution protocol. Forward and backward secrecy is provided in applications where users join and leave most of the time, e.g., cloud storage and Internet of Things (IoT). More secure environments may be created with the need for operational continuity, such as those of cloud computing and IoT applications. Leak of sensitive data may be avoided along with safeguarding the information against many new, dynamically emerging threats of digital ecosystems.
Keywords
Security, DKM, PHE, IoT, Encryption, Decryption, ECC.Conclusion
This research enhances the body of work by filling the gap between PHE’s cryptographic benefits and dynamic key infrastructures supporting real-time, scalable, and fault-tolerant encryption architectures. The frameworks introduced outline an explicit roadmap toward secure deployment on modern, distributed platforms—a huge jump from static encryption models.
References
[1] Gentry, C. “A Fully Homomorphic Encryption Scheme.” PhD Thesis, Stanford (2009). https://crypto.stanford.edu/craig/craig-thesis.pdf [2] Gentry, C. “Fully Homomorphic Encryption Using Ideal Lattices.”STOC(2009). https://www.cs.cmu.edu/~odonnell/hits09/gentry-homomorphic-encryption.pdf [3]Paillier, P. “Public-Key Cryptosystems Based on Composite DegreeResiduosityClasses.”EUROCRYPT(1999). https://link.springer.com/content/pdf/10.1007/3-540-48910-X_16 [4]Paillier,P.(revisit/variants).arXiv:1511.05787(2015). https://arxiv.org/abs/1511.05787 [5]Damgard, I.; Jurik, M. “A Generalisation and Applications of Paillier’sProbabilisticPublic-KeySystem.”(2001). https://link.springer.com/chapter/10.1007/3-540-45537-X_13 (publisher) [6]Benaloh, J. “Dense Probabilistic Encryption.” (1994). https://www.cis.upenn.edu/~mattbl/benaloh-dense.pdf [7]Naccache, D.; Stern, J. “A New Public Key Cryptosystem.” (1998). https://www.iacr.org/cryptodb/archive/1998/EUROCRYPT/15310043/15310043.pdf [8]Okamoto, T.; Uchiyama, S. “A New Public-Key Cryptosystem as Secure as Factoring.” (1998). https://link.springer.com/chapter/10.1007/BFb0054122 [9]Boneh, D.; Goh, E.-J.; Nissim, K. “Evaluating 2-DNF Formulas on Ciphertexts (BGN).” TCC (2005). https://crypto.stanford.edu/~dabo/papers/2dnf.pdf [10]Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. “(Leveled) FHE without Bootstrapping.” (2014). https://research.ibm.com/publications/leveled-fully-homomorphic-encryption-without-bootstrapping–1 [11]Fan, J.; Vercauteren, F. “Somewhat Practical FHE.” (FV, 2012). https://eprint.iacr.org/2012/144.pdf [12]Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. “CKKS: HE for ApproximateArithmetic.”Asiacrypt(2017). https://www.semanticscholar.org/paper/Homomorphic-Encryption-for-Arithmetic-of-Numbers-Cheon-Kim/253cbf1936d2f736dd4d69ab1a2d1742929a70e8 [13]Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. “TFHE: Fast Fully Homomorphic Encryption over the Torus.” JMC (2020). https://eprint.iacr.org/2018/421.pdf [14]Lopez-Alt, A.; Tromer, E.; Vaikuntanathan, V. “On-the-Fly MPC viaMulti-KeyFHE.”STOC(2012). https://dl.acm.org/doi/10.1145/2213977.2214086 https://dspace.mit.edu/bitstream/handle/1721.1/134927.2/14100124x.pdf [15]Asharov, G. et al. “MPC via Threshold FHE.” (2012). https://cs-people.bu.edu/tromer/papers/tfhe-mpc.pdf [16]Acar, A.; Aksu, H.; Uluagac, S.; Conti, M. “A Survey on Homomorphic Encryption Schemes: Theory & Implementation.” ACM CSUR (2018). https://discovery.fiu.edu/display/pub120459 [17]Zhang, Y. et al. “Secure Computation Based on HE (Survey).” https://pmc.ncbi.nlm.nih.gov/articles/PMC7435932/ [18]Khan, M.J. et al. “Toward Lossless HE for Scientific Computation (CKKS).” arXiv:2309.07284 (2023). https://arxiv.org/pdf/2309.07284 [19]Guo, Y. et al. “Key-Recovery Attacks on Approximate HE (CKKS).”USENIXSecurity(2024prepub). https://www.usenix.org/system/files/sec24summer-prepub-822-guo.pdf [20]“Privacy-Preserving ML with HE (CKKS framework).” (2025, thesis/report) https://www.diva-portal.org/smash/get/diva2%3A1947274/FULLTEXT01.pdf [21]HomomorphicEncryption.org (standards & parameters). https://homomorphicencryption.org/standard/ [22]Microsoft SEAL (library & docs). https://github.com/microsoft/SEAL [23]OpenFHE (successor to PALISADE). https://openfhe.org/ [24]HElib (IBM). https://github.com/homenc/HElib [25]TFHE (library). https://tfhe.github.io/tfhe/ [26]Zama Concrete (library & docs). https://docs.zama.ai/concrete [27]NIST SP 800-57 Part 1 Rev.5 “General” (Key Management). https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf [28]NIST SP 800-57 Part 2 “Best Practices for Key Management.” https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt2r1.pdf [29]NIST SP 800-130 “Framework for Designing Cryptographic KeyManagementSystems.” https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-130.pdf [30]NIST SP 800-133 Rev.2 “Recommendation for Cryptographic KeyGeneration.” https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf [31]NIST SP 800-152 “Profile for U.S. Federal CKMS.” https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-152.pdf [32]OASIS KMIP Specification (Key Management Interoperability Protocol). https://docs.oasis-open.org/kmip/kmip-spec/v2.1/cs01/kmip-spec-v2.1-cs01.html [33]AWS KMS — key rotation (best practices). https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html [34]Google Cloud KMS — key rotation & scheduling. https://cloud.google.com/kms/docs/key-rotation [35]Azure Key Vault — rotation policy & automatic rotation. https://learn.microsoft.com/azure/key-vault/keys/rotate-keys
IJCT Important Links
© 2025 International Journal of Computer Techniques (IJCT).