A. Grouping and . .. With-mapreduce,

.. .. Outline,

A. Grouping and . .. With-mapreduce, 109 6.2.1 MapReduce Grouping and Aggregation with COUNT Operation . . 109 6.2.2 MapReduce Grouping and Aggregation with SUM Operation, p.111

S. Grouping and . .. Aggregation-with-mapreduce, 3.2 Secure MapReduce Grouping and Aggregation with COUNT Operation

, Secure MapReduce Grouping and Aggregation with SUM Operation 114

, Secure MapReduce Grouping and Aggregation with AVG Operation 114

, Secure MapReduce Grouping and Aggregation with MIN Operation 116

. .. Proof-of-correctness,

. Complexity and . .. Protocols, , p.117

. .. Experimental-results,

. .. Security-proof,

.. .. Conclusion,

, Secure Joins with MapReduce, vol.131

, 3.2 Secure n-ary Joins with MapReduce and Cascade Protocol

. .. Experimental-results,

. .. Security-proofs,

.. .. Conclusion,

A. Sum, M. , and M. Operations, We focus on a scenario where the data owner outsources her relation on an semi-honest public cloud. More specifically, we evaluate grouping and aggregation with COUNT, We propose secure multiparty protocols computing grouping and aggregation operations on a relation using the MapReduce paradigm, 2018.

, 6.1.1 Grouping and Aggregation with MapReduce, p.107

A. Grouping and . .. With-mapreduce, 109 6.2.1 MapReduce Grouping and Aggregation with COUNT Operation 109 6.2.2 MapReduce Grouping and Aggregation with SUM Operation . . 110 6.2.3 MapReduce Grouping and Aggregation with AVG Operation . . 110 6.2.4 MapReduce Grouping and Aggregation with MIN Operation

S. Grouping and . .. Aggregation-with-mapreduce, 112 6.3.2 Secure MapReduce Grouping and Aggregation with COUNT Operation

, Secure MapReduce Grouping and Aggregation with SUM Operation114

, Secure MapReduce Grouping and Aggregation with AVG Operation114

, Secure MapReduce Grouping and Aggregation with MIN Operation116

. .. Proof-of-correctness,

. Complexity and . .. Protocols, , p.117

.. .. Experimental-results,

. .. Security-proof,

.. .. Conclusion,

, Contents

. .. Mapreduce, 3.2 Secure n-ary Joins with MapReduce and Cascade Protocol

. .. Experimental-results,

. .. Security-proofs,

.. .. Conclusion,

, Relation Links(From, To) consists of the set of pairs of URLs, such that the first has one or more links to the second

, Schematic of a MapReduce computation

, Running time vs the number of matrix multiplications using Paillier's cryptosystem [Pai99] and the BFV [FV12a] scheme

.. .. Ind-cpa-experiment,

. .. Cdn01], Paillier interactive multiplicative homomorphic protocol, p.24

.. .. One-round,

.. .. Two-rounds,

. .. , Map and Reduce functions for MM-2R protocol, p.31

. .. , Map and Reduce functions for the MM-1R protocol, p.32

. .. , Preprocessing algorithms for secure matrix multiplication, vol.34

. .. , Map and Reduce functions for the SP-2R protocol, p.34

, Map and Reduce functions for SP-1R protocol

. .. , Map and Reduce functions for the CRSP-2R protocol, p.36

R. Map and . .. Functions, 37 3.10 CPU time vs the matrices' dimension for the two state-of-the-art protocols [LRU14] computing the matrix multiplication

S. Simulator and . Crsp,

N. Relations, . Gchq, and . .. Mossad, 88 5.2 Example of intersection with MapReduce between three relations. First, data owners outsource their respective relation on the public cloud. The public cloud runs the Map function, then the Reduce function verifies if a key is associated to a list of three values, vol.89

. .. The-system-architecture,

, MapReduce protocol to compute the intersection of n relations, p.91

. .. , Map and Reduce functions of our secure approach SI, p.93

N. Encrypted-relations and G. , and Mossad * after the preprocessing phase of our secure protocol SI

, Example of intersection with MapReduce between three relations using our secure protocol SI. First, data owners outsource their respective encrypted relation on the public cloud. The public cloud runs the Map function, then the Reduce function verifies if keys are associated to a list of three values

). .. , 96 5.10 CPU time vs the number of intersected relations for the standard MapReduce protocol [LRU14] and our secure approach SI computing the intersection between two relations

O. .. Random-oracle,

S. Simulator and . .. Lemma-27, , p.99

). .. Adversary-a(pk,

S. Simulator and . Si-c, U for the proof of Lemma 27

, Adversary B for the proof of Lemma 27

R. .. Relation,

R. ). , , p.107

. .. The-system-architecture,

. .. , Map and Reduce functions for the COUNT protocol, p.110

, Map and Reduce functions for the SUM protocol

, Map and Reduce functions for the AVG protocol

, Map and Reduce functions for the MIN protocol

. .. , , p.113

. .. , Map and Reduce functions for the SGA COUNT protocol, p.114

. .. , Map and Reduce functions for the SGA SUM protocol, p.115

. .. , Map and Reduce functions for the SGA AVG protocol, p.115

R. Map and . .. Functions, 116 6.13 CPU time vs the number of tuples for no-secure and secure protocols which perform grouping and aggregation with the COUNT, SUM, AVG, and

O. .. Random-oracle,

S. Simulator, SUM C for the proof of Lemma 30

, Adversary A for the proof of Lemma 30

S. Simulator and . Sga-sum-c, for the proof of Lemma 30

, Adversary B for the proof of Lemma 30

S. Simulator and . .. Min-c-for-the-proof-of-lemma-33, , p.125

, Adversary A for the proof of Lemma 33

S. Simulator and . .. Min-c-for-the-proof-of-lemma-33, , p.127

, Adversary B for the proof of Lemma 33

, Adversary D for the proof of Lemma 33

. .. The, Joins between relations R 1, vol.132

. .. , Cascade of joins with MapReduce between n relations, p.133

, Underlined tuples correspond to tuples that participate to the final join result

, Map and Reduce functions for CAS protocol

, Map and Reduce functions for HYP protocol

. .. Preprocessing-of-relations,

, We denote ciphertexts of an IND-CPA encryption scheme by {·}, and pseudo-random evaluations by integers

, Map and Reduce functions for SCAS protocol

R. .. Map, 140 7.11 CPU time vs the number of tuples per relation for CAS and HYP protocols, and their respective secure approach

O. .. Random-oracle,

S. Simulator and . .. For-the-proof-of-lemma-36, , p.144

, Adversary A for the proof of Lemma 36

, Adversary B for the proof of Lemma 36

S. Simulator and . .. Scas-u-for-the-proof-of-lemma-37, , p.146

S. Simulator and . .. For-the-proof-of-lemma-39, , p.148

, Adversary A for the proof of Lemma 39

. .. Adversary-b-for-the-proof-of-lemma-39, $ ) be the cost of multiplication (resp. addition, exponentiation, encryption, decryption, inversion, sampling)

. Summary-of-results and .. .. Let-n-=-max-;-|, |R n |) be the biggest cardinal of relations R i with i ? 1, n . Let C ? be the computation cost of a bitwise exclusive OR operation)

, Complexity of original MapReduce grouping and aggregation protocols and of our SGA protocols

C. E. Let-c-+-(resp.-c-×-mod, C. Comp, and ;. .. , be the cost of addition (resp. modular multiplication, asymmetric encryption, division, comparison), p.117

. .. , Wall clock times of the secure protocols preprocessing, p.119

. .. , Wall clock times of the secure protocols preprocessing, p.141

A. Anzala-yamajako, O. Bernard, M. Giraud, and P. Lafourcade, No Such Thing as a Small Leak: Leakage-Abuse Attacks Against Symmetric Searchable Encryption, Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE), pp.253-277, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01990354

M. Albrecht, M. Chase, H. Chen, J. Ding, S. Goldwasser et al., Amit Sahai, and Vinod Vaikuntanathan. Homomorphic Encryption Security Standard, 2018.

A. Amirbekyan and V. Estivill-castro, A New Efficient Privacy-Preserving Scalar Product Protocol, Proceedings of the 6th Australasian Data Mining Conference (AusDM), pp.209-214, 2007.

R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, Order-Preserving Encryption for Numeric Data, Proceedings of the ACM SIGMOD International Conference on Management of Data, pp.563-574, 2004.

, Inc. Amazon.com. Amazon EMR, 2019.

, Databricks Apache Software Foundation, UC Berkley AMPLap. Apache Spark, 2019.

N. Foto, J. D. Afrati, and . Ullman, Optimizing Joins in a Map-Reduce Environment, Proceedings of the 13th International Conference on Extending Database Technology (EDBT), pp.99-110, 2010.

Y. Wael, H. Alghamdi, S. S. Wu, and . Kanhere, Reliable and Secure Endto-End Data Aggregation Using Secret Sharing in WSNs, Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), pp.1-6, 2017.

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp.259-274, 2000.

X. Bultel, R. Ciucanu, M. Giraud, P. Lafourcade, and L. Ye, Secure Joins with MapReduce, Proceedings of the 11th International Symposium on Foundations and Practice of Security (FPS), pp.78-94, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01903098

X. Bultel, R. Ciucanu, M. Giraud, and P. Lafourcade, Secure Matrix Multiplication with MapReduce, Proceedings of the 12th International Conference on Availability, Reliability and Security (ARES), vol.11, pp.1-11, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01927273

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Proceedings of the 16th Annual International Cryptology Conference (CRYPTO), pp.1-15, 1996.

A. Boldyreva, N. Chenette, Y. Lee, and A. Neill, Order-Preserving Symmetric Encryption, Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp.224-241, 2009.

X. Bultel, H. Manik-lal-das, D. Gajera, M. Gérault, P. Giraud et al., Verifiable Private Polynomial Evaluation, Proceedings of the 11th International Conference on Provable Security (ProvSec), pp.487-506, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01689825

X. Bultel, J. Dreier, M. Giraud, M. Izaute, T. Kheyrkhah et al., Security Analysis and Psychological Study of Authentication Methods with PIN Codes, Proceedings of the 12th International Conference on Research Challenges in Information Science (RCIS), pp.1-11, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01777898

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Leveled) Fully Homomorphic Encryption Without Bootstrapping, Proceedings of the Innovations in Theoretical Computer Science (ITCS), pp.309-325, 2012.

K. Bonawitz, V. Ivanov, B. Kreuter, A. Marcedone, H. B. Mcmahan et al., Practical Secure Aggregation for Privacy-Preserving Machine Learning, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.1175-1191, 2017.

M. Berrima, P. Lafourcade, M. Giraud, and N. Ben-rajeb, Formal Analyze of a Private Access Control Protocol to a Cloud Storage, Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE), pp.495-500, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01689790

W. Joppe, K. E. Bos, J. Lauter, M. Loftus, and . Naehrig, Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme, Proceedings of the 14th IMA International Conference on Cryptography and Coding (IMACC), pp.45-64, 2013.

E. Blass, R. D. Pietro, R. Molva, and M. , PRISM -Privacy-Preserving Search in MapReduce, Proceedings of the 12th International Symposium on Privacy Enhancing Technologies (PETS), pp.180-200, 2012.

M. Bellare and P. Rogaway, Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS), pp.62-73, 1993.

M. Bellare and P. Rogaway, Optimal Asymmetric Encryption, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp.92-111, 1994.

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), pp.97-106, 2011.

S. Chu, M. Balazinska, and D. Suciu, From Theory to Practice: Efficient Join Query Evaluation in a Parallel Database System, Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data, pp.63-78, 2015.

J. Callas, L. Donnerhacke, H. Finney, D. Shaw, and R. Thayer, OpenPGP Message Format. RFC, vol.4880, 2007.

R. Cramer, I. Damgård, and J. Nielsen, Multiparty Computation from Threshold Homomorphic Encryption, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp.280-299, 2001.

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds, Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), pp.3-33, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01832762

R. Ciucanu, M. Giraud, P. Lafourcade, and L. Ye, Secure Grouping and Aggregation with MapReduce, Proceedings of the 15th International Joint Conference on e-Business and Telecommunications (ICETE), pp.514-521, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01874859

R. Ciucanu, M. Giraud, P. Lafourcade, and L. Ye, Secure Intersection with MapReduce, Proceedings of the 16th International Joint Conference on e-Business and Telecommunications (ICETE), 2019.
URL : https://hal.archives-ouvertes.fr/hal-02273966

R. Ciucanu, M. Giraud, P. Lafourcade, and L. Ye, Secure Strassen-Winograd Matrix Multiplication with MapReduce, Proceedings of the 16th International Joint Conference on e-Business and Telecommunications (ICETE), 2019.
URL : https://hal.archives-ouvertes.fr/hal-02129149

D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, Leakage-Abuse Attacks Against Searchable Encryption, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.668-679, 2015.

G. Chartrand, Introductory Graph Theory, p.9780486247755, 2012.

A. Jung-hee-cheon, M. Kim, Y. S. Kim, and . Song, Homomorphic Encryption for Arithmetic of Approximate Numbers, Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT), pp.409-437, 2017.

J. Emiliano-de-cristofaro, G. Kim, and . Tsudik, Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model, Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), pp.213-231, 2010.

S. M. Sherman, J. Chow, L. Lee, and . Subramanian, Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases, Proceedings of the Network and Distributed System Security Symposium, 2009.

R. Cramer and V. Shoup, A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack, Proceedings of the 18th Annual International Cryptology Conference (CRYPTO), pp.13-25, 1998.

W. Du and M. J. Atallah, Privacy-Preserving Cooperative Statistical Analysis, Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC), pp.102-110, 2001.

H. Quynh and . Dang, Secure hash standard. Federal Inf. Process. Stds, 2015.

C. Dong, L. Chen, and Z. Wen, When Private Set Intersection Meets Big Data: An Efficient and Scalable Protocol, Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.789-800, 2013.

F. Durak, T. M. Dubuisson, and D. Cash, What Else is Revealed by Order-Revealing Encryption?, Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp.1155-1166, 2016.

P. Derbeko, S. Dolev, E. Gudes, and S. Sharma, Security and Privacy Aspects in MapReduce on Clouds: A Survey, Computer Science Review, vol.20, pp.1-28, 2016.

J. Dean and S. Ghemawat, MapReduce: Simplified Data Processing on Large Clusters, Proceedings of the 6th Symposium on Operating System Design and Implementation (OSDI), pp.137-150, 2004.

S. Dolev, N. Gilboa, and X. Li, Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation: Extended Abstract, Proceedings of the 3rd International Workshop on Security in Cloud Computing (SCC@ASIACCS), pp.21-29, 2015.

W. Diffie and M. E. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.

J. Dumas, P. Lafourcade, J. L. Fenner, D. Lucas, J. Orfila et al., Secure Multiparty Matrix Multiplication Based on Strassen-Winograd Algorithm, Proceedings of the 14th International Workshop on Security (IWSEC), 2019.
URL : https://hal.archives-ouvertes.fr/hal-01781554

A. Manlio-de-domeniceo, P. Lima, M. Mougel, and . Musolesi, , 2018.

A. Manlio-de-domeniceo, P. Lima, M. Mougel, and . Musolesi, The Anatomy of a Scientific Rumor, 2013.

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Private Multi-party Matrix Multiplication and Trust Computations, Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE), pp.61-72, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01344750

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Dual Protocols for Private Multi-Party Matrix Multiplication and Trust Computations, Computers & Security, vol.71, pp.51-70, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01497866

S. Dolev, Y. Li, and S. Sharma, Private and Secure Secret Shared MapReduce (Extended Abstract), Proceedings of the 30th Annual Conference on Data and Applications Security and Privacy (DBSec), pp.151-160, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01633670

D. Hoang-duong, P. Kumar-mishra, and M. Yasuda, Efficient secure matrix multiplication over lwe-based homomorphic encryption. Tatra mountains mathematical publications, vol.67, 2016.

J. Daemen and V. Rijmen, The Block Cipher Rijndael, Proceedings of the 3rd International Conference on Smart Card Research and Applications (CARDIS), pp.277-284, 1998.

T. Tuan, A. Dinh, P. Saxena, E. Chang, B. C. Ooi et al., M2R: Enabling Stronger Privacy in MapReduce Computation, Proceedings of the 24th USENIX Security Symposium, pp.447-462, 2015.

M. J. Dworkin, Sha-3 standard: Permutation-based hash and extendableoutput functions, 2015.

F. Emekçi, D. Agrawal, A. E. Abbadi, and A. Gulbeden, Privacy Preserving Query Processing Using Third Parties, Proceedings of the 22nd International Conference on Data Engineering (ICDE), p.27, 2006.

W. F. Ehrsam, H. W. Carl, J. L. Meyer, W. L. Smith, and . Tuchman, Message Verification and Transmission Error Detection by Block Chaining, US Patent, vol.4074066, 1978.

M. J. Freedman, K. Nissim, and B. Pinkas, Efficient Private Matching and Set Intersection, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp.1-19, 2004.

, Apache Software Foundation. Apache Flink, 2019.

, Apache Software Foundation. Apache Hadoop, 2019.

J. Fan and F. Vercauteren, Somewhat Practical Fully Homomorphic Encryption, IACR Cryptology ePrint Archive, p.144, 2012.

J. Fan and F. Vercauteren, Somewhat practical fully homomorphic encryption, Cryptology ePrint Archive, 2012.

M. Giraud, A. Anzala-yamajako, O. Bernard, and P. Lafourcade, Practical Passive Leakage-abuse Attacks Against Symmetric Searchable Encryption, Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE), pp.200-211, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01689780

F. Gall, Powers of Tensors and Fast Matrix Multiplication, Proceedings of the International Symposium on Symbolic and Algebraic Computation (ISSAC), pp.296-303, 2014.

T. E. Gamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.

C. Gentry, Fully Homomorphic Encryption using Ideal Lattices, Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC), pp.169-178, 2009.

P. Grubbs, R. Mcpherson, M. Naveed, T. Ristenpart, and V. Shmatikov, Breaking Web Applications Built On Top of Encrypted Data, Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.1353-1364, 2016.

O. Goldreich, S. Micali, and A. Wigderson, How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC), pp.218-229, 1987.

O. Goldreich, The Foundations of Cryptography, Basic Applications, vol.2, p.9780521830843, 2001.

R. Griesemer, R. Pike, and K. Thompson, Go (release 1.12.6), 2010.

J. Grifone, Algèbre linéaire. Cépaduès-Editions, 2015.

P. Grubbs, K. Sekniqi, V. Bindschaedler, M. Naveed, and T. Ristenpart, Leakage-Abuse Attacks against Order-Revealing Encryption, Proceedings of the IEEE Symposium on Security and Privacy (SP), pp.655-672, 2017.

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, Proceedings of the 33rd Annual Cryptology Conference (CRYPTO), pp.75-92, 2013.

Y. Huang, D. Evans, and J. Katz, Private Set Intersection: Are Garbled Circuits Better than Custom Protocols?, Proceedings of the 19th Annual Network and Distributed System Security Symposium (NDSS), 2012.

S. Huss-lederman, E. M. Jacobson, J. R. Johnson, A. Tsao, and T. Turnbull, Implementation of Strassen's Algorithm for Matrix Multiplication, Proceedings of the ACM/IEEE Conference on Supercomputing, p.32, 1996.

F. , M. Harper, and J. A. Konstan, The MovieLens Datasets: History and Context, ACM Transactions on Interactive Intelligent Systems (TiiS), vol.5, issue.4, 2016.

C. Hazay and K. Nissim, Efficient Set Operations in the Presence of Malicious Adversaries, Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography (PKC), pp.312-331, 2010.

S. Halevi and V. Shoup, HElib -An Implementation of Homomorphic Encryption, 2019.

H. Godfrey, S. Hardy, and . Wright, An Introduction to the Theory of Numbers, p.9780199219865, 2008.

S. Jarecki and X. Liu, Fast Secure Computation of Set Intersection, Proceedings of the 7th International Conference on Security and Cryptography for Networks (SCN), pp.418-435, 2010.

H. Krawczyk, M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication, 1997.

F. Kerschbaum, Frequency-Hiding Order-Preserving Encryption, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.656-667, 2015.

J. Katz and Y. Lindell, Introduction to Modern Cryptography

N. Koblitz and A. J. Menezes, The Random Oracle Model: A Twenty-Year Retrospective. Designs, Codes and Cryptography, vol.77, pp.587-610, 2015.

W. Kozaczuk, Enigma: How The German Machine Cipher Was Broken, And How It Was Read By The Allies In World War Two. Foreign Intelligence Book. Praeger, p.9780313270079, 1984.

B. Kaliski and J. Staddon, PKCS 1: RSA Cryptography Specifications Version 2.0. RFC 2437, RFC Editor, 1998.

L. Kissner and D. X. Song, Privacy-Preserving Set Operations, Proceedings of the 25th Annual International Cryptology Conference (CRYPTO), pp.241-257, 2005.

A. Krizhevsky, I. Sutskever, and G. E. Hinton, ImageNet Classification with Deep Convolutional Neural Networks, Communications of the ACM, vol.60, issue.6, pp.84-90, 2017.

Y. Lindell, How to Simulate It -A Tutorial on the Simulation Proof Technique, Tutorials on the Foundations of Cryptography, pp.277-346, 2017.

J. Leskovec, A. Rajaraman, and J. D. Ullman, Mining of Massive Datasets, p.9781107077232, 2014.

A. López-alt, E. Tromer, and V. Vaikuntanathan, On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption, Proceedings of the 44th Symposium on Theory of Computing Conference (STOC), pp.1219-1234, 2012.

S. Laur, R. Talviste, and J. Willemson, From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting, Proceedings of the 11th International Conference on Applied Cryptography and Network Security (ACNS), pp.84-101, 2013.

H. Daniel and M. , Gaussian Elimination is Not Optimal, Journal of Logical and Algebraic Methods in Programming, vol.85, issue.5, pp.999-1010, 2016.

T. Mayberry, E. Blass, and A. H. Chan, PIRMAP: Efficient Private Information Retrieval for MapReduce, Proceedings of the 17th International Conference on Financial Cryptography and Data Security (FC), pp.371-385, 2013.

Q. Ma and P. Deng, Secure Multi-party Protocols for Privacy Preserving Data Mining, Proceedings of the 3rd International Conference on Wireless Algorithms, Systems, and Applications (WASA), pp.526-537, 2008.

. Wa, R. Research, . Microsoft, and . Seal, , 2019.

P. Kumar-mishra, D. Rathee, D. H. Duong, and M. Yasuda, Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption, Cryptology ePrint Archive, vol.663, 2018.

M. Maffei, M. Reinert, and D. Schröder, On the Security of Frequency-Hiding Order-Preserving Encryption, Proceedings of the 16th International Conference on Cryptology and Network Security (CANS), pp.51-70, 2017.

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. Discrete Mathematics and Its Applications, p.9780849385230, 1996.

M. Naveed, S. Kamara, and C. V. Wright, Inference Attacks on Property-Preserving Encrypted Databases, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS), pp.644-655, 2015.

M. Naehrig, K. E. Lauter, and V. Vaikuntanathan, Can Homomorphic Encryption be Practical?, Proceedings of the 3rd ACM Cloud Computing Security Workshop (CCSW), pp.113-124, 2011.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp.223-238, 1999.

. Gnu-project, The GNU Privacy Guard (release 2.2.16), 2019.

A. Raluca, C. M. Popa, N. Redfield, H. Zeldovich, and . Balakrishnan, CryptDB: Protecting Confidentiality with Encrypted Query Processing, Proceedings of the 23rd ACM Symposium on Operating Systems Principles (SOSP), pp.85-100, 2011.

R. L. Rivest, A. Shamir, and L. M. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol.21, pp.120-126, 1978.

S. Ruj, M. Stojmenovic, and A. Nayak, Privacy Preserving Access Control with Authentication for Securing Data in Clouds, Proceedings of the 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGrid), pp.556-563, 2012.

R. Saravanan and P. Brunschwig, Enigmail (release 2.0.11)

F. Schuster, M. Costa, C. Fournet, C. Gkantsidis, M. Peinado et al., VC3: Trustworthy Data Analytics in the Cloud Using SGX, Proceedings of the IEEE Symposium on Security and Privacy (SP), pp.38-54, 2015.

C. Shannon, Communication Theory of Secrecy Systems, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.

A. Shamir, How to Share a Secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.

R. H. Sr, N. J. Sloane, and A. D. Wyner, Assessment of the national bureau of standards proposed federal data encryption standard, Cryptologia, vol.1, issue.3, pp.281-291, 1977.

A. Shoshan and U. Zwick, All Pairs Shortest Paths in Undirected Graphs with Integer Weights, Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS), pp.605-615, 1999.

Q. To, B. Nguyen, and P. Pucheral, Private and Scalable Execution of SQL Aggregates on a Secure Decentralized Architecture, ACM Transactions on Database Systems (TODS), vol.41, issue.3, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01296432

D. Triet, E. Vo-huu, G. Blass, and . Noubir, EPiC: Efficient Privacy-Preserving Counting for MapReduce, Proceedings of the 3rd International Conference on Networked Systems (NETYS), pp.426-443, 2015.

I. Wang, C. Shen, J. Zhan, T. Hsu, C. Liau et al., Toward Empirical Aspects of Secure Scalar Product, IEEE Transactions on Systems, Man, and Cybernetics, vol.39, issue.4, pp.440-447, 2009.

A. Yao, Protocols for Secure Computations (Extended Abstract), Proceedings of the 23rd IEEE Annual Symposium on Foundations of Computer Science (FOCS), pp.160-164, 1982.

[. Ysk-+-15a]-masaya-yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba, New Packing Method in Somewhat Homomorphic Encryption and its Applications. Security and Communication Networks, vol.8, pp.2194-2213, 2015.

[. Ysk-+-15b]-masaya-yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba, Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption, Proceedings of the 20th Australasian Conference on Information Security and Privacy (ACISP), pp.471-487, 2015.

U. Zwick, All Pairs Shortest Paths in Weighted Directed Graphs Exact and Almost Exact Algorithms, Proceedings of the 39th Annual Symposium on Foundations of Computer Science (FOCS), pp.310-319, 1998.