Data Privacy-Protection Service Platform for IoT Systems Using Homomorphic Encryption

Authors

  • Kalika Suksomboon National Electronics and Computer Technology Center
  • Aimaschana Nirantasukrat National Electronics and Computer Technology Center
  • Nataset Tanabodee Kasetsart University
  • Rujgavin Sawatjirathamrong Kasetsart University
  • Chaveee Issariyapat NEXPIE Co. Ltd
  • Tawan Hohum National Electronics and Computer Technology Center
  • Sophon Mongkolluksamee Srinakharinwirot University
  • Natapon Tansangworn National Electronics and Computer Technology Center
  • Sukumal Kitisin Kasetsart University

Keywords:

homomorphic encryption, cloud computing, privacy of data, Internet of Things (IoT)

Abstract

This article presents the study on development of a privacy-protection service platform for industrial IoT systems and general users, leveraging homomorphic encryption to enable secure data processing in the cloud without requiring decryption. From this study, a privacy-protection service platform for industrial IoT was developed. The platform was designed to be user-friendly and accessible via a mobile application, allowing even non-technical users to manage encryption keys securely. The platform was used as case studies at two factories: one for an oil monitoring system in silos, and the other for a machinery inspection system. The results showed that the platform could perform encryption, decryption, and data transmission with high accuracy and efficiency. Field tests demonstrated accuracy levels of up to four decimal places with small encryption keys, and up to six decimal places with medium and large keys. Data transmission latency was measured at 0.5 seconds per data set for small and medium keys, and five seconds for large keys.

References

Acar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2017). A survey on homomorphic encryption schemes: theory and implementation. ACM Computing Surveys, 51(4), 1-35. https://doi.org/10.1145/321430

Albrecht, M., Chase, M., Chen, H., Ding, J., Goldwasser, S., Gorbunov, S., Halevi, S., Hoffstein, J., Laine, K., Lauter, K., Lokam, S., Micciancio, D., Moody, D., Morrison, T., Sahai, A., & Vaikuntanathan, V. (2019). Homomorphic encryption standard. Cryptology ePrint Archive. https://eprint.iacr.org/2019/939

Bossuat, J. -P., Cammarota, R., Chillotti, I., Curtis, B. R., Dai, W., Gong, H., Hales, E., Kim, D., Kumara, B., Lee, C., Lu, X., Maple, C., Pedrouzo-Ulloa, A., Player, R., Polyakov, Y., Ruiz Lopez, L. A., Song, Y., & Yhee, D. (2024). Security guidelines for implementing homomorphic encryption. Cryptology ePrint Archive. https://eprint.iacr.org/2024/463

Brakerski, Z., Gentry, C., & Vaikuntanathan, V. (2014, July 1). (Leveled) Fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT), 6(3), 1-36. http://dx.doi.org/10.1145/2633600

Cheon, J. H., Kim, A., Kim, M., & Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In T. Takagi & T. Peyrin. (Eds.), Advances in cryptology – ASIACRYPT 2017. (pp. 409–437). Springer Nature. https://doi.org/10.1007/978-3-319-70694-8_15

Enveil. (n.d.). Privacy enhancing technologies (PETs). https://www.enveil.com/privacy-enhancing-technologies/

Gentry, C. (2009). A fully homomorphic encryption scheme [Doctoral dissertation]. Stanford University. https://crypto.stanford.edu/craig/craig-thesis.pdf

Inpher. (n.d.). TFHE: Fastest, fully homomorphic encryption library. https://inpher.io/tfhe-library/

Intel. (n.d.). Intel® Software Guard Extensions. https://www.intel.com/content/www/us/en/developer/tools/software-guard-extensions/overview.html

Microsoft. (n.d.). Microsoft SEAL (release 3.6) [Computer software]. https://www.microsoft.com/en-us/research/project/microsoft-seal/

Mouchet, C. V., Bossuat, J. -P., Troncoso-Pastoriza, J. R., Hubaux, J. -P., Brenner, M., & Lepoint, T. (2020). Lattigo: A multiparty homomorphic encryption library in Go. 8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. WAHC 2020 (pp. 1-6). EPFL. https://infoscience.epfl.ch/entities/publication/79285058-0d3c-464e-a805-e7bf10ed10a0

NETPIE. (2020). Introducing NETPIE 2020. https://netpie.io/

Stavish, T. (2017, December 22). Lab41/PySEAL [Computer software]. GitHub. https://github.com/Lab41/PySEAL.

TripleBlind. (n.d.). Empowering your digital world with cutting-edge security and privacy solutions. https://tripleblind.com/

Downloads

Published

25-06-2025

How to Cite

Suksomboon, K., Nirantasukrat, A. ., Tanabodee, N., Sawatjirathamrong, R. ., Issariyapat, C., Hohum, T., Mongkolluksamee, S., Tansangworn, N., & Kitisin, S. (2025). Data Privacy-Protection Service Platform for IoT Systems Using Homomorphic Encryption. Journal of Digital Communications, 9(1), 153–177. retrieved from https://so04.tci-thaijo.org/index.php/NBTC_Journal/article/view/271384

Issue

Section

Research article