scholarly journals An optimised homomorphic CRT-RSA algorithm for secure and efficient communication

Author(s):  
Rabia Abid ◽  
Celestine Iwendi ◽  
Abdul Rehman Javed ◽  
Muhammad Rizwan ◽  
Zunera Jalil ◽  
...  

AbstractSecure and reliable exchange of information between devices is crucial for any network in the current digital world. This information is maintained on storage devices, routing devices, and communication over the cloud. Cryptographic techniques are used to ensure the secure transmission of data, ensuring the user’s privacy by storing and transmitting data in a particular format. Using encryption, only the intended user possessing the key can access the information. During data or essential transmission, the channel should be secured by using robust encryption techniques. Homomorphic Encryption (HE) techniques have been used in the past for this purpose. However, one of the flaws of the conventional HE is seen either in its slow transmission or fast key decryption. Thus, this paper proposes an optimized Homomorphic Encryption Chinese Remainder Theorem with a Rivest-Shamir-Adleman (HE-CRT-RSA) algorithm to overcome this challenge. The proposed Technique, HE-CRT-RSA, utilizes multiple keys for efficient communication and security. In addition, the performance of the HE-CRT-RSA algorithm was evaluated in comparison with the classical RSA algorithm. The result of the proposed algorithm shows performance improvement with reduced decryption time. It is observed that the proposed HE-CRT-RSA is 3–4% faster than the classical Rivest-Shamir-Adleman (RSA). The result also suggests that HE-CRT-RSA effectively enhances security issues of the cloud and helps to decrease the involvement of intruders or any third party during communication or inside the data/server centers.

Author(s):  
Md Equebal Hussain ◽  
Mohammad Rashid Hussain

security is one of the most important concern on cloud computing therefore institutions are hesitating to host their data over cloud. Not all data can be afforded to move on the cloud (example accounts data). The main purpose of moving data over cloud is to reduce cost (infrastructure and maintenance), faster performance, easy upgrade, storage capacity but at the same time security is major concern because cloud is not private but maintained by third party over the internet, security issues like privacy, confidentiality, authorization (what you are allowed to do), authentication (who you are) and accounting (what you actually do) will be encountered. Variety of encryption algorithms required for higher level of security. In this paper we try to provide solution for better security by proposing a combined method of key exchange algorithm with encryption technique. Data stored in cloud can be protected from hackers using proposed solution because even if transmitted key is hacked of no use without user’s private key.


2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.


2020 ◽  
Vol 12 (1) ◽  
pp. 50-55
Author(s):  
Mohammed Anwar ◽  
Abed Salman

Cloud computing is a powerful computing paradigm that provides a variety of computing services to its users. An example is storage, which allows individuals and enterprises to outsource their files to remote storage. However, saving private information onto third-party storage increases the security issues of data and privacy protection concerns. For this reason, cloud service providers (CSPs) are required to save an encrypted version of user data. In this paper, a novel encryption technique based on the use of Fully Homomorphic Encryption is presented. The technique uses a superincreasing sequence to derive the key and works on encrypted data with no need for decryption; this yields the same results as performing it on plaintext data. In the proposed technique, the characters are converted to their corresponding ASCII code values, which differs from the binary values produced by other existing techniques.


2019 ◽  
Vol 4 (1) ◽  
pp. 1-9
Author(s):  
Rasha Samir ◽  

Now a days, have a great dependence on computer and network and the security of computer related to the whole world and everybody. Cryptography is the art and science of achieving security by encoding message to make them non readable, to secure data information transmits over the network, In this paper introduced modified RSA approach based on multi keys and Chinese remainder theorem (CRT), which RSA algorithm is asymmetric key encryption technique. The objective of this Technique is to provide secure transmission of data between any networks. Which is the Network security is an activity which is designed to provide the usage protection and integrity of the Network and data. So that only the user allowed can read and process it, the objective of this paper Enhancement the performance of RSA and increase the security. In proposed model RSA will be implemented using java.


2019 ◽  
Vol 8 (2) ◽  
pp. 6408-6412

Cloud computing is a technology where it provides software, platform, infrastructure, security and everything as a service. But this technology faces many security issues because all the data or information are stored in the hands of the third party. The cloud users unable to know where the data are store in the cloud environment and also it is very difficult to analyze the trustworthiness of the cloud service providers. In this technology providing security is a very big challenging task. This challenge was overcome by developing different cloud security algorithms using cryptographic techniques. Recently many researchers identified that if the cryptographic algorithms are combined in a hybrid manner it will increase the security in the cloud environment. Even though, many research works are still carried out to improve security in the cloud computing environment. In this research article, a new step was taken to develop a new cloud security algorithm


2017 ◽  
Vol 1 (1) ◽  
pp. 1
Author(s):  
D. Chandravathi ◽  
P.V. Lakshmi

This paper aims to provide security of data in the Cloud using Multiplicative Homomorphic Approach. Encryption process is done with RSA algorithm. In this RSA algorithm, Shor’s algorithm is used for generating Public key Component, which enhances the security. Shor’s algorithm plays as important role in generating public key. Plain Text Message is encrypted with Public Key to generate Cipher Text and for decryption Chinese Remainder Theorem (CRT) is used to speed up the computations. By doing so, it shows how the CRT representation of numbers in Zn can be used to perform modular exponentiation about much more efficiently using three extra values pre-computed from the prime factors of n. Hence, security is enhanced in the cloud provider.


Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 345
Author(s):  
Pyung Kim ◽  
Younho Lee ◽  
Youn-Sik Hong ◽  
Taekyoung Kwon

To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties.


2017 ◽  
Vol 7 (1.1) ◽  
pp. 64 ◽  
Author(s):  
S. Renu ◽  
S.H. Krishna Veni

The Cloud computing services and security issues are growing exponentially with time. All the CSPs provide utmost security but the issues still exist. Number of technologies and methods are emerged and futile day by day. In order to overcome this situation, we have also proposed a data storage security system using a binary tree approach. Entire services of the binary tree are provided by a Trusted Third Party (TTP) .TTP is a government or reputed organization which facilitates to protect user data from unauthorized access and disclosure. The security services are designed and implemented by the TTP and are executed at the user side. Data classification, Data Encryption and Data Storage are the three vital stages of the security services. An automated file classifier classify unorganized files into four different categories such as Sensitive, Private, Protected and Public. Applied cryptographic techniques are used for data encryption. File splitting and multiple cloud storage techniques are used for data outsourcing which reduces security risks considerably. This technique offers  file protection even when the CSPs compromise. 


Author(s):  
Shrutika Khobragade ◽  
Rohini Bhosale ◽  
Rahul Jiwahe

Cloud Computing makes immense use of internet to store a huge amount of data. Cloud computing provides high quality service with low cost and scalability with less requirement of hardware and software management. Security plays a vital role in cloud as data is handled by third party hence security is the biggest concern to matter. This proposed mechanism focuses on the security issues on the cloud. As the file is stored at a particular location which might get affected due to attack and will lost the data. So, in this proposed work instead of storing a complete file at a particular location, the file is divided into fragments and each fragment is stored at various locations. Fragments are more secured by providing the hash key to each fragment. This mechanism will not reveal all the information regarding a particular file even after successful attack. Here, the replication of fragments is also generated with strong authentication process using key generation. The auto update of a fragment or any file is also done here. The concept of auto update of filles is done where a file or a fragment can be updated online. Instead of downloading the whole file, a fragment can be downloaded to update. More time is saved using this methodology.


Sign in / Sign up

Export Citation Format

Share Document