Privacy preserving service selection using fully homomorphic encryption scheme on untrusted cloud service platform

2019 ◽  
Vol 180 ◽  
pp. 104-115 ◽  
Author(s):  
Mohammad Saidur Rahman ◽  
Ibrahim Khalil ◽  
Abdulatif Alabdulatif ◽  
Xun Yi
2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Shuangjie Bai ◽  
Geng Yang ◽  
Jingqi Shi ◽  
Guoxiu Liu ◽  
Zhaoe Min

The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.


2018 ◽  
Vol 7 (03) ◽  
pp. 23785-23789
Author(s):  
S.V.Suriya Prasad ◽  
K. Kumanan

Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , Enhanced BGV Encryption Technique is used to perform FHE operations on encrypted data and sorting is performed using the encrypted data


2020 ◽  
pp. 1-12
Author(s):  
Zhang Caiqian ◽  
Zhang Xincheng

The existing stand-alone multimedia machines and online multimedia machines in the market have certain deficiencies, so they cannot meet the actual needs. Based on this, this research combines the actual needs to design and implement a multi-media system based on the Internet of Things and cloud service platform. Moreover, through in-depth research on the MQTT protocol, this study proposes a message encryption verification scheme for the MQTT protocol, which can solve the problem of low message security in the Internet of Things communication to a certain extent. In addition, through research on the fusion technology of the Internet of Things and artificial intelligence, this research designs scheme to provide a LightGBM intelligent prediction module interface, MQTT message middleware, device management system, intelligent prediction and push interface for the cloud platform. Finally, this research completes the design and implementation of the cloud platform and tests the function and performance of the built multimedia system database. The research results show that the multimedia database constructed in this paper has good performance.


Author(s):  
Sudhansu Shekhar Patra ◽  
Sudarson Jena ◽  
G.B. Mund ◽  
Mahendra Kumar Gourisaria ◽  
Jugal Kishor Gupta

Sign in / Sign up

Export Citation Format

Share Document