A big–data security mechanism based on fully homomorphic encryption using cubic spline curve public key cryptography

2018 ◽  
Vol 39 (6) ◽  
pp. 1387-1399 ◽  
Author(s):  
Addepalli V. N. Krishna
2017 ◽  
Vol 20 (2) ◽  
pp. 453-461 ◽  
Author(s):  
Addepalli V. N. Krishna ◽  
Addepalli Hari Narayana

Symmetry ◽  
2021 ◽  
Vol 13 (9) ◽  
pp. 1718
Author(s):  
Chengzhi Jiang ◽  
Chuanfeng Huang ◽  
Qiwei Huang ◽  
Jian Shi

The multi-source data collected by the power Internet of Things (IoT) provide the data foundation for the power big data analysis. Due to the limited computational capability and large amount of data collection terminals in power IoT, the traditional security mechanism has to be adapted to such an environment. In order to ensure the security of multi-source data in the power monitoring networks, a security system for multi-source big data in power monitoring networks based on the adaptive combined public key algorithm and an identity-based public key authentication protocol is proposed. Based on elliptic curve cryptography and combined public key authentication, the mapping value of user identification information is used to combine the information in a public and private key factor matrix to obtain the corresponding user key pair. The adaptive key fragment and combination method are designed so that the keys are generated while the status of terminals and key generation service is sensed. An identification-based public key authentication protocol is proposed for the power monitoring system where the authentication process is described step by step. Experiments are established to validate the efficiency and effectiveness of the proposed system. The results show that the proposed model demonstrates satisfying performance in key update rate, key generation quantity, data authentication time, and data security. Finally, the proposed model is experimentally implemented in a substation power IoT environment where the application architecture and security mechanism are described. The security evaluation of the experimental implementation shows that the proposed model can resist a series of attacks such as counterfeiting terminal, data eavesdropping, and tampering.


Author(s):  
Takayuki OKABE ◽  
Takanori YAMAZAKI ◽  
Atsumasa OZAWA ◽  
Shinichi MORITA ◽  
Shigeo HORIUCHI ◽  
...  

Big Data ◽  
2021 ◽  
Author(s):  
R. Thenmozhi ◽  
S. Shridevi ◽  
Vicente García Díaz ◽  
Deepak Gupta ◽  
Prayag Tiwari ◽  
...  

Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

In this chapter, a cloud security mechanism is described in which the computation (addition) of messages securely stored on the cloud is possible. Any user encrypts the secret message using the receiver's public key and stores it. Later on, whenever the stored message is required by an authentic user, he retrieves the encrypted message and decrypts it by using his secret key. However, he can also request the cloud for an addition of encrypted messages. The cloud system only computes the requested addition and sends it to the authentic user; it cannot decrypt the stored encrypted messages on its own. This addition of encrypted messages should be the same as the encryption of the addition of original messages. In this chapter, the authors propose a homomorphic encryption technique in which the above-discussed scenario is possible. The cloud securely computes the addition of the encrypted messages which is ultimately the encryption of the addition of the original messages. The security of the proposed encryption technique depends on the hardness of elliptic curve hard problems.


2018 ◽  
Vol 2018 ◽  
pp. 1-12 ◽  
Author(s):  
Fucai Luo ◽  
Fuqun Wang ◽  
Kunpeng Wang ◽  
Jie Li ◽  
Kefei Chen

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.


Sign in / Sign up

Export Citation Format

Share Document