Fully Homomorphic Encryption: An Antidote to Cloud Data Security and Privacy Concems.

Author(s):  
Abdulahi Monday Jubrin ◽  
Ikechukwu Izegbu ◽  
Olawale Surajudeen Adebayo
Author(s):  
Parth Tandel ◽  
Abhinav Shubhrant ◽  
Mayank Sohani

Cloud Computing is widely regarded as the most radically altering trend in information technology. However, great benefits come with great challenges, especially in the area of data security and privacy protection. Since standard cloud computing uses plaintext, certain encryption algorithms were implemented in the cloud for security reasons, and ‘encrypted' data was then stored in the cloud. Homomorphic Encryption (HE), a modern kind of encryption strategy, is born as a result of this change. Primarily, the paper will focus on implementing a successful Homomorphic Encryption (HE) scheme for polynomials. Furthermore, the objective of the paper is to propose, produce and implement a method to convert the already implemented sequentially processing Homomorphic Encryption into parallel processing Homomorphic Encryption (HE) using a Parallel Processing concept (Partitioning, Assigning, Scheduling, etc) and thereby producing a better performing Homomorphic Encryption (HE) called Fully Homomorphic Encryption (FHE). Fully Homomorphic Encryption (FHE) is an encryption technique that can perform specific analytical operations, functions and methods on normal or encrypted data and can still perform traditional encryption results as performed on plaintext. The three major reasons for implementing Fully Homomorphic Encryption (FHE) are advantages like no involvement of third parties, trade-off elimination between privacy and security and quantum safety.


2018 ◽  
Vol 2018 ◽  
pp. 1-8
Author(s):  
Xiufeng Zhao ◽  
Ailan Wang

With the rapid development of cloud computation and big data, the data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. The key problem of achieving fully homomorphic encryption is how to reduce the increasing noise during the ciphertext evaluation. Bootstrapping procedure can refresh ciphertext with large error, such that the resulting ciphertext has potentially smaller error and allows being continuous homomorphic evaluation. In this paper, we investigated the bootstrapping procedure used to construct fully homomorphic encryption scheme. We proposed a new concept of block homomorphic equality test algorithm and gave an instance based on the FH-SIMD scheme. Furthermore, based on the block homomorphic equality test algorithm, we proposed a faster bootstrapping procedure with smaller bootstrapping keys. Both theory analysis and experiment simulation validate high performance of our bootstrapping algorithm.


Author(s):  
Zana Thalage Omar ◽  
Fadhil Salman Abed ◽  
Shaimaa Khamees Ahmed

Most banks in our time still use the common traditional systems of high cost and relatively slow, we are now in the era of speed and technology, and these systems do not keep pace with our current age, so saving cost and time will be considered a fantastic thing for banks. The way to that is to implement cloud computing strategies with Considering data security and protection when it comes to using the cloud. The best solution to protect data security on the cloud is fully homomorphic encryption systems. The time it takes to encrypt and decrypt data is one of the main barriers it faces. Our current research provides a new algorithm for a publicly-keyed encryption system to keep bank data from tampering and theft when stored on the cloud computing platform, and our new system achieves fully Homomorphic Encryption, which allows mathematical operations to be performed on the encrypted text without the need for the original text. The security of the new system depends on the issue of analyzing huge integers, which reach 2048 bits, to their prime factors, which are considered almost impossible or unsolvable. A banking application has also been created that encrypts the data and then stores it on the cloud. The application allows the user to create accounts and deposits, transfer and withdraw funds, and everything related to banking matters.


Author(s):  
Basma Badawi Hathout ◽  
Samy Ghoniemy ◽  
Osman Ibrahim

In spite of all the advantages delivered by cloud computing, several challenges are hindering the migration of customer software and data into the cloud. On top of the list is the security and privacy concerns arising from the storage and processing of sensitive data on remote machines that are not owned, or even managed by the customers themselves. In this paper, initially a homomorphic encryption-based Cryptographic Agent is proposed. The proposed Cryptographic Agent is based on Paillier scheme, and is supported by user-configurable software protection and data privacy categorization agents, as well as set of accountable auditing services required to achieve legal compliance and certification. This scheme was tested using different text documents with different sizes. Testing results showed that as the size of the document increases, the size of the generated key increases dramatically causing a major problem in regards to the processing time and the file size especially for large documents. This leaded us to the second part of this research which is: a modified security architecture that adds two major autonomic security detective agents to the multi-agent architecture of cloud data storage. In this paper, we focus on the first agent namely (Automated Master Agent, AMA) that is added to the Multi Agent System Architecture (MASA) layer (cloud client-side) by which any changes happen in the document are mapped in a QR code encoded key print (KP). Experimental results after integrating these agents showed a 100% alternation detection accuracy and a superiority in extracting the KP of large and very large size documents which exceeds the currently available products and leverage the tamper-proof capabilities of cryptographic coprocessors to establish a secure execution domain in the computing cloud that is physically and logically protected from unauthorized access.


Author(s):  
A.YU. Pyrkova ◽  
ZH.E. Temirbekova

The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.


2018 ◽  
Vol 180 (16) ◽  
pp. 7-12
Author(s):  
Sohit Simon ◽  
Khusboo Sawant

Sign in / Sign up

Export Citation Format

Share Document