Achieving Privacy and Security Using QR-Code through Homomorphic Encryption and Steganography

Author(s):  
Sonam Mittal ◽  
Prabhjot Kaur ◽  
K.R. Ramkumar
2019 ◽  
Vol 8 (3) ◽  
pp. 2295-2299

The smart management system plays a vital role in many domains and improves the reliability of protection and privacy of a system. Electrical systems have become a part in everyday human life. The next generation electrical systems will entirely depends on fully automated and smart control systems. In the present paper various mechanisms of cloud gateways and security issues are explored for smart management of an electrical system. The present survey work is reconnoitred with Internet of Things (IoT) in association with cloud. Cloud based IoT in smart electrical system provides potential enhancement of performance, management, and resilience of the smart system. However, the espousal of cloud based IoT system in smart electrical system to store and retrieve the data from cloud may increase risks in data privacy and security. Despite the different flaws in global integration of cloud with IoT through internet, various end-to-end security schemes are discussed to overcome these flaws. As a result in many of the applications easy IoT cloud gateway along with homomorphic encryption technique is set up to solve communication overheads and security issues.


Cloud computing is a new paradigm which provides cloud storage service to manage, maintain and back up private data remotely. For privacy concerns the data is kept encrypted and made available to users on demand through cloud service provider over the internet. The legacy encryption techniques rely on sharing of keys, so service providers and end users of the cloud have exclusive rights on the data thus the secrecy may loss. Homomorphic Encryption is a significant encryption technique which allows users to perform limited arithmetic on the enciphered data without loss of privacy and security. This paper addresses a new simple and non-bootstrappable Fully Homomorphic Encryption Scheme based on matrices as symmetric keys with access control.


Author(s):  
Desam Vamsi ◽  
Pradeep Reddy

Security is the primary issue nowadays because cybercrimes are increasing. The organizations can store and maintain their data on their own, but it is not cost effective, so for convenience they are choosing cloud. Due to its popularity, the healthcare organizations are storing their sensitive data to cloud-based storage systems, that is, electronic health records (EHR). One of the most feasible methods for maintaining privacy is homomorphism encryption (HE). HE can combine different services without losing security or displaying sensitive data. HE is nothing but computations performed on encrypted data. According to the type of operations and limited number of operations performed on encrypted data, it is categorized into three types: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SWHE), fully homomorphic encryption (FHE). HE method is very suitable for the EHR, which requires data privacy and security.


Author(s):  
Jean Louis Raisaro ◽  
Gwangbae Choi ◽  
Sylvain Pradervand ◽  
Raphael Colsenet ◽  
Nathalie Jacquemont ◽  
...  

2021 ◽  
Author(s):  
David Froelicher ◽  
Juan R. Troncoso-Pastoriza ◽  
Jean Louis Raisaro ◽  
Michel A. Cuendet ◽  
Joao Sa Sousa ◽  
...  

ABSTRACTIn biomedical research, real-world evidence, which is emerging as an indispensable complement of clinical trials, relies on access to large quantities of patient data that typically reside at separate healthcare institutions. Conventional approaches for centralizing those data are often not feasible due to privacy and security requirements. As a result, more privacy-friendly solutions based on federated analytics are emerging. They enable to simultaneously analyse medical data distributed across a group of connected institutions. However, these techniques do not inherently protect patients’ privacy as they require institutions to share intermediate results that can reveal patient-level information. To address this issue, state-of-the-art solutions use additional privacy-preserving measures based on data obfuscation, which often introduce noise in the computation of the final result that can become too inaccurate for precision medicine use cases. We propose FAMHE, a modular system based on multiparty homomorphic encryption, that enables the privacy-preserving execution of federated analytics workflows yielding exact results and without leaking any intermediate information. To demonstrate the maturity of our approach, we reproduce the results of two published state-of-the-art centralized biomedical studies, and we demonstrate that FAMHE enables the efficient, privacy-preserving and decentralized execution of analyses that range from low computational complexity, such as Kaplan-Meier overall survival curves used in oncology, to high computational complexity, such as genome-wide association studies on millions of variants.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Saira Beg ◽  
Saif Ur Rehman Khan ◽  
Adeel Anjum

PurposeSimilarly, Zhu et al. (2014) and Zhang et al. (2014) stated that addressing privacy concerns with the recommendation process is necessary for the healthy development of app recommendation. Recently, Xiao et al. (2020) mentioned that a lack of effective privacy policy hinders the development of personalized recommendation services. According to the reported work, privacy protection technology methods are too limited for mobile focusing on data encryption, anonymity, disturbance, elimination of redundant data to protect the recommendation process from privacy breaches. So, this situation motivated us to conduct a systematic literature review (SLR) to provide the viewpoint of privacy and security concerns as mentioned in current state-of-the-art in the mobile app recommendation domain.Design/methodology/approachIn this work, the authors have followed Kitchenham guidelines (Kitchenham and Charters, 2007) to devise the SLR process. According to the guidelines, the SLR process has three main phases: (1) define, (2) conduct the search and (3) report the results. Furthermore, the authors used systematic mapping approach as well to ensure the whole process.FindingsBased on the selected studies, the authors proposed three main thematic taxonomies, including architectural style, security and privacy strategies, and user-usage in the mobile app recommendation domain. From the studies' synthesis viewpoint, it is observed that the majority of the research efforts have focused on the movie recommendation field, while the mainly used privacy scheme is homomorphic encryption. Finally, the authors suggested a set of future research dimensions useful for the potential researchers interested to perform the research in the mobile app recommendation domain.Originality/valueThis is an SLR article, based on existing published research, where the authors identified key issues and future directions.


Author(s):  
Parth Tandel ◽  
Abhinav Shubhrant ◽  
Mayank Sohani

Cloud Computing is widely regarded as the most radically altering trend in information technology. However, great benefits come with great challenges, especially in the area of data security and privacy protection. Since standard cloud computing uses plaintext, certain encryption algorithms were implemented in the cloud for security reasons, and ‘encrypted' data was then stored in the cloud. Homomorphic Encryption (HE), a modern kind of encryption strategy, is born as a result of this change. Primarily, the paper will focus on implementing a successful Homomorphic Encryption (HE) scheme for polynomials. Furthermore, the objective of the paper is to propose, produce and implement a method to convert the already implemented sequentially processing Homomorphic Encryption into parallel processing Homomorphic Encryption (HE) using a Parallel Processing concept (Partitioning, Assigning, Scheduling, etc) and thereby producing a better performing Homomorphic Encryption (HE) called Fully Homomorphic Encryption (FHE). Fully Homomorphic Encryption (FHE) is an encryption technique that can perform specific analytical operations, functions and methods on normal or encrypted data and can still perform traditional encryption results as performed on plaintext. The three major reasons for implementing Fully Homomorphic Encryption (FHE) are advantages like no involvement of third parties, trade-off elimination between privacy and security and quantum safety.


2021 ◽  
Author(s):  
Tamilarasi G ◽  
Rajiv Gandhi K ◽  
Palanisamy V

Abstract In recent days, vehicular ad hoc networks (VANETs) has gained significant interest in the field of intelligent transportation system (ITS) owing to the safety and preventive measures to the drivers and passengers. Regardless of the merits provided by VANET, it faces several issues, particularly with respect to security and privacy of users/messages. Because of the decentralized structure and dynamic topologies of VANET, it is hard to detect malicious or faulty nodes or users. With this motivation, this paper designs new privacy preserving partially homomorphic encryption with optimal key generation using improved grasshopper optimization algorithm (IGOA-PHE) technique in VANETs. The goal of the proposed IGOA-PHE technique aims to achieve privacy and security in VANET. The proposed IGOA-PHE technique involves two stage processes namely ElGamal public key cryptosystem (EGPKC) for PHE and IGOA based optimal key generation process. In order to improve the security of the EGPKC technique, the keys are optimally chosen using the IGOA. Besides, the IGOA is derived by incorporating the concepts of Gaussian mutation (GM) and Levy flights. The experimental analysis of the proposed IGOA-PHE technique is examined in a wide range of experiments. The resultant outcomes exhibited the maximum performance of the presented IGOA-PHE technique over the recent state of art methods.


Information ◽  
2020 ◽  
Vol 11 (7) ◽  
pp. 357
Author(s):  
Dabeeruddin Syed ◽  
Shady S. Refaat ◽  
Othmane Bouhali

Deep learning models have been applied for varied electrical applications in smart grids with a high degree of reliability and accuracy. The development of deep learning models requires the historical data collected from several electric utilities during the training of the models. The lack of historical data for training and testing of developed models, considering security and privacy policy restrictions, is considered one of the greatest challenges to machine learning-based techniques. The paper proposes the use of homomorphic encryption, which enables the possibility of training the deep learning and classical machine learning models whilst preserving the privacy and security of the data. The proposed methodology is tested for applications of fault identification and localization, and load forecasting in smart grids. The results for fault localization show that the classification accuracy of the proposed privacy-preserving deep learning model while using homomorphic encryption is 97–98%, which is close to 98–99% classification accuracy of the model on plain data. Additionally, for load forecasting application, the results show that RMSE using the homomorphic encryption model is 0.0352 MWh while RMSE without application of encryption in modeling is around 0.0248 MWh.


Sign in / Sign up

Export Citation Format

Share Document