scholarly journals Analysis on Matrix GSW-FHE and Optimizing Bootstrapping

2018 ◽  
Vol 2018 ◽  
pp. 1-9
Author(s):  
Xiufeng Zhao ◽  
Hefeng Mao ◽  
Shuai Liu ◽  
Weitao Song ◽  
Bo Zhang

With the rapid development of multimedia technologies, the multimedia data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. In this paper, we analyse circular security of matrix GSW-FHE scheme. We derive a sufficient condition of circular security for matrix GSW-FHE scheme. It allows us to choose a good secret key via “reject sample” technique and furthermore obtain circular secure matrix GSW-FHE scheme. We also give an extended version of matrix GSW-FHE by defining deterministic asymmetric encryption algorithm and propose hybrid homomorphic plaintext slot-wise switching method, which significantly reduces computation and storage complexity of bootstrapping key generation, thus optimizing the bootstrapping procedure.

2018 ◽  
Vol 2018 ◽  
pp. 1-8
Author(s):  
Xiufeng Zhao ◽  
Ailan Wang

With the rapid development of cloud computation and big data, the data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. The key problem of achieving fully homomorphic encryption is how to reduce the increasing noise during the ciphertext evaluation. Bootstrapping procedure can refresh ciphertext with large error, such that the resulting ciphertext has potentially smaller error and allows being continuous homomorphic evaluation. In this paper, we investigated the bootstrapping procedure used to construct fully homomorphic encryption scheme. We proposed a new concept of block homomorphic equality test algorithm and gave an instance based on the FH-SIMD scheme. Furthermore, based on the block homomorphic equality test algorithm, we proposed a faster bootstrapping procedure with smaller bootstrapping keys. Both theory analysis and experiment simulation validate high performance of our bootstrapping algorithm.


Author(s):  
Basma Badawi Hathout ◽  
Samy Ghoniemy ◽  
Osman Ibrahim

In spite of all the advantages delivered by cloud computing, several challenges are hindering the migration of customer software and data into the cloud. On top of the list is the security and privacy concerns arising from the storage and processing of sensitive data on remote machines that are not owned, or even managed by the customers themselves. In this paper, initially a homomorphic encryption-based Cryptographic Agent is proposed. The proposed Cryptographic Agent is based on Paillier scheme, and is supported by user-configurable software protection and data privacy categorization agents, as well as set of accountable auditing services required to achieve legal compliance and certification. This scheme was tested using different text documents with different sizes. Testing results showed that as the size of the document increases, the size of the generated key increases dramatically causing a major problem in regards to the processing time and the file size especially for large documents. This leaded us to the second part of this research which is: a modified security architecture that adds two major autonomic security detective agents to the multi-agent architecture of cloud data storage. In this paper, we focus on the first agent namely (Automated Master Agent, AMA) that is added to the Multi Agent System Architecture (MASA) layer (cloud client-side) by which any changes happen in the document are mapped in a QR code encoded key print (KP). Experimental results after integrating these agents showed a 100% alternation detection accuracy and a superiority in extracting the KP of large and very large size documents which exceeds the currently available products and leverage the tamper-proof capabilities of cryptographic coprocessors to establish a secure execution domain in the computing cloud that is physically and logically protected from unauthorized access.


2021 ◽  
Author(s):  
Pavithra R ◽  
Prathiksha S ◽  
Shruthi SG ◽  
Bhanumathi M

The most demanded advanced technology throughout the world is cloud computing. It is one of the most significant topics whose application is being researched in today’s time. Cloud storage is one of the eminent services offered in cloud computing. Data is stored on multiple third-party servers, rather than on the dedicated server used in traditional networked data storage in the cloud storage. All data stored on multiple third-party servers is not bothered by the user and no one knows where exactly data saved. It is minded by the cloud storage provider that claims that they can protect the data but no one believes them. Data stored over the cloud and flowing through the network in the plain text format is a security threat. This paper proposes a method that allows users to store and access the data securely from cloud storage. This method ensures the security and privacy of data stored on the cloud. A further advantage of this method is we will be using encryption techniques to encrypt.


2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


2017 ◽  
Vol 7 (1.1) ◽  
pp. 64 ◽  
Author(s):  
S. Renu ◽  
S.H. Krishna Veni

The Cloud computing services and security issues are growing exponentially with time. All the CSPs provide utmost security but the issues still exist. Number of technologies and methods are emerged and futile day by day. In order to overcome this situation, we have also proposed a data storage security system using a binary tree approach. Entire services of the binary tree are provided by a Trusted Third Party (TTP) .TTP is a government or reputed organization which facilitates to protect user data from unauthorized access and disclosure. The security services are designed and implemented by the TTP and are executed at the user side. Data classification, Data Encryption and Data Storage are the three vital stages of the security services. An automated file classifier classify unorganized files into four different categories such as Sensitive, Private, Protected and Public. Applied cryptographic techniques are used for data encryption. File splitting and multiple cloud storage techniques are used for data outsourcing which reduces security risks considerably. This technique offers  file protection even when the CSPs compromise. 


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Amr M. Sauber ◽  
Passent M. El-Kafrawy ◽  
Amr F. Shawish ◽  
Mohamed A. Amin ◽  
Ismail M. Hagag

The main goal of any data storage model on the cloud is accessing data in an easy way without risking its security. A security consideration is a major aspect in any cloud data storage model to provide safety and efficiency. In this paper, we propose a secure data protection model over the cloud. The proposed model presents a solution to some security issues of cloud such as data protection from any violations and protection from a fake authorized identity user, which adversely affects the security of the cloud. This paper includes multiple issues and challenges with cloud computing that impairs security and privacy of data. It presents the threats and attacks that affect data residing in the cloud. Our proposed model provides the benefits and effectiveness of security in cloud computing such as enhancement of the encryption of data in the cloud. It provides security and scalability of data sharing for users on the cloud computing. Our model achieves the security functions over cloud computing such as identification and authentication, authorization, and encryption. Also, this model protects the system from any fake data owner who enters malicious information that may destroy the main goal of cloud services. We develop the one-time password (OTP) as a logging technique and uploading technique to protect users and data owners from any fake unauthorized access to the cloud. We implement our model using a simulation of the model called Next Generation Secure Cloud Server (NG-Cloud). These results increase the security protection techniques for end user and data owner from fake user and fake data owner in the cloud.


Author(s):  
Poovizhi. M ◽  
Raja. G

Using Cloud Storage, users can tenuously store their data and enjoy the on-demand great quality applications and facilities from a shared pool of configurable computing resources, without the problem of local data storage and maintenance. However, the fact that users no longer have physical possession of the outsourced data makes the data integrity protection in Cloud Computing a formidable task, especially for users with constrained dividing resources. From users’ perspective, including both individuals and IT systems, storing data remotely into the cloud in a flexible on-demand manner brings tempting benefits: relief of the burden for storage management, universal data access with independent geographical locations, and avoidance of capital expenditure on hardware, software, and personnel maintenances, etc. To securely introduce an effective Sanitizer and third party auditor (TPA), the following two fundamental requirements have to be met: 1) TPA should be able to capably audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user; 2) The third party auditing process should take in no new vulnerabilities towards user data privacy. In this project, utilize and uniquely combine the public auditing protocols with double encryption approach to achieve the privacy-preserving public cloud data auditing system, which meets all integrity checking without any leakage of data. To support efficient handling of multiple auditing tasks, we further explore the technique of online signature to extend our main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously. We can implement double encryption algorithm to encrypt the data twice and stored cloud server in Electronic Health Record applications.


Cloud storage is one of the major application in the cloud, which can provide the on-demand outsourcing data service for both organizations as well as individuals. The Data Integrity (DI) check in the cloud is applied by the user to ensure the integrity of data. The Third Party Auditing (TPA) technique is later introduced to check the cloud DI. Many research has been carried out in the public auditing to minimize the computation cost of the integrity check. The most existing method involves in lack of security and low computation overhead. In this research, the Modified Dynamic Hash Table with threshold Rivest, Shamir, and Adelman Algorithm (RSA) algorithm (MDHT-RSA) is proposed to improve the security and reduce the computation cost. The threshold RSA cryptography system increase the security by generating the secret key to the user and reduce the computation cost. The Modified Dynamic Hash Table (MDHT) is used to record the data information for dynamic auditing, which is located in the TPA. The MDHT is differed from the Dynamic hash table, that the MDHT doesn’t contain the tag block whereas the dynamic hash table has the tag block. The MDHT-RSA is analyzed with the computation cost and compared with existing method. The experimental result proved that the MDHT-RSA method has low computation cost than state-of-art method in public auditing. The verification cost of the MDHT-RSA is 1.3 s while a state-of-art method DHT-PA has the 1.35 s for the 200 blocks of data.


2018 ◽  
Vol 7 (3.1) ◽  
pp. 128
Author(s):  
Selvam L ◽  
Arokia Renjit J

Recent security incidents on public cloud data storage had raised concerns on cloud data security. Development in the hacking area has risen in the past few years. Due to this, Cyber Security is needed which plays an important role to cover the secret information. Currently, the attack of challenging channel is both the symmetric as well as the asymmetric encryption algorithm. Since, in both criteria the secret key has to be transmitting through a security challenging channel. For this many techniques have been put forward. The Main focus is on the vulnerabilities of the private keys while hoarded in different places for the fast utilization of the round key of the AES algorithm. In the view of the hackers, extracting the private key is nearly as same as obtaining the plain text itself. So, the honey encryption technique is used to futile the attacker by producing the fake key for each and every try of the Key puncher. An indication will be generated automatically to the storage manager when an attempt is made by the attacker. The Honey encryption is the best algorithm to overcome the drawbacks of the AES algorithm but it has some time constraints which are also eliminated here. Thus, eliminating the Brute Force Attack and providing a secure system for storing the secret key.  


Cloud Computing is a robust, less cost, and an effective platform for providing services. Nowadays, it is applied in various services such as consumer business or Information Technology (IT) carried over the Internet. This cloud computing has some risks of security because, the services which are required for its effective compilation is outsources often by the third party providers. This makes the cloud computing more hard to maintain and monitor the security and privacy of data and also its support. This sudden change in the process of storing data towards the cloud computing technology improved the concerns about different issues in security and also the various threats present in this cloud storage. In the concept of security in cloud storage, various threats and challenges are noted by recent researchers. Hence, an effective framework of providing security is required. The main aim of this paper is to analyze various issues in securing the cloud data threats present in the cloud storage and to propose a novel methodology to secure it. This paper also identifies the most crucial components that can be incorporated in the already existing security measures while designing the storage systems based on cloud. This study also provides us to identify all the available solutions for the challenges of security and privacy in cloud storage.


Sign in / Sign up

Export Citation Format

Share Document