scholarly journals A Dynamic Symmetric Fully Homomorphic Encryption Mechanism for Privacy Protection of Cooperative Precision Positioning Cloud Service

Author(s):  
Dibin Shan ◽  
Xuehui Du ◽  
Wenjuan Wang ◽  
Nan Wang

Cloud computing is a new paradigm which provides cloud storage service to manage, maintain and back up private data remotely. For privacy concerns the data is kept encrypted and made available to users on demand through cloud service provider over the internet. The legacy encryption techniques rely on sharing of keys, so service providers and end users of the cloud have exclusive rights on the data thus the secrecy may loss. Homomorphic Encryption is a significant encryption technique which allows users to perform limited arithmetic on the enciphered data without loss of privacy and security. This paper addresses a new simple and non-bootstrappable Fully Homomorphic Encryption Scheme based on matrices as symmetric keys with access control.


Entropy ◽  
2020 ◽  
Vol 22 (12) ◽  
pp. 1339
Author(s):  
Yunlu Cai ◽  
Chunming Tang ◽  
Qiuxia Xu

A two-party private set intersection allows two parties, the client and the server, to compute an intersection over their private sets, without revealing any information beyond the intersecting elements. We present a novel private set intersection protocol based on Shuhong Gao’s fully homomorphic encryption scheme and prove the security of the protocol in the semi-honest model. We also present a variant of the protocol which is a completely novel construction for computing the intersection based on Bloom filter and fully homomorphic encryption, and the protocol’s complexity is independent of the set size of the client. The security of the protocols relies on the learning with errors and ring learning with error problems. Furthermore, in the cloud with malicious adversaries, the computation of the private set intersection can be outsourced to the cloud service provider without revealing any private information.


2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Weiping Ouyang ◽  
Chunguang Ma ◽  
Guoyin Zhang ◽  
Keming Diao

The rapid development of the Internet of Things has made the issue of privacy protection even more concerning. Privacy protection has affected the large-scale application of the Internet of Things. Fully Homomorphic Encryption (FHE) is a newly emerging public key encryption scheme, which can be used to prevent information leakage. It allows performing arbitrary algebraic operations on data which are encrypted, such that the operation performed on the ciphertext is directly transformed into the corresponding plaintext. Recently, overwhelming majority of FHE schemes are confined to single-bit encryption, whereas how to achieve a multibit FHE scheme is still an open problem. This problem is partially (rather than fully) solved by Hiromasa-Abe-Okamoto (PKC′15), who proposed a packed message FHE scheme which only supports decryption in a bit-by-bit manner. Followed by that, Li-Ma-Morais-Du (Inscrypt′16) proposed a multibit FHE scheme which can decrypt the ciphertext at one time, but their scheme is based on dual LWE assumption. Armed with the abovementioned two schemes, in this paper, we propose an efficient packed message FHE that supports the decryption in two ways: single-bit decryption and one-time decryption.


2018 ◽  
Vol 7 (03) ◽  
pp. 23785-23789
Author(s):  
S.V.Suriya Prasad ◽  
K. Kumanan

Fully Homomorphic Encryption is used to enhance the security incase of un-trusted systems or applications that deals with sensitive data. Homomorphic encryption enables computation on encrypted data without decryption. Homomorphic encryption prevents sharing of data within the cloud service where data is stored in a public cloud . In Partially Homomorphic Encryption it performs either additive or multiplicative operation, but not both operation can be carried out at a same time. Whereas , in case of Fully Homomorphic Encryption both operations can be carried out at same time. In this model , Enhanced BGV Encryption Technique is used to perform FHE operations on encrypted data and sorting is performed using the encrypted data


Author(s):  
Parth Tandel ◽  
Abhinav Shubhrant ◽  
Mayank Sohani

Cloud Computing is widely regarded as the most radically altering trend in information technology. However, great benefits come with great challenges, especially in the area of data security and privacy protection. Since standard cloud computing uses plaintext, certain encryption algorithms were implemented in the cloud for security reasons, and ‘encrypted' data was then stored in the cloud. Homomorphic Encryption (HE), a modern kind of encryption strategy, is born as a result of this change. Primarily, the paper will focus on implementing a successful Homomorphic Encryption (HE) scheme for polynomials. Furthermore, the objective of the paper is to propose, produce and implement a method to convert the already implemented sequentially processing Homomorphic Encryption into parallel processing Homomorphic Encryption (HE) using a Parallel Processing concept (Partitioning, Assigning, Scheduling, etc) and thereby producing a better performing Homomorphic Encryption (HE) called Fully Homomorphic Encryption (FHE). Fully Homomorphic Encryption (FHE) is an encryption technique that can perform specific analytical operations, functions and methods on normal or encrypted data and can still perform traditional encryption results as performed on plaintext. The three major reasons for implementing Fully Homomorphic Encryption (FHE) are advantages like no involvement of third parties, trade-off elimination between privacy and security and quantum safety.


2021 ◽  
Author(s):  
Nithiavathy R ◽  
Vanitha K ◽  
Manimaran A ◽  
Ilampiray P ◽  
Alaguvathana P

Abstract The process of performing smart computations in the big data and cloud computing environment is considered to be highly essential in spite of its complexity and cost. The method of Fully Homomorphic encryption is considered to be the effective approach that provides the option of working with the encrypted form of sensitive data in order to preserve high confidentiality that concentrates on deriving benefits from cloud computing capabilities. In this paper, a Hybrid Improved Zhou and Wornell’s inspired Fully Homomorphic Encryption (HIZWFHE) Scheme is proposed for securing big data computation, when they are outsourced to cloud service. This HIZWFHE scheme is potent in encrypting integer vectors that permit the computation of big data represented in the contextual polynomial form in the encrypted form with a bounded degree of limits. This HIZWFHE scheme is determined to be highly applicable and suitable and applicable in cloud big data computation in which the learning process of low dimensional representations is of high concern.


2020 ◽  
Vol 8 (2) ◽  
pp. 40-47
Author(s):  
Mohammed A. Mohammed ◽  
Fadhil S. Abed

Cloud computing allows enterprises and individuals to have a less physical infrastructure of software and hardware. Nevertheless, there are some concerns regarding privacy protection which may turn out to be a strong barrier. Traditional encryption schemes have been used to encrypt the data before sending them to the cloud. However, the private key has to be provided to the server before any calculations on the data. To solve this security problem, this paper proposes a fully homomorphic encryption scheme for securing cloud data at rest. The scheme is based on prime modular operation, its security depends on factoring multiple large prime numbers (p1, p2,...pn) up to n, which is formed from very large prime numbers up to hundreds of digits as this is an open problem in mathematics. In addition, the elements of the secret key are derived from a series of mathematical operations and the calculation of an Euler coefficient within the modular of integers. Furthermore, it adds the complexity of noise to the plaintext using the number of users of the Cloud Service Provider. Moreover, its randomness is evaluated by the National Institute of Standards and Technology statistical tests, and the results demonstrating that the best statistical performance was obtained with this algorithm.


Sign in / Sign up

Export Citation Format

Share Document