scholarly journals Data Confidentiality in Cloud using Multi-party Computation

A new era has approached where we are storing our information in cloud and performing several computations on powerful servers remotely. In cloud, data is not completely secured and sometimes under the control of untrusted Third parties. Some secured protocols are being implemented. The secure multi-party computation protocol, which is existing, demands the inputs to be encrypted using a public key. So, these reasons limit this Secure Multi-party computation to be employed. In the current paper, we put forward a protocol named homomorphic encryption where the input function is being encrypted by different key. This paper also uses Multi-party computation which is one of the most secured technique in cryptography

Author(s):  
Claudivan Cruz Lopes ◽  
Valéria Cesário-Times ◽  
Stan Matwin ◽  
Cristina Dutra de Aguiar Ciferri ◽  
Ricardo Rodrigues Ciferri

A cloud data warehouse (cloud DW) is a subject-oriented, integrated, time-variant, voluminous, nonvolatile and multidimensional distributed database that is hosted in a cloud. A solution to ensure data confidentiality for a cloud DW is cryptography. In this article, the authors propose an encryption methodology for a cloud DW stored according to the star schema, considering both the data confidentiality maintenance of the DW and the capability of processing analytical queries directly over the encrypted DW. The proposed encryption methodology comprises an encryption strategy for DW called MV-HO (MultiValued and HOmomorphic) for the definition of how the different types of DW's attributes must be encrypted. The proposed MV-HO encryption strategy was compared with encryption strategies based on symmetric encryption, order preserving symmetric encryption and homomorphic encryption. Results indicated that MV-HO is the best solution found, as MV-HO is pareto-optimal with respect to other strategies investigated.


2017 ◽  
Vol 1 (1) ◽  
pp. 1
Author(s):  
D. Chandravathi ◽  
P.V. Lakshmi

This paper aims to provide security of data in the Cloud using Multiplicative Homomorphic Approach. Encryption process is done with RSA algorithm. In this RSA algorithm, Shor’s algorithm is used for generating Public key Component, which enhances the security. Shor’s algorithm plays as important role in generating public key. Plain Text Message is encrypted with Public Key to generate Cipher Text and for decryption Chinese Remainder Theorem (CRT) is used to speed up the computations. By doing so, it shows how the CRT representation of numbers in Zn can be used to perform modular exponentiation about much more efficiently using three extra values pre-computed from the prime factors of n. Hence, security is enhanced in the cloud provider.


2018 ◽  
Vol 14 (4) ◽  
pp. 38-66 ◽  
Author(s):  
Claudivan Cruz Lopes ◽  
Valéria Cesário-Times ◽  
Stan Matwin ◽  
Cristina Dutra de Aguiar Ciferri ◽  
Ricardo Rodrigues Ciferri

A cloud data warehouse (cloud DW) is a subject-oriented, integrated, time-variant, voluminous, nonvolatile and multidimensional distributed database that is hosted in a cloud. A solution to ensure data confidentiality for a cloud DW is cryptography. In this article, the authors propose an encryption methodology for a cloud DW stored according to the star schema, considering both the data confidentiality maintenance of the DW and the capability of processing analytical queries directly over the encrypted DW. The proposed encryption methodology comprises an encryption strategy for DW called MV-HO (MultiValued and HOmomorphic) for the definition of how the different types of DW's attributes must be encrypted. The proposed MV-HO encryption strategy was compared with encryption strategies based on symmetric encryption, order preserving symmetric encryption and homomorphic encryption. Results indicated that MV-HO is the best solution found, as MV-HO is pareto-optimal with respect to other strategies investigated.


2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Yu Zhang ◽  
Wei He ◽  
Yin Li

Searchable public key encryption- (SPE-) supporting keyword search plays an important role in cloud computing for data confidentiality. The current SPE scheme mainly supports conjunctive or disjunctive keywords search which belongs to very basic query operations. In this paper, we propose an efficient and secure SPE scheme that supports Boolean keywords search, which is more advanced than the conjunctive and disjunctive keywords search. We first develop a keyword conversion method, which can change the index and Boolean keywords query into a group of vectors. Then, through applying a technique so-called dual pairing vector space to encrypt the obtained vectors, we propose a concrete scheme proven to be secure under chosen keyword attack. Finally, we put forward a detailed theoretical and experimental analysis to demonstrate the efficiency of our scheme.


Author(s):  
Manish M. Potey ◽  
◽  
C. A. Dhote ◽  
Deepak H. Sharma ◽  
◽  
...  

Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

In this chapter, a cloud security mechanism is described in which the computation (addition) of messages securely stored on the cloud is possible. Any user encrypts the secret message using the receiver's public key and stores it. Later on, whenever the stored message is required by an authentic user, he retrieves the encrypted message and decrypts it by using his secret key. However, he can also request the cloud for an addition of encrypted messages. The cloud system only computes the requested addition and sends it to the authentic user; it cannot decrypt the stored encrypted messages on its own. This addition of encrypted messages should be the same as the encryption of the addition of original messages. In this chapter, the authors propose a homomorphic encryption technique in which the above-discussed scenario is possible. The cloud securely computes the addition of the encrypted messages which is ultimately the encryption of the addition of the original messages. The security of the proposed encryption technique depends on the hardness of elliptic curve hard problems.


Author(s):  
Nirali R. Nanavati ◽  
Neeraj Sen ◽  
Devesh C. Jinwala

With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with the theoretical analysis, it presents experimental results to substantiate it. This paper observes that the Secret Sharing scheme is more efficient than the one based on Paillier homomorphic encryption. However, it observes a considerable increase in the overhead associated with the Shamir's secret sharing scheme, as a result of the increase in the number of parties. To reduce this overhead, it extends the secret sharing scheme without mediators to a novel model with a Fully Trusted and a Semi Trusted Third Party. The experimental results establish this functioning for global cycle detections in a temporal setup as a case study. The novel constructions proposed can also be applied to other scenarios that want to undertake Secure Multiparty Computation (SMC) for PPDARM.


2019 ◽  
Vol 2019 ◽  
pp. 1-16
Author(s):  
Aysha Shabbir ◽  
Maryam Shabbir ◽  
Muhammad Rizwan ◽  
Fahad Ahmad

Lifeblood of every organization is its confidential information. The accentuation on cybersecurity has expanded considerably in the course of the last few years because of the expanded number in attacks at the individual and organization and even at the state level. One specific zone of consideration is the assurance of the security of nuclear information. This may relate to both Instrumentation and Control (I&C) and Information Technology (IT). The present security measures are insufficient for nuclear information because of their lack of identification, classification, and securing measures (because of their multifaceted nature). With the increasing trends of data storage and management with the assistance of cloud, data confidentiality threats are immensely increasing. As there is no such safeguard that can make our systems a hundred percent secure, the best approach is to provide security at distinct layers. The basic purpose of layered security is to have the benefit that if one layer fails or compromised, the other layer compensates or maintains that confidentiality with the access control in the owner’s hand. In this paper, we have proposed a multilevel approach with protection-based computing by using Modular Encryption Standard (MES). We proposed a cloud framework as well to further enhance its security by utilizing a multicloud and modular approach. By performing simulations, the obtained results depicted that our proposed scheme works efficiently than other commonly used schemes.


2018 ◽  
Vol 2018 ◽  
pp. 1-12 ◽  
Author(s):  
Fucai Luo ◽  
Fuqun Wang ◽  
Kunpeng Wang ◽  
Jie Li ◽  
Kefei Chen

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.


Sign in / Sign up

Export Citation Format

Share Document