scholarly journals Privacy Preserving Outsourced Calculations With Symmetric Fully Homomorphic Encryption

Cloud computing is a new paradigm which provides cloud storage service to manage, maintain and back up private data remotely. For privacy concerns the data is kept encrypted and made available to users on demand through cloud service provider over the internet. The legacy encryption techniques rely on sharing of keys, so service providers and end users of the cloud have exclusive rights on the data thus the secrecy may loss. Homomorphic Encryption is a significant encryption technique which allows users to perform limited arithmetic on the enciphered data without loss of privacy and security. This paper addresses a new simple and non-bootstrappable Fully Homomorphic Encryption Scheme based on matrices as symmetric keys with access control.

Entropy ◽  
2020 ◽  
Vol 22 (12) ◽  
pp. 1339
Author(s):  
Yunlu Cai ◽  
Chunming Tang ◽  
Qiuxia Xu

A two-party private set intersection allows two parties, the client and the server, to compute an intersection over their private sets, without revealing any information beyond the intersecting elements. We present a novel private set intersection protocol based on Shuhong Gao’s fully homomorphic encryption scheme and prove the security of the protocol in the semi-honest model. We also present a variant of the protocol which is a completely novel construction for computing the intersection based on Bloom filter and fully homomorphic encryption, and the protocol’s complexity is independent of the set size of the client. The security of the protocols relies on the learning with errors and ring learning with error problems. Furthermore, in the cloud with malicious adversaries, the computation of the private set intersection can be outsourced to the cloud service provider without revealing any private information.


Author(s):  
J. Craig Mudge

Cloud computing is a mode of acquisition of infrastructure where a cloud service provides on demand computing and on-demand storage, accessible over the web, with a matching business model, namely pay-per-use. Lower cost, sometimes a factor of five, is achieved by automating operations in warehouse-sized data centres, sharing the hefty burden of cooling, physical security, and power backup, and the use of commodity components. As access to storage managed by cloud service providers gained market acceptance, the phrase “the cloud” came into use to refer to the location of information stored with a cloud service provider to be shared (business documents and photos) or copied for backup (against losing a phone or deleting information on a laptop).  Security, and to a lesser extent privacy, concerns are the major barriers to the adoption of cloud computing, but the leading cloud service providers have responded to the point that sensitive information, such as medical records and credit-card-holder data, is now held in the cloud. 


Symmetry ◽  
2021 ◽  
Vol 13 (4) ◽  
pp. 563
Author(s):  
Babu Rajendiran ◽  
Jayashree Kanniappan

Nowadays, many business organizations are operating on the cloud environment in order to diminish their operating costs and to select the best service from many cloud providers. The increasing number of Cloud Services available on the market encourages the cloud consumer to be conscious in selecting the most apt Cloud Service Provider that satisfies functionality, as well as QoS parameters. Many disciplines of computer-based applications use standardized ontology to represent information in their fields that indicate the necessity of an ontology-based representation. The proposed generic model can help service consumers to identify QoS parameters interrelations in the cloud services selection ontology during run-time, and for service providers to enhance their business by interpreting the various relations. The ontology has been developed using the intended attributes of QoS from various service providers. A generic model has been developed and it is tested with the developed ontology.


Author(s):  
Theo Lynn

Abstract Cloud computing is the dominant paradigm in modern computing, used by billions of Internet users worldwide. It is a market dominated by a small number of hyperscale cloud service providers. The overwhelming majority of cloud customers agree to standard form click-wrap contracts, with no opportunity to negotiate specific terms and conditions. Few cloud customers read the contracts that they agree to. It is clear that contracts in cloud computing are primarily an instrument of control benefiting one side, the cloud service provider. This chapter provides an introduction to the relationship between psychological trust, contracts and contract law. It also offers an overview of the key contract law issues that arise in cloud computing and introduces some emerging paradigms in cloud computing and contracts.


Author(s):  
Kayalvili S ◽  
Sowmitha V

Cloud computing enables users to accumulate their sensitive data into cloud service providers to achieve scalable services on-demand. Outstanding security requirements arising from this means of data storage and management include data security and privacy. Attribute-based Encryption (ABE) is an efficient encryption system with fine-grained access control for encrypting out-sourced data in cloud computing. Since data outsourcing systems require flexible access control approach Problems arises when sharing confidential corporate data in cloud computing. User-Identity needs to be managed globally and access policies can be defined by several authorities. Data is dual encrypted for more security and to maintain De-Centralization in Multi-Authority environment.


Author(s):  
Alexander Herzfeldt ◽  
Sebastian Floerecke ◽  
Christoph Ertl ◽  
Helmut Krcmar

With the increasing maturity of cloud technologies and the growing demand from customers, the cloud computing ecosystem has been expanding continuously with both incumbents and new entrants, whereby it has become more distributed and less transparent. For cloud service providers previously focusing on growth strategies, it is now necessary to shift the attention to providing service efficiently, as well as profitably. Based on 14 explorative interviews with cloud service experts, the relationship between cloud service provider profitability and value facilitation, which stands for the capability to build up resources in advance of future customer engagements, is investigated. The results indicate a positive relationship between cloud service profitability and value facilitation and deliver valuable insights for both researchers and practitioners. In particular, guidelines on how to design profitable cloud service offerings are discussed.


2022 ◽  
pp. 205-224
Author(s):  
Dhiviya Ram

One of the most unique forms of contracting is apparent in cloud computing. Cloud computing, unlike other conventional methods, has adopted a different approach in the formation of binding contract that will be used for the governance of the cloud. This method is namely the clickwrap agreement. Click wrap agreement follows a take it or leave it basis in which the end users are provided with limited to no option in terms of having a say on the contract that binds them during the use of cloud services. The terms found in the contract are often cloud service provider friendly and will be less favourable to the end user. In this article, the authors examine the terms that are often found in the cloud computing agreement as well as study the benefit that is entailed in adopting this contracting method. This chapter has undertaken a qualitative study that comprises interviews of cloud service providers in Malaysia. Hence, this study is a novel approach that also provides insight in terms of the cloud service provider perspective regarding the click wrap agreement.


2016 ◽  
pp. 1585-1610
Author(s):  
Deniz Tuncalp

There are a number of risk domains that are relevant for information privacy and security in cloud-based scenarios and alternative deployment models, which require implementation of a number of controls. However, cloud service providers often take a one-size-fits-all approach and want all their customers to accept the same standardized contract, regardless of their particular information security and legal compliance needs. Taking ISO 27001 Information Security Management standard as a guide, we have employed the Delphi method with a group of cloud computing experts from around the world who are subscribed to the “Cloud Computing” group on LinkedIN to identify the most applicable controls in a generic cloud service provider – customer context. Based on these results, we use a sample of cloud computing customer service agreement as a case study to further discuss related contingencies. As a result, this chapter argues that a more balanced approach is needed in service contracts to ensure the maintenance of necessary service levels and the protection of cloud users.


Author(s):  
Alexander Herzfeldt ◽  
Sebastian Floerecke ◽  
Christoph Ertl ◽  
Helmut Krcmar

With the increasing maturity of cloud technologies and the growing demand from customers, the cloud computing ecosystem has been expanding continuously with both incumbents and new entrants, whereby it has become more distributed and less transparent. For cloud service providers previously focusing on growth strategies, it is now necessary to shift the attention to providing service efficiently, as well as profitably. Based on 14 explorative interviews with cloud service experts, the relationship between cloud service provider profitability and value facilitation, which stands for the capability to build up resources in advance of future customer engagements, is investigated. The results indicate a positive relationship between cloud service profitability and value facilitation and deliver valuable insights for both researchers and practitioners. In particular, guidelines on how to design profitable cloud service offerings are discussed.


Author(s):  
Xun Wang ◽  
Tao Luo ◽  
Jianfeng Li

Information retrieval in the cloud is common and convenient. Nevertheless, privacy concerns should not be ignored as the cloud is not fully trustable. Fully Homomorphic Encryption (FHE) allows arbitrary operations to be performed on encrypted data, where the decryption of the result of ciphertext operation equals that of the corresponding plaintext operation. Thus, FHE schemes can be utilized for private information retrieval (PIR) on encrypted data. In the FHE scheme proposed by Ducas and Micciancio (DM), only a single homomorphic NOT AND (NAND) operation is allowed between consecutive ciphertext refreshings. Aiming at this problem, an improved FHE scheme is proposed for efficient PIR where homomorphic additions and multiplications are based on linear operations on ciphertext vectors. Theoretical analysis shows that when compared with the DM scheme, the proposed scheme allows multiple homomorphic additions and a single homomorphic multiplication to be performed. The number of allowed homomorphic additions is determined by the ratio of the ciphertext modulus to the upper bound of initial ciphertext noise. Moreover, simulation results show that the proposed scheme is significantly faster than the DM scheme in the homomorphic evaluation for a series of algorithms.


Sign in / Sign up

Export Citation Format

Share Document