scholarly journals Database Secure Manipulation based on Paillier’s Homomorphic Encryption (DSM-PHE)

Author(s):  
Somchai Prakancharoen

The objective of this research was to suggest some simple solution to increase database manipulation security. Based on advantage of Homomorphic encryption, user’s data in database is always encrypted by Homomorphic encryption algorithm such as Paillier. User’s data is manipulated or processed on many times such as addition, subtraction, multiplication and division. By the advantage of Homomorphic encryption algorithm, user’s data were no need to decrypt while it was manipulated therefore secrecy of data was still reserved. Unfortunately, Paillier’s Homomorphic encryption is normally coverage only addition and multiplication mathematical data operation. This paper suggests simple technique to enhance Pailler’s encryption algorithm to perform data operation as well in subtraction and division operation. Evaluation in suggested data base manipulation, DSM-PHE, indicates that its operation tasks was five operation times more than ordinary data base manipulation operation tasks, without any encryption. Therefore DSM-PHE should be especially used in more sensitive data.

2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.


The most data intensive industry today is the healthcare system. The advancement in technology has revolutionized the traditional healthcare practices and led to enhanced E-Healthcare System. Modern healthcare systems generate voluminous amount of digital health data. These E-Health data are shared between patients and among groups of physicians and medical technicians for processing. Due to the demand for continuous availability and handling of these massive E-Health data, mostly these data are outsourced to cloud storage. Being cloud-based computing, the sensitive patient data is stored in a third-party server where data analytics are performed, hence more concern about security raises. This paper proposes a secure analytics system which preserves the privacy of patients’ data. In this system, before outsourcing, the data are encrypted using Paillier homomorphic encryption which allows computations to be performed over encrypted dataset. Then Decision Tree Machine Learning algorithm is used over this encrypted dataset to build the classifier model. This encrypted model is outsourced to cloud server and the predictions about patient’s health status is displayed to the user on request. In this system nowhere the data is decrypted throughout the process which ensures the privacy of patients’ sensitive data.


Data security is the most predominant measure that should be followed in any organization to prevent uncertified access to user’s data. A data breach is a security event in which sensitive data is viewed, transmitted, stolen or used by an unauthorized individual. A number of breaches include compromised password files which reveal the passwords of millions of users in an organization. The paper is intended to identify such password breaches through honey encryption technique. Using the concept of honey words, each user has a list of sweet words corresponding to their account, out of which only one is original password and remaining are fake passwords. During Honey Encryption, Distribution-transforming encoder (DTE) is applied on the password to acquire the seed space which is then encrypted by using secret key. The proposed model can be efficiently implemented in cloud applications to highly reduce cloud data breaches.


2016 ◽  
Vol 67 (1) ◽  
pp. 191-203
Author(s):  
Markus Stefan Wamser ◽  
Stefan Rass ◽  
Peter Schartner

Abstract Evaluating arbitrary functions on encrypted data is one of the holy grails of cryptography, with Fully Homomorphic Encryption (FHE) being probably the most prominent and powerful example. FHE, in its current state is, however, not efficient enough for practical applications. On the other hand, simple homomorphic and somewhat homomorphic approaches are not powerful enough to support arbitrary computations. We propose a new approach towards a practicable system for evaluating functions on encrypted data. Our approach allows to chain an arbitrary number of computations, which makes it more powerful than existing efficient schemes. As with basic FHE we do not encrypt or in any way hide the function, that is evaluated on the encrypted data. It is, however, sufficient that the function description is known only to the evaluator. This situation arises in practice for software as a Software as a Service (SaaS)-scenarios, where an evaluator provides a function only known to him and the user wants to protect his data. Another application might be the analysis of sensitive data, such as medical records. In this paper we restrict ourselves to functions with only one input parameter, which allow arbitrary transformations on encrypted data.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Kun Niu ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Zhou Zhou ◽  
Yi Xu

Benefiting from the development of smart urban computing, the mobile crowd sensing (MCS) network has emerged as momentous communication technology to sense and collect data. The users upload data for specific sensing tasks, and the server completes the aggregation analysis and submits to the sensing platform. However, users’ privacy may be disclosed, and aggregate results may be unreliable. Those are challenges in the trust computation and privacy protection, especially for sensitive data aggregation with spatial information. To address these problems, a verifiable location-encrypted spatial aggregation computing (LeSAC) scheme is proposed for MCS privacy protection. In order to solve the spatial domain distributed user ciphertext computing, firstly, we propose an enhanced-distance-based interpolation calculation scheme, which participates in delegate evaluator based on Paillier homomorphic encryption. Then, we use aggregation signature of the sensing data to ensure the integrity and security of the data. In addition, security analysis indicates that the LeSAC can achieve the IND-CPA indistinguishability semantic security. The efficiency analysis and simulation results demonstrate the communication and computation overhead of the LeSAC. Meanwhile, we use the real environment sensing data sets to verify availability of proposed scheme, and the loss of accuracy (global RMSE) is only less than 5%, which can meet the application requirements.


Author(s):  
Anita Chaudhari ◽  
Rajesh Bansode

In today’s world everyone is using cloud services. Every user uploads his/her sensitive data on cloud in encrypted form. If user wants to perform any type of computation on cloud data, user has to share credentials with cloud administrator. Which puts data privacy on risk. If user does not share his/her credentials with cloud provider, user has to download all data and only then decryption process and computation can be performed. This research, focuses on ECC based homomorphic encryption scheme is good by considering communication and computational cost. Many ECC based schemes are presented to provide data privacy. Analysis of different approaches has been done by selecting different common parameters. Based on the analysis minimum computation time is 0.25 Second required for ECC based homomorphic encryption (HE).


Sign in / Sign up

Export Citation Format

Share Document