On Securing Cloud Storage Using a Homomorphic Framework

Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

In this chapter, a cloud security mechanism is described in which the computation (addition) of messages securely stored on the cloud is possible. Any user encrypts the secret message using the receiver's public key and stores it. Later on, whenever the stored message is required by an authentic user, he retrieves the encrypted message and decrypts it by using his secret key. However, he can also request the cloud for an addition of encrypted messages. The cloud system only computes the requested addition and sends it to the authentic user; it cannot decrypt the stored encrypted messages on its own. This addition of encrypted messages should be the same as the encryption of the addition of original messages. In this chapter, the authors propose a homomorphic encryption technique in which the above-discussed scenario is possible. The cloud securely computes the addition of the encrypted messages which is ultimately the encryption of the addition of the original messages. The security of the proposed encryption technique depends on the hardness of elliptic curve hard problems.

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2020 ◽  
Vol 8 (4) ◽  
pp. 475
Author(s):  
Maria Okta Safira ◽  
I Komang Ari Mogi

In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server. 


2018 ◽  
Vol 2018 ◽  
pp. 1-12 ◽  
Author(s):  
Fucai Luo ◽  
Fuqun Wang ◽  
Kunpeng Wang ◽  
Jie Li ◽  
Kefei Chen

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.


Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2019 ◽  
Vol 13 (2) ◽  
pp. 67-85
Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


2019 ◽  
Vol 8 (4) ◽  
pp. 11771-11776

This system provides an insight into developing a distributed system which is secure, robust and user friendly. This thesis suggests a design and implementation of a digital envelope that combines the hashing algorithm of MD5, the symmetric key algorithm of AES and the asymmetric key algorithm of Hyper Elliptic Curve. A hybrid algorithm is designed, combining the best of both AES and ECC over GF(p) cryptography. The MD5 hash algorithm is adopted to ensure integrity of the data. Cryptography (HECC). This paper discusses securing the data in clouds through implementing the key for encryption and decryption using hyper elliptical curve cryptography. The focus is on Advanced Encryption Standard (AES), the most commonly used secret key cryptographic algorithm, and Hyper Elliptic Curve Cryptography (HECC), public key cryptographic algorithms which have gained popularity in the recent years and are replacing traditional public key cryptosystems, such as RSA and ECC. Such techniques are necessary in order to use high security cryptographic algorithms in real world applications.


Cryptography ◽  
2020 ◽  
pp. 306-315
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


Sign in / Sign up

Export Citation Format

Share Document