Design of Public-Key Algorithms Based on Partial Homomorphic Encryptions

Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.

2019 ◽  
Vol 13 (2) ◽  
pp. 67-85
Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

In this chapter, a cloud security mechanism is described in which the computation (addition) of messages securely stored on the cloud is possible. Any user encrypts the secret message using the receiver's public key and stores it. Later on, whenever the stored message is required by an authentic user, he retrieves the encrypted message and decrypts it by using his secret key. However, he can also request the cloud for an addition of encrypted messages. The cloud system only computes the requested addition and sends it to the authentic user; it cannot decrypt the stored encrypted messages on its own. This addition of encrypted messages should be the same as the encryption of the addition of original messages. In this chapter, the authors propose a homomorphic encryption technique in which the above-discussed scenario is possible. The cloud securely computes the addition of the encrypted messages which is ultimately the encryption of the addition of the original messages. The security of the proposed encryption technique depends on the hardness of elliptic curve hard problems.


2018 ◽  
Vol 2018 ◽  
pp. 1-12 ◽  
Author(s):  
Fucai Luo ◽  
Fuqun Wang ◽  
Kunpeng Wang ◽  
Jie Li ◽  
Kefei Chen

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Qingqing Gan ◽  
Xiaoming Wang ◽  
Daini Wu

With the rapid development of network and storage technology, cloud storage has become a new service mode, while data sharing and user revocation are important functions in the cloud storage. Therefore, according to the characteristics of cloud storage, a revocable key-aggregate encryption scheme is put forward based on subset-cover framework. The proposed scheme not only has the key-aggregate characteristics, which greatly simplifies the user’s key management, but also can revoke user access permissions, realizing the flexible and effective access control. When user revocation occurs, it allows cloud server to update the ciphertext so that revoked users can not have access to the new ciphertext, while nonrevoked users do not need to update their private keys. In addition, a verification mechanism is provided in the proposed scheme, which can verify the updated ciphertext and ensure that the user revocation is performed correctly. Compared with the existing schemes, this scheme can not only reduce the cost of key management and storage, but also realize user revocation and achieve user’s access control efficiently. Finally, the proposed scheme can be proved to be selective chosen-plaintext security in the standard model.


2015 ◽  
Vol 18 (3) ◽  
pp. 200-209
Author(s):  
Toan Van Nguyen ◽  
Dang Quoc Minh Do ◽  
Phuc Duc Nguyen ◽  
Thuan Huu Huynh ◽  
Thuc Dinh Nguyen

This paper presents the hardware design of a high performance cryptosystem for video streaming application. Our proposed system is the combination of two cryptographic algorithms, symmetric key algorithm and asymmetric key algorithm (also called public key algorithm) to take their benefits. The symmetric key algorithm (ZUC) is used to encrypt/decrypt video, and the public key algorithm (RSA) performs the encryption/ decryption for the secret key. This architecture has high performance, including high security and high processing bit rate. High security is achieved due to the ease of key distribution of the asymmetric key cryptosystem and the secret key can be easily changed. The high processing bit rate of video encryption/decryption is the result of the high speed of encryption/decryption of the symmetric key algorithm. The H.264 video decoder is also integrated into this system to test the functionality of the proposed cryptosystem. This system is implemented in Verilog-HDL, simulated by using the ModelSim simulator and evaluated by using Altera Stratix IV-based Development Kit. The speed of video decryption achieves up to 4.0 Gbps at the operating frequency of 125 MHz, which satisfies applications with high bandwidth requirement such as video streaming.


2019 ◽  
Vol 2 (1) ◽  
pp. 18
Author(s):  
Nur Aini Rakhmawati ◽  
Muhammad Zuhri ◽  
Radityo Prasetianto Wibowo ◽  
Anwar Romadhon ◽  
Herdy Ardiansyah ◽  
...  

E-Government is a result of technological advances in the government field. E-government assessment is needed to encourage the development of e-government in a better direction. The e-Government assessment can be measured using the Egovbench application. Egovbench performs crawling to obtain information from related websites or social media. The process of crawling done by Egovbench produces extensive data, which reduced performance in data processing. Therefore, there is a need for a database solution that has the best performance such as high processing speed and small database size. This study examined the comparison between relational databases and non-relational databases based on selected metrics to obtain the most suitable database solution for Egovbench. The results show that the MySQL database has the advantage of complex query processing and the use of the database with the smallest storage space. MongoDB database has the advantage of low data transfer volumes. Couchbase database has the advantage of short and straightforward query processing with a high number. The evaluation results show that MySQL is more suitable for Egovbench needs, which is the best response time and query per second. MySQL outperformed the other two databases on backup and storage file sizes testing.


2012 ◽  
Vol 6-7 ◽  
pp. 398-403
Author(s):  
Yan Fang Wu ◽  
Zheng Huang ◽  
Qiao Yan Wen

Since the introduction of the ring learning with errors (R-LWE) by Lyubashevsky, Peikert and Regev, many efficient and secure applications were founded in cryptography. In this paper, we mainly present an efficient public-key encryption scheme based on the R-LWE assumption. It is very simple to describe and analyze. As well as it can achieve security against certain key-dependent message (KDM) attacks. Namely, this efficient encryption scheme can securely encrypt its own secret key. The security of this scheme follows from the already proven hardness of the R-LWE problem since the R-LWE assumption is reducible to worst-case problems on the ideal lattice. Besides, the scheme enjoys a high level efficiency and low cost since the operations of the scheme are very simple and fast. The cost of both the encryption and decryption is only polylog(n) bit per message symbol.


2018 ◽  
Vol 2018 ◽  
pp. 1-9
Author(s):  
Xiufeng Zhao ◽  
Hefeng Mao ◽  
Shuai Liu ◽  
Weitao Song ◽  
Bo Zhang

With the rapid development of multimedia technologies, the multimedia data storage and outsource computation are delegated to the untrusted cloud, which has led to a series of challenging security and privacy threats. Fully homomorphic encryption can be used to protect the privacy of cloud data and solve the trust problem of third party. In this paper, we analyse circular security of matrix GSW-FHE scheme. We derive a sufficient condition of circular security for matrix GSW-FHE scheme. It allows us to choose a good secret key via “reject sample” technique and furthermore obtain circular secure matrix GSW-FHE scheme. We also give an extended version of matrix GSW-FHE by defining deterministic asymmetric encryption algorithm and propose hybrid homomorphic plaintext slot-wise switching method, which significantly reduces computation and storage complexity of bootstrapping key generation, thus optimizing the bootstrapping procedure.


2014 ◽  
Vol 701-702 ◽  
pp. 94-97
Author(s):  
Shou Wen Ji ◽  
Xiao Ting Li ◽  
Yong Wang

With the rapid development of modern logistics technology and automation information technology, the automation stereoscopic warehouse has been used more and more widely. As an important part of logistics system, it also plays an important role in the field of pharmaceutical logistics. In order to more effectively manage the automation stereoscopic warehouse, and improve the picking efficiency, reduce the cost of goods handling and storage, order picking optimization is required to reduce logistics costs and improve profitability. This paper adopts ant colony algorithm to build model and solve the problems of order picking optimization, and takes the Jointown pharmaceutical logistics center as an example to further verify the analysis and get more ideal optimization path simulation image.


Author(s):  
Zhi Liu ◽  
Jing Zhang ◽  
Mengmeng Zhang ◽  
Ang Zhu ◽  
Changzhi An

With the rapid development of electronic and multimedia technologies, screen contents are widely used in video related applications. However, hash-based block matching, one of the important coding tools designed to improve the coding efficiency of screen content video, is faced with the limitation of constrained block shapes. In this paper, based on the analysis of the time and storage complexity in adding nonsquare blocks to the latest block matching scheme, an improved block matching scheme is proposed by introducing two kinds of nonsquare blocks, i.e. [Formula: see text] and [Formula: see text] blocks to the coding tool, which can improve the coding efficiency and trade-off the efficiency and complexity. Compared with the latest HM-16.9[Formula: see text]SCM-8.0, the proposed scheme achieves 1.47% and 0.94% bitrate saving in low delay and random access configurations with the cost of negligible encoding time increasing for all test text sequences.


Sign in / Sign up

Export Citation Format

Share Document