Cloud-ElGamal and Fast Cloud-RSA Homomorphic Schemes for Protecting Data Confidentiality in Cloud Computing

2019 ◽  
Vol 11 (3) ◽  
pp. 90-102
Author(s):  
Khalid El Makkaoui ◽  
Abderrahim Beni-Hssane ◽  
Abdellah Ezzati

Homomorphic encryption (HE) is an encryption form that offers a third-party with the ability to carry out computations on encrypted data. This property can be considered as a great solution to get over some obstacles limiting the wide-spread adoption of cloud computing (CC) services. Since CC environments are threatened by insider/outsider security attacks and since CC consumers often access to CC services using resource-limited devices, the HE schemes need to be promoted at security level and at running time to work effectively. For this reason, at EMENA-TSSL'16 and at WINCOM'16, the authors respectively boosted the RSA and ElGamal cryptosystems at security level, Cloud-RSA and Cloud-ElGamal. At SCAMS'17 and at EUSPN'17, the authors then suggested two fast variants of the Cloud-RSA scheme. All proposed schemes support the multiplicative homomorphism (MH) over the integers. The aim of this article is to compare the Cloud-ElGamal scheme with the Cloud-RSA schemes. This article first briefly presents the HE schemes and analyzes their security. This article then implements the schemes, compare and discuss their efficiency.

Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


2020 ◽  
Vol 26 (1) ◽  
pp. 78-83
Author(s):  
Demet Cidem Dogan ◽  
Huseyin Altindis

With introduction of smart things into our lives, cloud computing is used in many different areas and changes the communication method. However, cloud computing should guarantee the complete security assurance in terms of privacy protection, confidentiality, and integrity. In this paper, a Homomorphic Encryption Scheme based on Elliptic Curve Cryptography (HES-ECC) is proposed for secure data transfer and storage. The scheme stores the data in the cloud after encrypting them. While calculations, such as addition or multiplication, are applied to encrypted data on cloud, these calculations are transmitted to the original data without any decryption process. Thus, the cloud server has only ability of accessing the encrypted data for performing the required computations and for fulfilling requested actions by the user. Hence, storage and transmission security of data are ensured. The proposed public key HES-ECC is designed using modified Weil-pairing for encryption and additional homomorphic property. HES-ECC also uses bilinear pairing for multiplicative homomorphic property. Security of encryption scheme and its homomorphic aspects are based on the hardness of Elliptic Curve Discrete Logarithm Problem (ECDLP), Weil Diffie-Hellman Problem (WDHP), and Bilinear Diffie-Helman Problem (BDHP).


Author(s):  
Muna Mohammed Saeed Altaee ◽  
Mafaz Alanezi

In recent years, the trend has increased for the use of cloud computing, which provides broad capabilities with the sharing of resources, and thus it is possible to store and process data in the cloud remotely, but this (cloud) is untrusted because some parties can connect to the network such as the internet and read or change data because it is not protected, therefore, protecting data security and privacy is one of the challenges that must be addressed when using cloud computing. Encryption is interested in the field of security, confidentiality and integrity of information that sent by a secure connection between individuals or institutions regardless of the method used to prepare this connection. But using the traditional encryption methods to encrypt the data before sending it will force the data provider to send his private key to the server to decrypt the data to perform computations on it. In this paper we present a proposal to secure banking data transmission through the cloud by using partially homomorphic encryption algorithms such as (paillier, RSA algorithm) that allow performing mathematical operations on encrypted data without needing to decryption. A proxy server will also use for performing re-encryption process to enhance security.


Author(s):  
Lina Samir Malouf

With data growth very fast, the need for data storage and management in the cloud in a secure way is rapidly increasing, leading developers to find secure data management solutions through new technologies. One of the most advanced technologies at present is cloud computing technology that functions as an online service. Cloud computing technology relies on an external provider to provide online demand services. On the other hand, this technology is pay-for-use technology which means that the user must pay for each service provided by the provider. When we have a look back at the literature, we can find that regular database management systems with query processing specifications do not meet the requirements in cloud computing. This paper focuses on homogeneous coding, which is used primarily for knowledge security within the cloud. Homomorphic encryption has been clarified because of encryption technology in which specific operations can be managed on encrypted data information.


2019 ◽  
pp. 1528-1547
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


2018 ◽  
Vol 0 (0) ◽  
Author(s):  
Alexey Gribov ◽  
Delaram Kahrobaei ◽  
Vladimir Shpilrain

Abstract We describe a practical fully homomorphic encryption (FHE) scheme based on homomorphisms between rings and show that it enables very efficient computation on encrypted data. Our encryption though is private-key; public information is only used to operate on encrypted data without decrypting it. Still, we show that our method allows for a third party search on encrypted data.


2018 ◽  
Vol 14 (3) ◽  
pp. 128-145 ◽  
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


2013 ◽  
Vol 411-414 ◽  
pp. 1062-1066
Author(s):  
Yue Yue Yu ◽  
Su Quan Qin ◽  
Qiao Yan Wen

Cloud computing provides means of increasing the capacity or adding the capabilities which releases the heavy data user. It provides gigantic storage for data and faster computing to the customers on the internet. It transfers database and application software from the data owner to the cloud where management and maintenance of data take place. Security of data in cloud is one of the major issues which acts as an obstacle in the development of cloud computing. In this paper, an efficient model is proposed to protect the data in the process of transferring data to the cloud and get the data from the cloud. We take many precautions and measures to guarantee the security of data. To shield owners data from the malicious third party, RSA is used to encrypt data to cipher text. Because it is difficult to search data from the encrypted data, we take the technique of index the document by the keyword and then encrypt the index and send index with encrypted original data. To check the integrity of data, digital signature is taken to identify modifications of data. This article also introduces the concrete the underlying datacenter structure named Megastore and how Megastore functions seamlessly width owners while owners store data and retrieve data from the underlying datacenter. Megastore stores fine-gained partitions of data into different datacenters and the partitioning allows us to synchronously replicate each write to across wide area with reasonable latency and support seamless failover between different datacenters.


Sign in / Sign up

Export Citation Format

Share Document