A Secure Cloud Storage using ECC-Based Homomorphic Encryption

2017 ◽  
Vol 11 (3) ◽  
pp. 54-62 ◽  
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.

Cryptography ◽  
2020 ◽  
pp. 306-315
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


2020 ◽  
Vol 26 (1) ◽  
pp. 78-83
Author(s):  
Demet Cidem Dogan ◽  
Huseyin Altindis

With introduction of smart things into our lives, cloud computing is used in many different areas and changes the communication method. However, cloud computing should guarantee the complete security assurance in terms of privacy protection, confidentiality, and integrity. In this paper, a Homomorphic Encryption Scheme based on Elliptic Curve Cryptography (HES-ECC) is proposed for secure data transfer and storage. The scheme stores the data in the cloud after encrypting them. While calculations, such as addition or multiplication, are applied to encrypted data on cloud, these calculations are transmitted to the original data without any decryption process. Thus, the cloud server has only ability of accessing the encrypted data for performing the required computations and for fulfilling requested actions by the user. Hence, storage and transmission security of data are ensured. The proposed public key HES-ECC is designed using modified Weil-pairing for encryption and additional homomorphic property. HES-ECC also uses bilinear pairing for multiplicative homomorphic property. Security of encryption scheme and its homomorphic aspects are based on the hardness of Elliptic Curve Discrete Logarithm Problem (ECDLP), Weil Diffie-Hellman Problem (WDHP), and Bilinear Diffie-Helman Problem (BDHP).


Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


2019 ◽  
pp. 1528-1547
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


2018 ◽  
Vol 14 (3) ◽  
pp. 128-145 ◽  
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


2019 ◽  
Vol 13 (4) ◽  
pp. 356-363
Author(s):  
Yuezhong Wu ◽  
Wei Chen ◽  
Shuhong Chen ◽  
Guojun Wang ◽  
Changyun Li

Background: Cloud storage is generally used to provide on-demand services with sufficient scalability in an efficient network environment, and various encryption algorithms are typically applied to protect the data in the cloud. However, it is non-trivial to obtain the original data after encryption and efficient methods are needed to access the original data. Methods: In this paper, we propose a new user-controlled and efficient encrypted data sharing model in cloud storage. It preprocesses user data to ensure the confidentiality and integrity based on triple encryption scheme of CP-ABE ciphertext access control mechanism and integrity verification. Moreover, it adopts secondary screening program to achieve efficient ciphertext retrieval by using distributed Lucene technology and fine-grained decision tree. In this way, when a trustworthy third party is introduced, the security and reliability of data sharing can be guaranteed. To provide data security and efficient retrieval, we also combine active user with active system. Results: Experimental results show that the proposed model can ensure data security in cloud storage services platform as well as enhance the operational performance of data sharing. Conclusion: The proposed security sharing mechanism works well in an actual cloud storage environment.


Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.


Sign in / Sign up

Export Citation Format

Share Document