paillier cryptosystem
Recently Published Documents


TOTAL DOCUMENTS

31
(FIVE YEARS 18)

H-INDEX

4
(FIVE YEARS 2)

2021 ◽  
Vol 11 (24) ◽  
pp. 12040
Author(s):  
Mustafa A. Al Sibahee ◽  
Ayad I. Abdulsada ◽  
Zaid Ameen Abduljabbar ◽  
Junchao Ma ◽  
Vincent Omollo Nyangaresi ◽  
...  

Applications for document similarity detection are widespread in diverse communities, including institutions and corporations. However, currently available detection systems fail to take into account the private nature of material or documents that have been outsourced to remote servers. None of the existing solutions can be described as lightweight techniques that are compatible with lightweight client implementation, and this deficiency can limit the effectiveness of these systems. For instance, the discovery of similarity between two conferences or journals must maintain the privacy of the submitted papers in a lightweight manner to ensure that the security and application requirements for limited-resource devices are fulfilled. This paper considers the problem of lightweight similarity detection between document sets while preserving the privacy of the material. The proposed solution permits documents to be compared without disclosing the content to untrusted servers. The fingerprint set for each document is determined in an efficient manner, also developing an inverted index that uses the whole set of fingerprints. Before being uploaded to the untrusted server, this index is secured by the Paillier cryptosystem. This study develops a secure, yet efficient method for scalable encrypted document comparison. To evaluate the computational performance of this method, this paper carries out several comparative assessments against other major approaches.


2021 ◽  
Vol 12 (2) ◽  
pp. 50-58
Author(s):  
Jaydip Kumar ◽  
Vipin Saxena

Cloud computing is used for large shared resources to facilitate execution and storage. So there is a need of resolving crucial security issues to avoid data theft. Hence cloud security provides data encryption for security parameters to change plain-text to cipher-text. The homomorphic encryption technique is used for performing operations on encrypted data. To manage the huge and growing informational collections that are being prepared these days, great encryption execution is a significant advance for the common sense of homomorphic encryption techniques, the Paillier cryptosystem is also used by researchers for securing the decimal digits of information. In the present work, a hybrid Paillier cryptosystem technique is used for reducing the bit length of the cipher-text by performing hex code operations on encryption. The proposed method has been implemented in the use of two object-oriented programming languages i.e. C++ and Python programming languages. The simulated results show the minimum encrypted bit length as well as provide more secure data. And we have also analyzed our algorithm based on the two parameters namely space complexity and time complexity which are represented in the form of tables and graphs given below.


2021 ◽  
Vol 25(60) ◽  
pp. 107-141
Author(s):  
Andreas Klinger ◽  
Stefan Wüller ◽  
Giulia Traverso ◽  
Ulrike Meyer

2021 ◽  
pp. 1-1
Author(s):  
Yamin Yan ◽  
Zhiyong Chen ◽  
Vijay Varadharajan ◽  
Jahangir Hossain ◽  
Graham Town

Symmetry ◽  
2020 ◽  
Vol 12 (3) ◽  
pp. 347 ◽  
Author(s):  
Li Li ◽  
Shengxian Wang ◽  
Shanqing Zhang ◽  
Ting Luo ◽  
Ching-Chun Chang

Robust reversible watermarking in an encrypted domain is a technique that preserves privacy and protects copyright for multimedia transmission in the cloud. In general, most models of buildings and medical organs are constructed by three-dimensional (3D) models. A 3D model shared through the internet can be easily modified by an unauthorized user, and in order to protect the security of 3D models, a robust reversible 3D models watermarking method based on homomorphic encryption is necessary. In the proposed method, a 3D model is divided into non-overlapping patches, and the vertex in each patch is encrypted by using the Paillier cryptosystem. On the cloud side, in order to utilize addition and multiplication homomorphism of the Paillier cryptosystem, three direction values of each patch are computed for constructing the corresponding histogram, which is shifted to embed watermark. For obtaining watermarking robustness, the robust interval is designed in the process of histogram shifting. The watermark can be extracted from the symmetrical direction histogram, and the original encrypted model can be restored by histogram shifting. Moreover, the process of watermark embedding and extraction are symmetric. Experimental results show that compared with the existing watermarking methods in encrypted 3D models, the quality of the decrypted model is improved. Moreover, the proposed method is robust to common attacks, such as translation, scaling, and Gaussian noise.


Author(s):  
Juni Ade Nawer Purba ◽  
Taronisokhi Zebua ◽  
Rivalri K Hondro

Chat application allows easily users to exchange information in the form of text, images, video and audio. Information that is distributed can be either confidential or not confidential. However, at this time there is often attack on to information that is communicated through communication media such as chat, so that it is possible for other people to misuse the information. The use of algorithms from cryptographic techniques in securing distributed information. This research discusses how to use the cryptosystem pailler algorithm to secure digital images that are distributed through chat applications. This algorithm is very resistant to solving because n-residue class calculations are believed to be very difficult to compute, so as to maintain the security of images distributed through chat applications.Keywords: Cryptography, Paillier Cryptosystem, Chatting, Digital Image, Communication


Sign in / Sign up

Export Citation Format

Share Document