scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Homomorphic encryption method applied to Cloud Computing

TL;DR: This paper proposes the application of a method to perform the operation on encrypted data without decrypted and provide the same result as well that the calculations were carried out on raw data.
Abstract: When the data transferred to the Cloud we use standard encryption methods to secure this data, but when we want to do the calculations on data located on a remote server, it is necessary that the Cloud provider has access to the raw data, and then it will decrypt them. In this paper we propose the application of a method to perform the operation on encrypted data without decrypted and provide the same result as well that the calculations were carried out on raw data.
Citations
More filters
Journal ArticleDOI
TL;DR: This work identifies the main vulnerabilities in this kind of systems and the most important threats found in the literature related to Cloud Computing and its environment as well as to identify and relate vulnerabilities and threats with possible solutions.
Abstract: Cloud Computing is a flexible, cost-effective, and proven delivery platform for providing business or consumer IT services over the Internet. However, cloud Computing presents an added level of risk because essential services are often outsourced to a third party, which makes it harder to maintain data security and privacy, support data and service availability, and demonstrate compliance. Cloud Computing leverages many technologies (SOA, virtualization, Web 2.0); it also inherits their security issues, which we discuss here, identifying the main vulnerabilities in this kind of systems and the most important threats found in the literature related to Cloud Computing and its environment as well as to identify and relate vulnerabilities and threats with possible solutions.

665 citations


Cites methods from "Homomorphic encryption method appli..."

  • ...In [70], they propose a method based on the application of fully homomorphic encryption to the security of clouds....

    [...]

Journal ArticleDOI
TL;DR: A survey of security issues in terms of security threats and their remediations is presented and a parametric comparison of the threats being faced by cloud platforms is performed.

162 citations

Journal ArticleDOI
TL;DR: This paper focuses on storing data on the cloud in the encrypted format using fully homomorphic encryption of Amazon Web Service (AWS) public cloud.

78 citations

Journal ArticleDOI
TL;DR: This study combines homographic encryption and blowfish encryption to enhance cloud security and proposes a hybrid algorithm to enhance security of cloud data using encryption algorithm.
Abstract: Cloud computing is a term which is employed to explain different concepts of computing that includes several PCs linked through a real time network of communication such as internet. Cloud computing is a developing paradigm which has in the recent times attracted lot of researchers because of its capability to decrease the costs related with computing. Due to the rapid growth of cloud computing techniques the rapid raise of services of cloud became outstanding. In today’s world data security is a challenging problem. The essential issue related with cloud computing is the security of cloud and the proper cloud implementation over the network. In cloud the models of security namely confidentiality, authentication, accessibility, data recovery and data integrity. It includes services of cloud, model of deployment, security problems and barriers in cloud computing. Nowadays, enhancing security of data in cloud has become a major concern and the solution for this is to apply appropriate encryption techniques while storing the data in the cloud. This study proposes a hybrid algorithm to enhance security of cloud data using encryption algorithm. The main purpose of using encryption algorithms is to secure or store huge amount of information in cloud. This study combines homographic encryption and blowfish encryption to enhance cloud security. It can be concluded that if the security issues are resolved then the future will be the solutions for cloud storage for small as well as large firms.

58 citations

Journal ArticleDOI
TL;DR: This paper propses the efficient homomorphic encryption algorithm to encrypt the medical images and to perform useful operations on them without breaking the confidentiality.

52 citations

References
More filters
Journal ArticleDOI
Taher Elgamal1
23 Aug 1985
TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Abstract: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields.

7,514 citations

Journal ArticleDOI
TL;DR: MAGMA as mentioned in this paper is a new system for computational algebra, and the MAGMA language can be used to construct constructors for structures, maps, and sets, as well as sets themselves.

7,310 citations

Book ChapterDOI
02 May 1999
TL;DR: A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract: This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

7,008 citations


"Homomorphic encryption method appli..." refers background in this paper

  • ...…Goh and Kobi Nissim [9] invented a system of provable security encryption, with which we can perform an unlimited number of additions but only one multiplication. a) Additive Homomorphic Encryption A Homomorphic encryption is additive, if: Enc (x y) = Enc(x) Enc(y) l l Enc ( mi) = Enc (mi) i=1 i=1...

    [...]

01 Jan 2009
TL;DR: This work designs a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function, and shows how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.
Abstract: We propose the first fully homomorphic encryption scheme, solving an old open problem. Such a scheme allows one to compute arbitrary functions over encrypted data without the decryption key—i.e., given encryptions E(m1), ..., E( mt) of m1, ..., m t, one can efficiently compute a compact ciphertext that encrypts f(m1, ..., m t) for any efficiently computable function f. Fully homomorphic encryption has numerous applications. For example, it enables encrypted search engine queries—i.e., a search engine can give you a succinct encrypted answer to your (boolean) query without even knowing what your query was. It also enables searching on encrypted data; you can store your encrypted data on a remote server, and later have the server retrieve only files that (when decrypted) satisfy some boolean constraint, even though the server cannot decrypt the files on its own. More broadly, it improves the efficiency of secure multiparty computation. In our solution, we begin by designing a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function. We then show how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.

2,427 citations

Book ChapterDOI
Taher Elgamal1
19 Aug 1984
TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Abstract: A new signature scheme is proposed together with an implementation of the Diffie - Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields.

2,351 citations