scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Secure cloud computing algorithm using homomorphic encryption and multi-party computation

01 Jan 2018-pp 391-396
TL;DR: A scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption is proposed and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.
Abstract: Cloud computing is a developing technology that is yet unclear to many security issues. Data in the untrusted clouds can be encrypted using encryption algorithm. Randomizing this data provides more security which can be achieved by padding concept in the cloud. In this paper, the user's data is encrypted using padding scheme, called Optimal Asymmetric Encryption Padding (OAEP) together with Hybrid Encryption algorithm that is based on RSA (i.e., HE-RSA), in order to allow multiple parties to compute a function on their inputs while preserving Integrity and Confidentiality. The Homomorphic Encryption(HE) is performed on the encrypted data without decrypting it in computationally powerful clouds and the Secure Multi-Party Computation (SMPC) can be used in the cloud to ensure security and privacy of the users. In this paper, we have proposed a scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption. The cryptographic techniques used in our cloud model are described and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.
Citations
More filters
Journal ArticleDOI
TL;DR: An optimized Homomorphic Encryption Chinese Remainder Theorem with a Rivest-Shamir-Adleman (HE-CRT-RSA) algorithm to overcome the challenge of slow transmission or fast key decryption of the conventional HE.
Abstract: Secure and reliable exchange of information between devices is crucial for any network in the current digital world. This information is maintained on storage devices, routing devices, and communication over the cloud. Cryptographic techniques are used to ensure the secure transmission of data, ensuring the user’s privacy by storing and transmitting data in a particular format. Using encryption, only the intended user possessing the key can access the information. During data or essential transmission, the channel should be secured by using robust encryption techniques. Homomorphic Encryption (HE) techniques have been used in the past for this purpose. However, one of the flaws of the conventional HE is seen either in its slow transmission or fast key decryption. Thus, this paper proposes an optimized Homomorphic Encryption Chinese Remainder Theorem with a Rivest-Shamir-Adleman (HE-CRT-RSA) algorithm to overcome this challenge. The proposed Technique, HE-CRT-RSA, utilizes multiple keys for efficient communication and security. In addition, the performance of the HE-CRT-RSA algorithm was evaluated in comparison with the classical RSA algorithm. The result of the proposed algorithm shows performance improvement with reduced decryption time. It is observed that the proposed HE-CRT-RSA is 3–4% faster than the classical Rivest-Shamir-Adleman (RSA). The result also suggests that HE-CRT-RSA effectively enhances security issues of the cloud and helps to decrease the involvement of intruders or any third party during communication or inside the data/server centers.

17 citations

Journal ArticleDOI
TL;DR: In this paper, the enhanced structure of cloud relational database (RDB) based on blockchain technology (BC) named BC over cloud-RDB is introduced, which enables the client to detect and prevent erroneous RDB manipulation through a self-verification mechanism.
Abstract: Cloud computing has now become a very standardised concept in our society. However, many modern applications need a better level of security that includes saving data from internal breaches. Thus, cloud databases need effective security mechanisms to keep track of data modifications. This paper will introduce the enhanced structure of cloud relational database (RDB) based on blockchain technology (BC) named BC over cloud-RDB. Through a self-verification mechanism, it enables the client to detect and prevent erroneous RDB manipulation. We proposed two systems to improve cloud-RDB namely, agile BC-based RDB and secure BC-based RDB. Both are distributed among several cloud service providers based on the Byzantine Fault Tolerance consensus. Additionally, both rely on linking records to each other using the SHA-256. At the same time, secure BC-based RDB uses a proof-of-work consensus to make data offensive operation impossible. On the basis of performance of both systems’ and security analysis, the agile BC-based RDB is highly suggested for the high throughput database. On the other hand, the secure BC-based RDB is recommended for RDB that contains sensitive data and low throughput performance. The improved RDB is flexible and can be operated according to the data owner’s specifications.

8 citations

Proceedings ArticleDOI
15 Mar 2019
TL;DR: An approach named Particle swarm optimization is implemented in the presented research study, and it is shown that this technique proves very beneficial on the requisites of resource exploitation and finishing time.
Abstract: Cloud computing can be described as a distributed design that is accessible to different forms of security intrusions. An encoding technique named homomorphic encoding is used for the encoding of entities which are utilized for the accession of data from cloud server. The main problems of homomorphic encoding scheme are key organization and key allocation. Because of these issues, effectiveness of homomorphic encryption approach decreases. The encoding procedure requires the generation of input, and for this, an approach named Particle swarm optimization is implemented in the presented research study. PSO algorithms are nature encouraged meta-heuristic algorithms. These algorithms are inhabitant reliant. In these algorithms, societal activities of birds and fishes are utilized as an encouragement for the development of a technical mechanism. Relying on the superiority of computations, the results are modified with the help of algorithms which are taken from arbitrarily allocated pattern of particles. With the movement of particles around the searching area, the spontaneity is performed by utilizing a pattern of arithmetical terminology. For the generation of permanent number key for encoding, optimized PSO approach is utilized. MATLAB program is used for the implementation of PSO relied homomorphic algorithm. The investigating outcomes depicts that this technique proves very beneficial on the requisites of resource exploitation and finishing time. PSO relied homomorphic algorithm is more applicable in terms of completion time and resource utilization in comparison with homomorphic algorithm.

7 citations


Cites methods from "Secure cloud computing algorithm us..."

  • ...The multi-party calculation is integrated along with homographic encryption to propose a novel approach here through which calculations of encrypted data are performed and no decryption technique is required here [12]....

    [...]

Proceedings ArticleDOI
25 May 2020
TL;DR: This paper proposes an efficient PSI protocol for the cloud computing environments, which is based on homomorphic encryption, pseudorandom function, set polynomial representation, and point-value form of polynomials.
Abstract: Private set intersection (PSI) is a hot topic in cryptography and has a wide range of applications such as privacy preserving personal properties matching and data mining Many PSI protocols have been presented, which discussed the efficiency and formal security However, there are few PSI protocols for the cloud computing environments, where the cloud server offers effective computations and storage capabilities to clients and performs the PSI computations for clients In this paper, we propose an efficient PSI protocol for the cloud computing environments, which is based on homomorphic encryption, pseudorandom function, set polynomial representation, and point-value form of polynomials Our PSI protocol enjoys the following advantages: (a) our protocol gives a natural secure data storage; (b) normal channels are suitable to our protocol; (c) the communication and computation complexity are linear to the dataset size; (d) our protocol provides a formal detailed simulated-based security proof; (e) our protocol is a scalable protocol that could be extended to multiple clients conveniently, and a formal simulated-based security proof is provided in details

6 citations

Journal ArticleDOI
TL;DR: The increase in traffic on cloud servers due to the shifting of various services, information security has become a matter of major concern and this paper describes the security issues influenced by these changes.
Abstract: With the increase in traffic on cloud servers due to the shifting of various services, information security has become a matter of major concern. This paper describes the security issues influencin...

6 citations

References
More filters
ReportDOI
28 Sep 2011
TL;DR: This cloud model promotes availability and is composed of five essential characteristics, three service models, and four deployment models.
Abstract: Cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. This cloud model promotes availability and is composed of five essential characteristics, three service models, and four deployment models.

15,145 citations


"Secure cloud computing algorithm us..." refers background or methods in this paper

  • ...There is a need for an appropriate or more suitable big data infrastructure [1] that supports the storage and processing on a high scale....

    [...]

  • ...The cloud computing has become a tool for analyzing big data using shared computing resources while easily handling changes in the volume and variety of the data[1]....

    [...]

Journal ArticleDOI
TL;DR: The definition, characteristics, and classification of big data along with some discussions on cloud computing are introduced, and research challenges are investigated, with focus on scalability, availability, data integrity, data transformation, data quality, data heterogeneity, privacy, legal and regulatory issues, and governance.

2,141 citations


"Secure cloud computing algorithm us..." refers background or methods in this paper

  • ...The cloud computing reviewed was presented in the paper [15]....

    [...]

  • ...In this paper [15] authors have discussed the relationship between big data and cloud computing, big data storage systems, and Hadoop technology [17], [19]....

    [...]

  • ...The Secure MPC [14], [15] offers both confidentialities as well as integrity which is much better than fully homomorphic encryption and verifiable computation....

    [...]

Journal ArticleDOI
TL;DR: This paper proposes introducing a Trusted Third Party, tasked with assuring specific security characteristics within a cloud environment, and presents a horizontal level of service, available to all implicated entities, that realizes a security mesh, within which essential trust is maintained.

1,728 citations


"Secure cloud computing algorithm us..." refers background in this paper

  • ...[13] proposed a scheme which is called Cryptographically Secure Computation [14] in the cloud using the concept of secure multi-party computation....

    [...]

  • ...E. Shen et al. [13] proposed a scheme which is called Cryptographically Secure Computation [14] in the cloud using the concept of secure multi-party computation....

    [...]

  • ...Secure MPC can be done for arbitrary computations and for any number of parties....

    [...]

  • ...The Secure MPC [14], [15] offers both confidentialities as well as integrity which is much better than fully homomorphic encryption and verifiable computation....

    [...]

Proceedings ArticleDOI
22 Oct 2011
TL;DR: In this article, a fully homomorphic encryption scheme based solely on the (standard) learning with errors (LWE) assumption is presented. But the security of their scheme is based on the worst-case hardness of ''short vector problems'' on arbitrary lattices.
Abstract: We present a fully homomorphic encryption scheme that is based solely on the(standard) learning with errors (LWE) assumption. Applying known results on LWE, the security of our scheme is based on the worst-case hardness of ``short vector problems'' on arbitrary lattices. Our construction improves on previous works in two aspects:\begin{enumerate}\item We show that ``somewhat homomorphic'' encryption can be based on LWE, using a new {\em re-linearization} technique. In contrast, all previous schemes relied on complexity assumptions related to ideals in various rings. \item We deviate from the "squashing paradigm'' used in all previous works. We introduce a new {\em dimension-modulus reduction} technique, which shortens the cipher texts and reduces the decryption complexity of our scheme, {\em without introducing additional assumptions}. \end{enumerate}Our scheme has very short cipher texts and we therefore use it to construct an asymptotically efficient LWE-based single-server private information retrieval (PIR) protocol. The communication complexity of our protocol (in the public-key model) is $k \cdot \polylog(k)+\log \dbs$ bits per single-bit query (here, $k$ is a security parameter).

1,495 citations

Proceedings ArticleDOI
19 May 2012
TL;DR: In this article, the authors proposed a new notion of secure multiparty computation aided by a computationally-powerful but untrusted "cloud" server, where each user is involved only when initially uploading his (encrypted) data to the cloud, and in a final output decryption phase when outputs are revealed.
Abstract: We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted "cloud" server. In this notion that we call on-the-fly multiparty computation (MPC), the cloud can non-interactively perform arbitrary, dynamically chosen computations on data belonging to arbitrary sets of users chosen on-the-fly. All user's input data and intermediate results are protected from snooping by the cloud as well as other users. This extends the standard notion of fully homomorphic encryption (FHE), where users can only enlist the cloud's help in evaluating functions on their own encrypted data. In on-the-fly MPC, each user is involved only when initially uploading his (encrypted) data to the cloud, and in a final output decryption phase when outputs are revealed; the complexity of both is independent of the function being computed and the total number of users in the system. When users upload their data, they need not decide in advance which function will be computed, nor who they will compute with; they need only retroactively approve the eventually-chosen functions and on whose data the functions were evaluated. This notion is qualitatively the best possible in minimizing interaction, since the users' interaction in the decryption stage is inevitable: we show that removing it would imply generic program obfuscation and is thus impossible. Our contributions are two-fold:- We show how on-the-fly MPC can be achieved using a new type of encryption scheme that we call multikey FHE, which is capable of operating on inputs encrypted under multiple, unrelated keys. A ciphertext resulting from a multikey evaluation can be jointly decrypted using the secret keys of all the users involved in the computation. - We construct a multikey FHE scheme based on NTRU, a very efficient public-key encryption scheme proposed in the 1990s. It was previously not known how to make NTRU fully homomorphic even for a single party. We view the construction of (multikey) FHE from NTRU encryption as a main contribution of independent interest. Although the transformation to a fully homomorphic system deteriorates the efficiency of NTRU somewhat, we believe that this system is a leading candidate for a practical FHE scheme.

804 citations