CFP last date
15 May 2024
Reseach Article

Intelligent Homomorphic Encryption for Cloud Data

Published on July 2016 by Manish M Potey, C. A. Dhote, Deepak Sharma
International Conference on Communication Computing and Virtualization
Foundation of Computer Science USA
ICCCV2016 - Number 2
July 2016
Authors: Manish M Potey, C. A. Dhote, Deepak Sharma
38bd7043-9d7a-45e8-a241-5c49af20c64d

Manish M Potey, C. A. Dhote, Deepak Sharma . Intelligent Homomorphic Encryption for Cloud Data. International Conference on Communication Computing and Virtualization. ICCCV2016, 2 (July 2016), 0-0.

@article{
author = { Manish M Potey, C. A. Dhote, Deepak Sharma },
title = { Intelligent Homomorphic Encryption for Cloud Data },
journal = { International Conference on Communication Computing and Virtualization },
issue_date = { July 2016 },
volume = { ICCCV2016 },
number = { 2 },
month = { July },
year = { 2016 },
issn = 2249-0868,
pages = { 0-0 },
numpages = 1,
url = { /proceedings/icccv2016/number2/922-1666/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Communication Computing and Virtualization
%A Manish M Potey
%A C. A. Dhote
%A Deepak Sharma
%T Intelligent Homomorphic Encryption for Cloud Data
%J International Conference on Communication Computing and Virtualization
%@ 2249-0868
%V ICCCV2016
%N 2
%P 0-0
%D 2016
%I International Journal of Applied Information Systems
Abstract

As cloud computing represents a new computing model, there is a great deal of uncertainty about how security at all levels can be achieved. Data security becomes more important when using cloud computing at all "levels" is addressed. Users are allowed to store large amount of data on cloud storage. The various security issues related to data security, privacy, confidentiality, integrity and authentication needs to be addressed. Most of the cloud service providers store the data in plaintext format and user need to use their own encryption algorithms to secure their data if required. The data needs to be decrypted whenever it is to be processed. This paper focuses on storing data on the cloud in the encrypted format using fully homomorphic encryption and proposes an extension to partial homomorphic scheme. It results in low size cipher text and choice is taken from the user. Intelligence has beenproposed to this scheme by the selecting automatically any of the algorithms – partial, fully or small cipher text size depending on the data or application.

References
  1. Tebaa, M. ; El Hajji, S. ; El Ghazi, A. , "Homomorphic encryption method applied to Cloud Computing," in Network Security and Systems (JNS2), 2012 National Days of , vol. , no. , pp. 86-89, 20-21 April 2012
  2. Mather, Tim, Subra Kumaraswamy, and Shahed Latif. Cloud security and privacy: an enterprise perspective on risks and compliance. " O'Reilly Media, Inc. ", 2009
  3. Samyak Shah, Yash Shah, Janika Kotak, "Somewhat Homomorphic Encryption Technique with its Key Management Protocol", Dec 14 Volume 2 Issue 12 , International Journal on Recent and Innovation Trends in Computing and Communication (IJRITCC), ISSN: 2321-8169, PP: 4180 - 4183
  4. Ramaiah, Y. Govinda, and G. Vijaya Kumari. "Efficient public key homomorphic encryption over integer plaintexts. " Information Security and Intelligence Control (ISIC), 2012 International Conference on. IEEE, 2012.
  5. Gentry, Craig. A fully homomorphic encryption scheme. Diss. Stanford University, 2009.
  6. Potey, Manish M. , C. A. Dhote, and Deepak H. Sharma. "Cloud Computing-Understanding Risk, Threats, Vulnerability and Controls: A Survey. " International Journal of Computer Applications 67. 3 (2013).
  7. Catteddu, Daniele, and Giles Hogben. "Cloud computing. "Benefits, Risks and Recommendations for Information Security/European Network and Information Security Agency, ENISA (November 2009) (2009).
  8. Deyan Chen; Hong Zhao, "Data Security and Privacy Protection Issues in Cloud Computing," in Computer Science and Electronics Engineering (ICCSEE), 2012 International Conference on , vol. 1, no. , pp. 647-651, 23-25 March 2012
  9. Pearson, Siani. "Taking account of privacy when designing cloud computing services. " Proceedings of the 2009 ICSE Workshop on Software Engineering Challenges of Cloud Computing. IEEE Computer Society, 2009.
  10. Rivest, Ronald L. , Len Adleman, and Michael L. Dertouzos. "On data banks and privacy homomorphisms. " Foundations of secure computation 4. 11 (1978): 169-180.
  11. Rivest, Ronald L. , Adi Shamir, and Len Adleman. "A method for obtaining digital signatures and public-key cryptosystems. " Communications of the ACM 21. 2 (1978): 120-126.
  12. A. C. Yao. Protocols for secure computations (extended abstract). In 23rd Annual Symposium on Foundations of Computer Science (FOCS '82), pages 160-164. IEEE, 1982.
  13. Goldwasser, Shafi, and Silvio Micali. "Probabilistic encryption. " Journal of computer and system sciences 28. 2 (1984): 270-299.
  14. ElGamal, Taher. "A public key cryptosystem and a signature scheme based on discrete logarithms. "Advances in cryptology. Springer Berlin Heidelberg, 1985. .
  15. Paillier, Pascal. "Public-key cryptosystems based on composite degree residuosity classes. " Advances in cryptology—EUROCRYPT'99. Springer Berlin Heidelberg, 1999. .
  16. Fontaine, Caroline, and Fabien Galand. "A survey of homomorphic encryption for non-specialists. " EURASIP Journal on Information Security 2007 (2007): 15.
  17. Gentry, Craig. "Fully homomorphic encryption using ideal lattices. "STOC. Vol. 9. 2009.
  18. Smart, Nigel P. , and Frederik Vercauteren. "Fully homomorphic encryption with relatively small key and cipher text sizes. " Public Key Cryptography–PKC 2010. Springer Berlin Heidelberg, 2010. 420-443.
  19. Van Dijk, Marten, et al. "Fully homomorphic encryption over the integers. " Advances in cryptology–EUROCRYPT 2010. Springer Berlin Heidelberg, 2010. 24-43.
  20. Stehle, Damien, and Ron Steinfeld. "Faster fully homomorphic encryption. "Advances in Cryptology-ASIACRYPT 2010. Springer Berlin Heidelberg, 2010. 377-394.
  21. AWS Toolkit For Eclipse, http://docs. amazonaws. cn/en_us/AWSToolkitEclipse/latest/GettingStartedGuide/aws-tke-gsg. pdf?
Index Terms

Computer Science
Information Sciences

Keywords

Data security; Cloud computing; Fully Homomorphic encryption; Public Cloud; Cipher text.