CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

A Secured Homomorphic Encryption Technique in Cloud Computing

by Nitin Kamble, Pragati Hiwarkar, Monali Bachhav
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 176 - Number 1
Year of Publication: 2017
Authors: Nitin Kamble, Pragati Hiwarkar, Monali Bachhav
10.5120/ijca2017915501

Nitin Kamble, Pragati Hiwarkar, Monali Bachhav . A Secured Homomorphic Encryption Technique in Cloud Computing. International Journal of Computer Applications. 176, 1 ( Oct 2017), 5-9. DOI=10.5120/ijca2017915501

@article{ 10.5120/ijca2017915501,
author = { Nitin Kamble, Pragati Hiwarkar, Monali Bachhav },
title = { A Secured Homomorphic Encryption Technique in Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { Oct 2017 },
volume = { 176 },
number = { 1 },
month = { Oct },
year = { 2017 },
issn = { 0975-8887 },
pages = { 5-9 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume176/number1/28514-2017915501/ },
doi = { 10.5120/ijca2017915501 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:41:20.541199+05:30
%A Nitin Kamble
%A Pragati Hiwarkar
%A Monali Bachhav
%T A Secured Homomorphic Encryption Technique in Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 176
%N 1
%P 5-9
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing security challenges to many researchers. Priority was to focus on security which is the biggest concern of organizations moving to the cloud. Cloud computing help in costs optimization, easy maintenance and re-provisioning of resources, and so the increased profits. The adoption of Cloud Computing applies only if the security is ensured. How to guaranty a better data security and also how can we keep the client private information confidential? There are two major queries that present a challenge to Cloud computing providers. When the data transferred to the Cloud we use standard encryption methods to secure the operations and the storage of the data. For processing data located on a remote server, the Cloud providers need to access the raw data. In this paper we are proposing a method to execute operations on encrypted data without decrypting them. It will yield the same results after calculations as if we have worked directly on the raw data.

References
  1. National Institute of Standards and Technology - Computer Security Division http://csrc.nist.gov/groups/ SNS/cloud-computing/
  2. Cloud Security Alliance, Security Guidance for Critical Areas of Focus in Cloud Computing V2.1 http://www.cloudsecurityalliance.org/csaguide.pdf.
  3. Cloud Security Alliance, Top Threats to Cloud Computing V1.0 http://www.cloudsecurityalliance.org/ topthreats/csathreats.v1.0.pdf.
  4. Maha TEBAA, Said EL HAJJI, Abdellatif EL GHAZI, “Homomorphic Encryption Applied to the Cloud Computing Security,” Proceedings of the World Congress on Engineering 2012 London, U.K., Vol. 1, 2012.
  5. Darko Hrestak and Stjepan Picek, “Homomorphic Encryption in the Cloud,” MIPRO 2014, Opatija, Croatia, pp. 1400-1404, May 2014.
  6. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, pp. 120–126, 1978.
  7. R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On data banks and privacy homomorphisms,” Foundations of Secure Computation, Academia Press, pp. 169–179, 1978.
  8. S. Goldwasser and S. Micali, “Probabilistic encryption,” J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270–299, 1984.
  9. T. El Gamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” in Proceedings of CRYPTO 84 on Advances in Cryptology. New York, NY, USA: Springer-Verlag New York, Inc., pp. 10–18, 1985.
  10. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, ser. EUROCRYPT’ 99. Berlin, Heidelberg: Springer-Verlag, 1999, pp. 223–238.
  11. I. Damgard and M. Jurik, “A generalisation, a simplification and some applications of paillier´s probabilistic public-key system,” in In proceedings of PKC ’01, LNCS series. Springer-Verlag, pp. 119–136, 2001.
  12. D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-dnf formulas on ciphertexts,” in Proceedings of the Second International Conference on Theory of Cryptography, ser. TCC’05. Berlin, Heidelberg: Springer- Verlag, pp. 325–341, 2005.
  13. C. Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, Stanford, CA, USA, 2009.
  14. V. Vaikuntanathan, “Computing blindfolded: New developments in fully homomorphic encryption,” in FOCS, pp. 5–16, 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing homomorphic encryption Ciphertext Data security