Computing on Encrypted Data into the Cloud Though Fully Homomorphic Encryption

Authors

  • Samiha Jlilab LIIAN, Department of Mathematics and Computer Science FSDM, USMBA Fez, Morocco
  • Hassan Satori Department of Mathematics and Computer Science FPN, UMP Nador, Morocco
  • Khalid Satori LIIAN, Department of Mathematics and Computer Science FSDM, USMBA Fez, Morocco

DOI:

https://doi.org/10.14738/tmlai.54.3225

Keywords:

Cloud Computing, Third-Party, Data Privacy, Fully Homomorphic Encryption, Partially Homomorphic Encryption, RSA, ElGamal, Paillier, Gentry’s scheme.

Abstract

Securing Data in the cloud based on Fully Homomorphic Encryption (FHE) is a new and potential form of security that allows computing on encrypted data without decrypted it first. However, a practical FHE solution is not available for implementation today.  In this work, we propose a platform based on open source solutions to perform data computations (addition and multiplication) on encrypted form. In addition, taking account of efficiently and the security component, the most popular partially homomorphic encryption algorithms (RSA, Paillier and ElGamal) are studied to analyze the process times of encryption, decryption and computation of each algorithm. Furthermore, to compromise between performance and security, we need to study different key sizes and different data sizes as parameters.

 

References

(1) R. Chow, Ph. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Msuoka and J. Molina, “Controlling Data in the Cloud : Outsourcing Computation without Outsourcing Control,” pp. 85–90, 2009.

(2) P. V. Parmar, S. B. Padhar, S. N. Patel, N. I. Bhatt and R. H. Jhaveri, “Survey of Various Homomorphic Encryption algorithms and Schemes,” vol. 91, no. 8, p. 8887, 2014.

(3) N. Islam, W. Puech, K. Hayat and R. Brouzet, “Application of Homomorphism to Secure Image Sharing To cite this version :,” OPTICS, vol. 284, no. 19, pp. 4412–4429, 2013.

(4) M. Tebaa, S. El Hajji, and A. El Ghazi, “Homomorphic Encryption Applied to the Cloud Computing Security,” vol. I, pp. 8–11, 2012.

(5) M. Tebaa, K. Zkik, and S. El Hajji, “Hybrid Homomorphic Encryption Method for Protecting the Privacy of Banking Data in the Cloud,” vol. 9, no. 6, pp. 61–70, 2015.

(6) A. Chatterjee and I. Sengupta, “Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud,” pp. 1–14.

(7) “https://github.com/hcrypt-project/libScarab” .

(8) P.Mell and T.Grance, The NIST Definition of Cloud Computing,” vol. 145, no. September, p. 6028, 2011.

(9) A. A. Atayero and O. Feyisetan, “Security Issues in Cloud Computing : The Potentials of Homomorphic Encryption,” vol. 2, no. 10, pp. 546–552, 2011.

(10) V. Vaikuntanathan, “Computing Blindfolded : New Developments in Fully Homomorphic Encryption,” 1978.

(11) S. Goldwasser, “Probabilistic Encryption *,” pp. 270–299, 1984.

(12) P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,” pp. 223–238, 1999.

(13) M. Seetha and A. K. Koundinya, “Comparative Study and Performance Analysis of Encryption in RSA , ECC and Goldwasser- Micali Cryptosystems,” vol. 3, no. 1, pp. 111–118, 2014.

(14) T. ElGamal, “A public key cryptosystem and a signature scheme based on the discrete logarithm,” springer, 1985.

(15) C. Gentry, “Computing Arbitrary Functions of Encrypted Data.”

(16) C. Gentry, “A FULLY HOMOMORPHIC ENCRYPTION SCHEME,” no. September 2009.

(17) R. Meissen, “A Mathematical Approach to Fully Homomorphic Encryption ”.

(18) M. Van Dijk, C. Gentry, S. Halevi, and V.

Vaikuntanathan, “Fully Homomorphic Encryption over the Integers,” pp. 1–28, 2010.

(19) Z. Brakerskiand C. Gentry, “Fully Homomorphic Encryption without Bootstrapping.”

(20) Z. Brakerski and V. Vaikuntanathan, “Efficient Fully Homomorphic Encryption from ( Standard ) LWE,” pp. 97–106, 2011.

(21) K. Lauter, M. Naehrig, and V. Vaikuntanathan, “Can Homomorphic Encryption be Practical ?,” pp. 1–18, 2011.

(22) J. W. Bos, K. Lauter, and M. Naehrig, “Private Predictive Analysis on Encrypted Medical Data.”

(23) E. Magkos, M. Burmester, and V. Chrissikopoulos, “Receipt-freeness in Large-scale Elections without Untappable Channels.”

(24) S. Iftene, “General Secret Sharing Based on the Chinese Remainder Theorem with Applications in,” Electron. Notes Theor. Comput. Sci., vol. 186, no. 3, pp. 67–84, 2007.

Downloads

Published

2017-09-01

How to Cite

Jlilab, S., Satori, H., & Satori, K. (2017). Computing on Encrypted Data into the Cloud Though Fully Homomorphic Encryption. Transactions on Engineering and Computing Sciences, 5(4). https://doi.org/10.14738/tmlai.54.3225

Issue

Section

Special Issue : 1st International Conference on Affective computing, Machine Learning and Intelligent Systems