A Survey on Homomorphic Encryption in Cloud Security

  • Authors

    • Kavitha C.R
    • Bharati Harsoor
    2018-11-27
    https://doi.org/10.14419/ijet.v7i4.17.21806
  • Delegated Parallel Homomorphic Encryption, Fully Homomorphic Encryption, MapReduce, privacy, security,
  • An outsourcing of data is increasing the data storage in Cloud. These raise numerous new challenges of privacy concern for persons and business. Sending data in the encrypted form to the cloud is a common approach to handle the privacy concern. Homomorphic Encryption technique is used to carry out significant computations on the data in the cloud. Random computations over ciphertext are allowed in Fully Homomorphic Encryption. Many solutions using fully homomorphic encryption have been proposed and also many researchers have tried to improve, proving efficiency is very hard. In this paper, Delegated Parallel Homomorphic Encryption is proposed. Also, an analysis has been made to exhibit various applications in the real world. The system must work efficiently without compromising the required cloud security services.

     

     

  • References

    1. [1] Kristin Lauter, Michael Naehrig, and Vinod Vaikuntanathan, Can Homomorphic Encryption be Practical?, https://eprint.iacr.org/2011/405.pdf.

      [2] Siddhi Khamitkar, A survey on Fully Homomorphic Encryption, IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 6, Ver. III (Nov – Dec. 2015), PP 10-14.

      [3] Rajnish Choubey, Functional Encryption Algorithm for Communication in Cloud Computing based onAttribute Based Encryption (ABE) International Journal of Innovations in Engineering and Technology (IJIET), Volume 4 Issue 4 December 2014, ISSN: 2319 – 1058, pp 299-303.

      [4] Arjunsingh Yadav, Priya Tonde, Priyanka Yewale, Smita Chavan, Proposition for Complete Homomorphic Encryption using Grids in Cloud Computing, IJISET - International Journal of Innovative Science, Engineering & Technology, Vol. 2 Issue 4, April 2015, ISSN 2348 – 7968, pp 313-316.

      [5] Marten van Dijk, Craig Gentry, Shai Halevi and Vinod Vaikuntanathan, Fully Homomorphic Encryption over the Integers, https://eprint.iacr.org/2009/616.pdf.

      [6] Priyank Jain, Manasi Gyanchandani and Nilay Khare, Big data privacy: a technological perspective and review, Journal of Big data, 2016.

      [7] Maha TEBAA, Said EL HAJII, Secure Cloud Computing through Homomorphic Encryption, International Journal of Advancements in Computing Technology (IJACT) Volume5, Number16, December 2013, pp 29-38.

      [8] Mohd Rahul, Hesham A. Alhumyani, Mohd Muntjir, Minakshi Kamboj, An Improved Homomorphic Encryption for Secure Cloud Data Storage, (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 8, No. 12, 2017,pp 441-446.

      [9] Mitchell Harper, Fully Homomorphic Encryption, https://sites.math.washington.edu/~morrow/336_14/papers/mitchell.pdf.

      [10] Tom Simonite, A Cloud that Can't Leak, https://www.technologyreview.com/s/424942/a-cloud-that-cant-leak, August 2011.

      [11] C. Gentry, S. Halevi, and V. Vaikuntanathan. A simple bgn-type cryptosystem from lwe. In Advances in Cryptology - EUROCRYPT '10, pages 506{522. Springer, 2010.

      [12] Chatterjee, Ayantika, and Indranil SenGupta. "Translating Algorithms to handle Fully Homomorphic Encrypted Data on the Cloud", IEEE Transactions on Cloud Computing, 2015.

      [13] Chatterjee and Sengupta: Translating Algorithms to Handle Fully Homomorphic Encrypted Data on the Cloud, IEEE Transactions on Cloud Computing, Vol. 6, No. 1, 2018.

      [14] Seny Kamara, Mariana Raykova, Parallel Homomorphic Encryption, https://eprint.iacr.org/2011/596.pdf.

      [15] Michael Clear and Ciar´an McGoldrick, Attribute-Based Group Homomorphic Encryption and Additively Homomorphic IBE, https://eprint.iacr.org/2017/752.pdf.

      [16] Seny Kamara, Parallel Homomorphic Encryption https://www.microsoft.com/enus/research/wpcontent/uploads/2016/02/phe.pdf.

      [17] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes.†Springer, 1999, pp. 223–238.

      [18] Craig Gentry Shai Halevi Vinod Vaikuntanathan, A Simple BGN-type Cryptosystem from LWE, March 30, 2010, https://eprint.iacr.org/2010/182.pdf.

      [19] www.research.microsoft.com.

      [20] www.journalofbigdata.springeropen.com

      [21] https://iacr.org/archive/tcc2007/43920574/43920574.pdf

      [22] Advances in Cryptology -- CRYPTO 2014: 34th Annual Cryptology, https://books.google.co.in/books?isbn=3662443813

      [23] https://www.tutorialspoint.com › Map Reduce › MapReduce – Partitioner

      [24] https://www.microsoft.com/en-us/research/.../parallel-homomorphic-encryption/

      [25] www.academia.edu/2751344/Parallel_Homomorphic_Encryption

      [26] Sheik Al Farhan, Kavitha C. R., End-to-End Encryption Scheme for IoT Devices Using Two Cryptographic Symmetric Keys, IJCTA (International Journal of Control Theory and Applications), Volume 9, Issue 20, September 2016 Pages: 43-49.

  • Downloads

  • How to Cite

    C.R, K., & Harsoor, B. (2018). A Survey on Homomorphic Encryption in Cloud Security. International Journal of Engineering & Technology, 7(4.17), 71-74. https://doi.org/10.14419/ijet.v7i4.17.21806