A SURVEY REPORT ON TECHNIQUES FOR DATA CONFIDENTIALITY IN CLOUD COMPUTING USING HOMOMORPHIC ENCRYPTION

Main Article Content

Dhruva Gaidhani
Joshua Koyeerath
Neel Kudu
Prof. Mahendra Mehra

Abstract

In order to store information, access content ubiquitously and run processes remotely, without the concern of existing infrastructure, a majority of users have resorted to using Cloud based technology. Cloud computing uses shared pools of configurable resources to provide varying computational capabilities to store and process data. This service is broadly classified into private clouds and third-party operated clouds. Because of the shared nature of this technology, cloud computing poses confidentiality concerns. Important data might be leaked either by the service provider itself, accidentally or intentionally, or by an external attacker who manages to gain unauthorized access. The solution is data encryption. However, encrypting data will make it unusable for computations or processing. Homomorphic Encryption techniques allow encrypted data to be processed like plain text data to give the same output. Thus the service provider will have access to encrypted data and can perform operations on it as well; however, the original data will be unknown. In this paper, we aim to present a survey on homomorphic encryption techniques from different categories and a comparative analysis of their application to maintain data confidentiality in cloud computing.

Downloads

Download data is not yet available.

Article Details

Section
Articles

References

“Google Drive, Dropbox, Box and iCloud Reach the Top 5 Cloud Storage Security Breaches Listâ€.psg.hitachi-solutions.com.Retrieved 2015-11-22.

Coron, Jean-Sébastien, Tancrede Lepoint, and Mehdi Tibouchi. "Practical multilinear maps over the integers." Advances in Cryptology–CRYPTO 2013. Springer Berlin Heidelberg, 2013. 476-493

X. Yi et al., “Homomorphic Encryption and Applications,†SpringerBriefs in Computer Science, chapter 2, 2014, pp. 27 – 46

Tebaa, Maha, Saïd El Hajji, and Abdellatif El Ghazi. "Homomorphic encryption applied to the cloud computing security." In Proceedings of the World Congress on Engineering, vol. 1, pp. 4-6. 2012.

Melchor, Carlos Aguilar, et al. "Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}." IACR Cryptology ePrint Archive 2011 (2011): 607.

M. Ogburn, C. Turner, P. Dahal, “Homomorphic Encryption,†In Complex Adaptive Systems, Publication 3, Cihan H. Dagli, Editor in Chief Conference Organized by Missouri University of Science and Technology 2013 - Baltimore, MD, Elsevier, 2013, pp. 502 – 509.

K. EL MAKKAOUI , A. EZZATI, A. BENI HSSANE, “Challenges of Using Homomorphic Encryption to Secure Cloud Computing,†In Proceedings of the International Conference on Cloud Computing Technologies and Applications, Marrakesh, MOROCCO, 2– 4 June 2015, pp. 1 –7.

M. TEBAA and S. EL HAJII, “Secure Cloud Computing through Homomorphic Encryption,†International Journal of Advancements in Computing Technology (IJACT), Vol.5, No.16, 2013, pp. 29 –38.

Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt and Rutvij H. Jhaveri “Survey of Various Homomorphic Encryption algorithms and Schemes,†In International Journal of Computer Applications (0975 - 8887), Vol. 91 -No. 8, 2014 , pp. 26 – 32.

El Gamal, Taher. "A public key cryptosystem and a signature scheme based on discrete logarithms." In Advances in Cryptology, pp. 10-18. Springer Berlin Heidelberg, 1985.

S. Goldwasser, S. Micali, “Probabilistic encryption and how to play mental poker keeping secret all partial information,†In Proceedings of 14th Symposium on Theory of Computing , 1982, pp. 365 – 377.

K. Henry, “The theory and applications of homorphic cryptographyâ€. Thesis, University of Waterloo, 2008, pp. 23 – 68.

Graig Gentry, “A fully homomorphic encryption scheme,†Ph.D. dissertration, Stanford University, 2009. Available: http://crypto.stanford.edu/craig/craigthesis.pdf.

D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-DNF formulas on ciphertexts,†TCC 2005, http://crypto.stanford.edu/~dabo/pubs/papers/2dnf.pdf

David Mandell Freeman “Homomorphic encryption and the BGN Cryptosystemâ€,2011

http://theory.stanford.edu/~dfreeman/cs259c-fll/lectures/bgn

G. VNKV Subba Rao et al., “Data Security in Bioinformatics,†In International Journal of Advanced Research in Computer Science and Software Engineering 3(11), November - 2013, pp. 590 – 598.

Smid, Miles E., and Dennis K. Branstad. "Response to comments on the NIST proposed Digital Signature Standard." Advances in Cryptology—Crypto‘92. Springer Berlin Heidelberg, 1993.

Fredrick Armknecht et al., “A guide to fully Homomorphic Encryptionâ€,2015, pp 6-10

https://eprint.iacr.org/2015/1192.pdf

D. Chandravathi et al., “A New Hybrid Homomorphic Encryption Scheme for Cloud Data Security†Advances in Computational Sciences and Technology ISSN 0973-6107 Volume 10, Number 5 (2017) pp. 825-837

Shraddha Massih and Sanjay Tanwani “Distributed framework for data mining as a service on private cloud†Int. Journal of Engineering Research and Applications ISSN : 2248-9622, Vol. 4, Issue 11( Version 1), November 2014, pp.65-70

Julien Bringer et al., “An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication†The 12th Australasian Conference on Information Security and Privacy (ACISP ’07). (2–4 july 2007, Townsville, Queensland, Australia) J. Pieprzyk, H. Ghodosi and E. Dawson Ed. Springer-Verlag, LNCS 4586, pages 96–106.