A New Asymmetric Fully Homomorphic Encryption Scheme for Cloud Banking Data

https://doi.org/10.24017/science.2020.2.12

Abstract views: 1001 / PDF downloads: 670

Authors

  • Zana Thalage Omar Department of Computer, College of Science and Technology, University of Human Development, Sulaimani, Iraq
  • Fadhil Salman Abed Department of Information Technology, Kalar Technical Institute, Sulaimani Polytechnic University, Sulaimani, Iraq
  • Shaimaa Khamees Ahmed Computer Engineering, College of Engineering, University of Diyala, Diyala, Iraq

Abstract

Most banks in our time still use the common traditional systems of high cost and relatively slow, we are now in the era of speed and technology, and these systems do not keep pace with our current age, so saving cost and time will be considered a fantastic thing for banks. The way to that is to implement cloud computing strategies with Considering data security and protection when it comes to using the cloud. The best solution to protect data security on the cloud is fully homomorphic encryption systems. The time it takes to encrypt and decrypt data is one of the main barriers it faces. Our current research provides a new algorithm for a publicly-keyed encryption system to keep bank data from tampering and theft when stored on the cloud computing platform, and our new system achieves fully Homomorphic Encryption, which allows mathematical operations to be performed on the encrypted text without the need for the original text. The security of the new system depends on the issue of analyzing huge integers, which reach 2048 bits, to their prime factors, which are considered almost impossible or unsolvable. A banking application has also been created that encrypts the data and then stores it on the cloud. The application allows the user to create accounts and deposits, transfer and withdraw funds, and everything related to banking matters.

Keywords:

Fully Homomorphic Encryption, Cloud computing, Asymmetric Encryption, Large number, Banking security.

References

[1] B. Varghese and R. Buyya, "Next generation cloud computing: New trends and research directions," Futur. Gener. Comput. Syst., vol. 79, pp. 849-861, 2018, doi: 10.1016/j.future.2017.09.020. [2] N. Subramanian and A. Jeyaraj, "Recent security challenges in cloud computing," Comput. Electr. Eng., vol. 71, no. June, pp. 28-42, 2018, doi: 10.1016/j.compeleceng.2018.06.006.
https://doi.org/10.1016/j.compeleceng.2018.06.006
[3] M. Masud and M. Shamim Hossain, "Secure data-exchange protocol in a cloud-based collaborative health care environment," Multimed. Tools Appl., vol. 77, no. 9, pp. 11121-11135, 2018, doi: 10.1007/s11042-017-5294-5.
https://doi.org/10.1007/s11042-017-5294-5
[4] P. R. Kumar, P. H. Raj, and P. Jelciana, "Exploring Data Security Issues and Solutions in Cloud Computing," Procedia Comput. Sci., vol. 125, no. 2009, pp. 691-697, 2018, doi: 10.1016/j.procs.2017.12.089.
https://doi.org/10.1016/j.procs.2017.12.089
[5] A. Suresh and R. Varatharajan, "Competent resource provisioning and distribution techniques for cloud computing environment," Cluster Comput., vol. 22, pp. 11039-11046, 2019, doi: 10.1007/s10586-017-1293-6.
https://doi.org/10.1007/s10586-017-1293-6
[6] M. A. Mohammed and F. S. Abed, "A symmetric-based framework for securing cloud data at rest," Turkish J. Electr. Eng. Comput. Sci., pp. 347-361, 2019, doi: 10.3906/elk-1902-114.
https://doi.org/10.3906/elk-1902-114
[7] A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, "A Survey on Homomorphic Encryption Schemes," ACM Comput. Surv., vol. 51, no. 4, pp. 1-35, 2018, doi: 10.1145/3214303.
https://doi.org/10.1145/3214303
[8] Rohini and T. Sharma, "Proposed hybrid RSA algorithm for cloud computing," Proc. 2nd Int. Conf. Inven. Syst. Control. ICISC 2018, no. Icisc, pp. 60-64, 2018, doi: 10.1109/ICISC.2018.8398902.
https://doi.org/10.1109/ICISC.2018.8398902
[9] M. E. Zhao and Y. Geng, "Homomorphic Encryption Technology for Cloud Computing," Procedia Comput. Sci., vol. 154, pp. 73-83, 2018, doi: 10.1016/j.procs.2019.06.012.
https://doi.org/10.1016/j.procs.2019.06.012
[10] C. Stergiou, K. E. Psannis, B. B. Gupta, and Y. Ishibashi, "Security, privacy & efficiency of sustainable Cloud Computing for Big Data & IoT," Sustain. Comput. Informatics Syst., vol. 19, pp. 174-184, 2018, doi: 10.1016/j.suscom.2018.06.003.
https://doi.org/10.1016/j.suscom.2018.06.003
[11] S. Kaushik and A. Patel, "Scheme," 2019 4th Int. Conf. Internet Things Smart Innov. Usages, pp. 1-6, 2019.
[12] M. P. Babitha and K. R. R. Babu, "Secure cloud storage using AES encryption," Int. Conf. Autom. Control Dyn. Optim. Tech. ICACDOT 2016, pp. 859-864, 2017, doi: 10.1109/ICACDOT.2016.7877709.
https://doi.org/10.1109/ICACDOT.2016.7877709
[13] X. Song and Y. Wang, "Homomorphic cloud computing scheme based on hybrid homomorphic encryption," 2017 3rd IEEE Int. Conf. Comput. Commun. ICCC 2017, vol. 2018-Janua, pp. 2450-2453, 2018, doi: 10.1109/CompComm.2017.8322975.
https://doi.org/10.1109/CompComm.2017.8322975
[14] D. Das, "Secure cloud computing algorithm using homomorphic encryption and multi-party computation," Int. Conf. Inf. Netw., vol. 2018-Janua, pp. 391-396, 2018, doi: 10.1109/ICOIN.2018.8343147.
https://doi.org/10.1109/ICOIN.2018.8343147
[15] S. S. Hamad and A. M. Sagheer, "Fully Homomorphic Encryption based on Euler's Theorem," J. Inf. Secur. Res., vol. 9, no. 3, p. 83, 2018, doi: 10.6025/jisr/2018/9/3/83-95.
https://doi.org/10.6025/jisr/2018/9/3/83-95
[16] S. S. Hamad and A. M. Sagheer, "Design of fully homomorphic encryption by prime modular operation," Telfor J., vol. 10, no. 2, pp. 118-122, 2018, doi: 10.5937/telfor1802118H.
https://doi.org/10.5937/telfor1802118S
[17] K. J. Hole, V. Moen, and T. Tjostheim, "Case study: Online banking security," IEEE Secur. Priv., vol. 4, no. 2, pp. 14-20, 2006, doi: 10.1109/MSP.2006.36.
https://doi.org/10.1109/MSP.2006.36
[18] C. Ronchi, A. Khodjanov, M. Mahkamov, and S. Zakhidov, "Security, privacy and efficiency of internet banking transactions," World Congr. Internet Secur. WorldCIS-2011, pp. 216-222, 2011, doi: 10.1109/worldcis17046.2011.5749854.
https://doi.org/10.1109/WorldCIS17046.2011.5749854
[19] M. Ystenes, "ET gone phishing," New Sci., vol. 217, no. 2903, p. 33, 2013, doi: 10.1016/S0262-4079(13)60368-1.
https://doi.org/10.1016/S0262-4079(13)60368-1
[20] J. Zhan and L. Thomas, "Phishing detection using stochastic learning-based weak estimators," IEEE SSCI 2011 Symp. Ser. Comput. Intell. - CICS 2011 2011 IEEE Symp. Comput. Intell. Cyber Secur., pp. 55-59, 2011, doi: 10.1109/CICYBS.2011.5949409.
https://doi.org/10.1109/CICYBS.2011.5949409
[21] S. Ranjan and E. Knightly, "High performance distributed Denial-of-Service resilient web cluster architecture," NOMS 2008 - IEEE/IFIP Netw. Oper. Manag. Symp. Pervasive Manag. Ubiquitous Networks Serv., pp. 1019-1024, 2008, doi: 10.1109/NOMS.2008.4575272.
https://doi.org/10.1109/NOMS.2008.4575272
[22] F. Bin Mat Nor, K. Abd Jalil, and J. L. Ab Manan, "An enhanced remote authentication scheme to mitigate man-in-the-browser attacks," Proc. 2012 Int. Conf. Cyber Secur. Cyber Warf. Digit. Forensic, CyberSec 2012, pp. 271-276, 2012, doi: 10.1109/CyberSec.2012.6246086.
https://doi.org/10.1109/CyberSec.2012.6246086
[23] F. Kerschbaum, "Simple cross-site attack prevention," Proc. 3rd Int. Conf. Secur. Priv. Commun. Networks, Secur., pp. 464-472, 2007, doi: 10.1109/SECCOM.2007.4550368.
https://doi.org/10.1109/SECCOM.2007.4550368
[24] D. LeBlanc and R. Biddle, "Risk perception of internet-related activities," 2012 10th Annu. Int. Conf. Privacy, Secur. Trust. PST 2012, pp. 88-95, 2012, doi: 10.1109/PST.2012.6297924.
https://doi.org/10.1109/PST.2012.6297924
[25] A. R. Anggraini and J. Oliver, "??No Title No Title," J. Chem. Inf. Model., vol. 53, no. 9, pp. 1689-1699, 2019, doi: 10.1017/CBO9781107415324.004.
https://doi.org/10.1017/CBO9781107415324.004
[26] E. R. Arboleda, "Secure and fast chaotic el gamal cryptosystem," Int. J. Eng. Adv. Technol., vol. 8, no. 5, pp. 1693-1699, 2019.
[27] G. Kalpana, P. V. Kumar, S. Aljawarneh, and R. V. Krishnaiah, "Shifted Adaption Homomorphism Encryption for Mobile and Cloud Learning," Comput. Electr. Eng., vol. 65, pp. 178-195, 2018, doi: 10.1016/j.compeleceng.2017.05.022.
https://doi.org/10.1016/j.compeleceng.2017.05.022
[28] C. Gentry, "A Fully Homomorphic Encryption Scheme," Dissertation, no. September, p. 169, 2009, doi: 10.1145/1536414.1536440.
https://doi.org/10.1145/1536414.1536440
[29] A. B. Alexandru, K. Gatsis, Y. Shoukry, S. A. Seshia, P. Tabuada, and G. J. Pappas, "Cloud-based Quadratic Optimization with Partially Homomorphic Encryption," vol. 9286, no. c, pp. 1-8, 2018, doi: 10.1109/tac.2020.3005920.
https://doi.org/10.1109/TAC.2020.3005920
[30] L. Xiong, D. Dong, Z. Xia, and X. Chen, "High-Capacity Reversible Data Hiding for Encrypted Multimedia Data with Somewhat Homomorphic Encryption," IEEE Access, vol. 6, pp. 60635-60644, 2018, doi: 10.1109/ACCESS.2018.2876036.
https://doi.org/10.1109/ACCESS.2018.2876036
[31] P. Mell and T. Grance, "The NIST definition of cloud computing. National Institute of Standards and Technology. Special Publication 800-145. 2011." 2019.
https://doi.org/10.6028/NIST.SP.800-145

Downloads

Article Metrics

Published

12-01-2021

Issue

Section

Pure and Applied Science

How to Cite

[1]
Z. T. Omar, F. Salman Abed, and S. Khamees Ahmed, “A New Asymmetric Fully Homomorphic Encryption Scheme for Cloud Banking Data”, KJAR, vol. 5, no. 2, pp. 152–165, Jan. 2021, doi: 10.24017/science.2020.2.12.