An improved Fully Homomorphic Encryption model based on N-Primes

https://doi.org/10.24017/science.2019.2.4

Abstract views: 1237 / PDF downloads: 862

Authors

  • Mohammed Anwar Mohammed Computer Science Department, College of Science, University of Sulaimani, Sulaimani, Iraq
  • Fadhil Salman Abed Department of Information Technology, Kalar Technical Institute, Sulaimani Polytechnic University, Khanaqeen, Iraq

Abstract

Cloud computing is the provision of computing services over the internet, which provides unlimited computing capabilities to its users. Cloud Service Providers (CSP) in the distanced places helps the users such as businesses and individuals to use its software and hardware means.  The physical distance between the users and providers allows third parties to be capable of accessing the data which threats the privacy of the users. Thus, its security is the main concern when it comes to transform data from a locally owned storage to cloud storage. Cloud providers are required to save an encrypted version of user’s data on their storage. The traditional encryption schemes have been used for data encryption prior to sending them to the provider. Thought, the secret key has to be provided by the users to the server so as to decrypt the information prior to the requirement of calculations. Therefore, the traditional cryptographic schemes cannot be used to process cloud’s data. After the encryption of the information data are revealed to calculation in clouds, so confidentiality is not guaranteed and this result in difficulty in using cloud. In Homomorphic Encryptions calculation on ciphertext can be performed with no need for decryption.  This paper, develops and designs a new mathematical model to achieve the characteristics of the Fully Homomorphic Encryption. The proposed model’s security depends on the problem of Factorization the integers to their primary numbers. In this paper, instead of dealing with two prime numbers it is expanded to deal with n prime numbers. The security of the presumptive algorithm to be more efficient in front of the security challenges facing cloud computing. What distinguishes this proposed system is that it deals with the explicit text after converting it to the ASCII code instead of converting it to the binary system as it is in the existing systems, thus providing speed in the encryption process and returns the encryption.

Keywords:

Cloud Computing Security, Cloud Storage, Fully Homomorphic Encryption, Privacy Protection

References

[1] I. A. T. Hashem, I. Yaqoob, N. B. Anuar, S. Mokhtar, A. Gani and S. U. Khan, "The rise of 'big data' on cloud computing: review and open research issues," Information Systems, vol. 47, pp. 98-115, 2015.
https://doi.org/10.1016/j.is.2014.07.006
[2] D. Gonzales, J. M. Kaplan, E. Saltzman, Z. Winkelman, and D. Woods, "Cloud-Trust-a Security Assessment Model for Infrastructure as a Service (IaaS) Clouds," IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 523-536, 2017.
https://doi.org/10.1109/TCC.2015.2415794
[3] T. Shen, F. Wang, K. Chen, K. Wang and B. Li, "Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes," IEEE Access, vol. 7, pp. 79299-79310, 2019.doi: 10.1109/ACCESS.2019.2922685
https://doi.org/10.1109/ACCESS.2019.2922685
[4] B. VankudothandD. Vasumathi, "Homomorphic Encryption Techniques for securing Data in Cloud Computing: A Survey," International Journal of Computer Applications,Vol. 160. pp. 1-5, 2017. doi:10.5120/ijca2017913063.
https://doi.org/10.5120/ijca2017913063
[5] K. Sangani, "Sony securitylaidbare," in Engineering&Technology, vol. 6, no. 8, pp. 74-77, 2011. doi:10.1049/et.2011.0810
https://doi.org/10.1049/et.2011.0810
[6] R. L. Rivest, L. Adleman and M. L. Dertouzos,"On data banks and privacyhomomorphisms", Foundations of securecomputation, vol. 4, no. 11, pp. 169-180, 1978.
[7] R. L. Rivest, A. Shamir and L.Adleman,"A method for obtaining digital signatures and public-key cryptosystems." Communications of the ACM, vol. 21, no. 2,pp. 120-126, 1978.
https://doi.org/10.1145/359340.359342

[8] A. C. Yao,"Protocols for secure computations (extended abstract)," InIEEE 23rd Annual Symposium on Foundations of Computer Science (FOCS'82), pp. 160-164, 1982.
https://doi.org/10.1109/SFCS.1982.38
[9] G. Shafi and S.Micali,"Probabilistic encryption," Journal of computer and system sciences, vol. 28, no. 2, pp. 270-299, 1984.
https://doi.org/10.1016/0022-0000(84)90070-9
[10] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, Advances in cryptology. Springer Berlin Heidelberg, 1985.
https://doi.org/10.1109/TIT.1985.1057074
[11] P. Paillier,"Public-key cryptosystems based on composite degree residuosity classes,"International Conference on the Theory and Applications of Cryptographic Techniques,pp. 223-238, 1999.
https://doi.org/10.1007/3-540-48910-X_16
[12] C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. of the 41st ACM Symposium on Theory of Computing STOC'2009, pp. 169-178, 2009,
https://doi.org/10.1145/1536414.1536440
[13] M. Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," in Proc. EUROCRYPT'2010, pp. 24-43, 2010.
https://doi.org/10.1007/978-3-642-13190-5_2
[14] N. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and cipher sizes," in Proc. Public Key Cryptography PKC'2010, pp. 420-443, 2010.
https://doi.org/10.1007/978-3-642-13013-7_25
[15] J. H. Cheon, H. Choe, D. Lee and Y. Son, "Faster Linear Transformations in HElib , Revisited," IEEE Access, vol. 7, pp. 50595-50604, 2019. doi: 10.1109/ACCESS.2019.2911300
https://doi.org/10.1109/ACCESS.2019.2911300
[16] L. Xiao, O. Bastani and I-L. Yen, "An efficient homomorphic encryption protocol for multi-user systems."IACR Cryptology ePrint Archive, 2012.
[17] M. TEBAA and S. E. HAJII,"Secure Cloud Computing through Homomorphic Encryption", International Journal of Advancements in Computing Technology(IJACT), vol. 5, no. 16, 2013.
[18] R.Alattas, K.Elleithy, "Cloud Computing Algebra Homomorphic Encryption Scheme Based on Fermat's Little Theorem", In The American Society of Engineering Education, ASEE, 2016.
[19] R. Hayward andC.Chiangb, "Parallelizing fully homomorphic encryption for a cloud environment", Journal of Applied Research and Technology, vol. 13, pp. 245-252, 2015.
https://doi.org/10.1016/j.jart.2015.06.004
[20] F.Armknechtet. al., "A Guide to Fully Homomorphic Encryption", IACR Cryptology ePrint Archive, 2015.
[21] A. Acar, H. Aksu, A. S. Uluagac and M. Conti. "A Survey on Homomorphic Encryption Schemes," ACM Computing Surveys, vol. 51, no. 4, pp. 1-35, 2018. doi:10.1145/3214303
https://doi.org/10.1145/3214303
[22] M. Fellows and N. Koblitz,"Combinatorial cryptosystems galore!,"2nd International conference, Finite fields: theory, applications, and algorithms, pp. 51-62, 1993.
https://doi.org/10.1090/conm/168/01688
[23] D.Boneh, E.Goh, and K.Nissim,"Evaluating 2-DNF formulas on ciphertexts," In Theory of cryptography,pp. 325-341, 2005.
https://doi.org/10.1007/978-3-540-30576-7_18
[24] M. V.Dijk, C. Gentry, S.Halevi, and V.Vaikuntanathan,"Fully homomorphic encryption over the integers," In Advances in cryptology-EUROCRYPT 2010. pp. 24-43, 2010.
https://doi.org/10.1007/978-3-642-13190-5_2
[25] J.Hoffstein, J.Pipher and J. H. Silverman,"NTRU: A ring-based public key cryptosystem," In Algorithmic number theory, pp. 267-288, 1998.
https://doi.org/10.1007/BFb0054868
[26] C. Gentry,"A fully homomorphic encryption scheme," Ph.D. Dissertation, Stanford University, 2009.
https://doi.org/10.1145/1536414.1536440
[27] O.Regev, "On lattices, learning with errors, random linear codes, and cryptography,"Proceedings of the thirty-seventh annual ACM symposium on Theory of computing,pp. 84-93, 2009. doi:10.1145/1060590.1060603
https://doi.org/10.1145/1060590.1060603
[28] C. Gentry, "Computing Arbitrary Functions of Encrypted Data," Communications of the ACM, vol. 53 no. 3, pp. 97-105, 2010. doi:10.1145/1666420.1666444
https://doi.org/10.1145/1666420.1666444
[29] J. Li, D. Song, S. Chen and X. Lu, "A simple fully homomorphic encryption scheme available in cloud computing," IEEE 2nd International Conference on Cloud Computing and Intelligence Systems, pp. 214-217, 2012. doi: 10.1109/CCIS.2012.6664399
https://doi.org/10.1109/CCIS.2012.6664399

Downloads

Article Metrics

Published

06-10-2019

Issue

Section

Pure and Applied Science

How to Cite

[1]
M. A. Mohammed and F. S. Abed, “An improved Fully Homomorphic Encryption model based on N-Primes”, KJAR, vol. 4, no. 2, pp. 40–49, Oct. 2019, doi: 10.24017/science.2019.2.4.