16 research outputs found

    Enhanced fully homomorphic encryption scheme using modified key generation for cloud environment

    Get PDF
    Fully homomorphic encryption (FHE) is a special class of encryption that allows performing unlimited mathematical operations on encrypted data without decrypting it. There are symmetric and asymmetric FHE schemes. The symmetric schemes suffer from the semantically security property and need more performance improvements. While asymmetric schemes are semantically secure however, they pose two implicit problems. The first problem is related to the size of key and ciphertext and the second problem is the efficiency of the schemes. This study aims to reduce the execution time of the symmetric FHE scheme by enhancing the key generation algorithm using the Pick-Test method. As such, the Binary Learning with Error lattice is used to solve the key and ciphertext size problems of the asymmetric FHE scheme. The combination of enhanced symmetric and asymmetric algorithms is used to construct a multi-party protocol that allows many users to access and manipulate the data in the cloud environment. The Pick-Test method of the Sym-Key algorithm calculates the matrix inverse and determinant in one instance requires only n-1 extra multiplication for the calculation of determinant which takes 0(N3) as a total cost, while the Random method in the standard scheme takes 0(N3) to find matrix inverse and 0(N!) to calculate the determinant which results in 0(N4) as a total cost. Furthermore, the implementation results show that the proposed key generation algorithm based on the pick-test method could be used as an alternative to improve the performance of the standard FHE scheme. The secret key in the Binary-LWE FHE scheme is selected from {0,1}n to obtain a minimal key and ciphertext size, while the public key is based on learning with error problem. As a result, the secret key, public key and tensored ciphertext is enhanced from logq , 0(n2log2q) and ((n+1)n2log2q)2log q to n, (n+1)2log q and (n+1)2log q respectively. The Binary-LWE FHE scheme is a secured but noise-based scheme. Hence, the modulus switching technique is used as a noise management technique to scale down the noise from e and c to e/B and c/B respectively thus, the total cost for noise management is enhanced from 0(n3log2q) to 0(n2log q) . The Multi-party protocol is constructed to support the cloud computing on Sym-Key FHE scheme. The asymmetric Binary-LWE FHE scheme is used as a small part of the protocol to verify the access of users to any resource. Hence, the protocol combines both symmetric and asymmetric FHE schemes which have the advantages of efficiency and security. FHE is a new approach with a bright future in cloud computing

    Integer-based fully homomorphic encryption

    Get PDF
    The concept of fully homomorphic encryption has been considered the holy grail of cryptography since the discovery of secure public key cryptography in the 1970s. Fully homomorphic encryption allows arbitrary computation on encrypted data to be performed securely. Craig Gentry\u27s new method of bootstrapping introduced in 2009 provides a technique for constructing fully homomorphic cryptosystems. In this paper we explore one such bootstrappable system based on simple integer arithmetic in a manner that someone without a high level of experience in homomorphic encryption can readily understand. Further, we present an implementation of the system as well as a lattice- based attack. We present performance results of our implementation under various parameter choices and the resistance of the system to the lattice-based attack under those parameters. Unfortunately, while the system is very interesting from a theoretical point of view, the results show that it is still not feasible for use

    An improved Framework for Biometric Databaseā€™s privacy

    Get PDF
    Security and privacy are huge challenges in biometric systems. Biometrics are sensitive data that should be protected from any attacker and especially attackers targeting the confidentiality and integrity of biometric data. In this paper an extensive review of different physiological biometric techniques is provided. A comparative analysis of the various sus mentioned biometrics, including characteristics and properties is conducted. Qualitative and quantitative evaluation of the most relevant physiological biometrics is achieved. Furthermore, we propose a new framework for biometric database privacy. Our approach is based on the use of the promising fully homomorphic encryption technology. As a proof of concept, we establish an initial implementation of our security module using JAVA programming language

    A Cloud Based Secure Voting System using Homomorphic Encryption for Android Platform

    Get PDF
    Cloud based service provider are at its top of its services for various applications, as their services are very much reachable from anywhere anytime in current days. It is responsibility of the company that the Cloud storage is owned and maintained by themselves keeping the data available and accessible, and the physical environment protected and running. Could storage provider seem to be uncertain of confidentiality in many cases, as we need to limit ourselves on trust to a third party. Keeping our sensitive data ready to access any time anywhere with preventing any information leakage is a challenging task. Cryptography in this scenario plays an important role, providing security for information to protect valuable information resources on intranets, Internet and the cloud. In addition, Homomorphic cryptosystem is a form of Cryptography where some specific computation can be performed over the cipher text producing a resultant cipher text which, when decrypted, equals the result of operations carry out on the plaintext. With help of this unique property of homomorphism cryptography we proposed a system to keep sensitive information in encrypted form in the cloud storage/service provider and used those data as whenever we require. The scheme proposed here is designed for a secure online voting system on Android platform and voted information is encrypted and stored those in the cloud

    Survey of Homomorphic schemes

    Get PDF
    Homomorphic encryption is increasingly becoming popular among researchers due to its future promises.Homomorphic encryption is a solution that allows a third party to process data in encrypted form. The decryption keys need not be shared.This paper summarizes the concept of homomorphic encryption and the work has been done in this field

    Cryptanalysis of the Smart-Vercauteren and Gentry-Haleviā€™s Fully Homomorphic Encryption

    Get PDF
    For the fully homomorphic encryption schemes in [SV10, GH11], this paper presents attacks to solve equivalent secret key and directly recover plaintext from ciphertext for lattice dimensions n=2048 by using lattice reduction algorithm. According to the average-case behavior of LLL in [NS06], their schemes are also not secure for n=8192

    FHPKE based on multivariate discrete logarithm problem

    Get PDF
    Previously I proposed fully homomorphic public-key encryption (FHPKE) based on discrete logarithm problem which is vulnerable to quantum computer attacks. In this paper I propose FHPKE based on multivariate discrete logarithm assumption. This encryption scheme is thought to withstand to quantum computer attacks. Though I can construct this scheme over many non-commutative rings, I will adopt the FHPKE scheme based on the octonion ring as the typical example for showing how this scheme is constructed. The multivariate discrete logarithm problem (MDLP) is defined such that given f(x), g(x), h(x) and a prime q, final goal is to find m0, m1, n0, n1∈Fq* where h(x)=f ^m0(g^n0(x))+f ^m1(g^n1(x)) mod q over octonion ring
    corecore