Cloud Storage Protection Scheme Based on Fully Homomorphic Encryption

Keywords: Cloud Computing Security, Cryptography, Fully Homomorphic Encryption, Information Security.

Abstract

Cloud computing allows enterprises and individuals to have a less physical infrastructure of software and hardware. Nevertheless, there are some concerns regarding privacy protection which may turn out to be a strong barrier. Traditional encryption schemes have been used to encrypt the data before sending them to the cloud. However, the private key has to be provided to the server before any calculations on the data. To solve this security problem, this paper proposes a fully homomorphic encryption scheme for securing cloud data at rest. The scheme is based on prime modular operation, its security depends on factoring multiple large prime numbers (p1, p2,...pn) up to n, which is formed from very large prime numbers up to hundreds of digits as this is an open problem in mathematics. In addition, the elements of the secret key are derived from a series of mathematical operations and the calculation of an Euler coefficient within the modular of integers. Furthermore, it adds the complexity of noise to the plaintext using the number of users of the Cloud Service Provider. Moreover, its randomness is evaluated by the National Institute of Standards and Technology statistical tests, and the results demonstrating that the best statistical performance was obtained with this algorithm.

Downloads

Download data is not yet available.

Author Biographies

Mohammed A. Mohammed, Department of Computer Science, College of Science, University of Sulaimani, Sulaymaniyah, Kurdistan Region – F.R. Iraq

Mohammed Anwar Mohammed is a Lecturer at the Department of Computer Science, Faculty/College of Science, Sulaimani University. He got the B.Sc. degree in Computer Science, the M.Sc. degree in Software Systems and Internet Technology and the Ph.D. degree in Cyber Security. His research interests are in Cyber Security, Cryptography and Software Development.

Fadhil S. Abed, Department of Information Technology, Kalar Technical Institute, Sulaimani Polytechnic University, Khanaqeen, Kurdistan Region – F.R. Iraq

Fadhil Salman Abed is a Professor at the Department of Information Technology, Technical Institute of Kalar, Sulaimani Polytechnic University. He got the B.Sc. degree in Mathematics, the M.Sc. degree in Applied Mathematic (Computer Security) and the Ph.D. degree in Applied Mathematic (Fractal Image Compression). His esearch interests are in Cryptography, Image Processing and Network security.

References

Acar A, Aksu H., Uluagac A.S. and Conti, M., 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys, 51(4), pp.1-35.

Alattas, R. and Elleithy, K., 2013. Cloud Computing Algebra Homomorphic Encryption Scheme Based on Fermat’s Little Theorem. The American Society of Engineering Education, Northfield, VT, USA.

Armknecht, F., Boyd, C., Carr, C., Gjøsteen, K., Jaschke, A., Reuter, C. and Strand, M., 2015. A guide to fully homomorphicencryption. IACR Cryptology ePrint Archive, 2015, 1192.

Cheon, J., Choe, H., Lee, D. and Son, Y., 2019. Faster linear transformations in HElib, revisited. IEEE Access, 7, pp.50595-50604.

CyberScout., 2018. Data Breach Reports. Identity Theft Resource Center, Berkeley, CA, USA.

Dan, B., Eu-Jin, G. and Kobbi, N. 2005. Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of Theory of Cryptography Conference. Vol. 3378. Springer, Berlin. pp.325-341.

dos Santos, L.C., Bilar, G.R. and Pereira, F.D., 2015. Implementation of the Fully Homomorphic Encryption Scheme Over Integers with Shorter Keys. In: 2015 7th International Conference on New Technologies, Mobility and Security (NTMS), Paris, France.

Elgamal, T., 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), pp.469-472.

Fellows, M. and Koblitz, N., 1994. Combinatorial cryptosystems galore! In: Finite Fields: Theory, Applications, and Algorithms. American Mathematical Society, Providence, Rhode Island. pp.51-61.

Gentry, C., 2009. A Fully Homomorphic Encryption Scheme, PhD. Stanford University, United States.

Gentry, C., 2009. Fully Homomorphic Encryption Using Ideal Lattices. In: Proceedings of the 41st Annual ACM Symposium on Symposium on Theory of Computing STOC ’09, Bethesda, Maryland, USA.

Goldwasser, S. and Micali, S., 1984. Probabilistic encryption. Journal of Computer and System Sciences, 28(2), pp.270-299.

Gonzales, D., Kaplan, J., Saltzman, E., Winkelman, Z. and Woods, D., 2017. Cloud-trust a security assessment model for infrastructure as a service (IaaS) clouds. IEEE Transactions on Cloud Computing, 5(3), pp.523-536.

Hashem, I., Yaqoob, I., Anuar, N., Mokhtar, S., Gani, A. and Khan, S.U., 2015. The rise of “big data” on cloud computing: Review and open research issues. Information Systems, 47, pp.98-115.

Hayward, R. and Chiang, C., 2015. Parallelizing fully homomorphic encryption for a cloud environment. Journal of Applied Research and Technology, 13(2), pp.245-252.

Hoffstein, J., Pipher, J. and Silverman, J., 1998. NTRU: A ring-based public key cryptosystem. In: Lecture Notes in Computer Science. Springer Science+Business Media, Berlin, Germany. pp.267-288.

Ji, J. and Shieh, M., 2019. Efficient comparison and swap on fully homomorphic encrypted data. In: 2019 IEEE International Symposium on Circuits and Systems (ISCAS), Sapporo, Japan, pp.1-4.

Jubrin, A.M., Izegbu, I. and Adebayo, O.S., 2019. Fully homomorphic encryption: An antidote to cloud data security and privacy concems. In: 2019 15th International Conference on Electronics, Computer and Computation (ICECCO), Abuja, Nigeria, pp.1-6.

Li, J., Song, D., Chen, S. and Lu, X., 2012. A Simple Fully Homomorphic Encryption Scheme Available in Cloud Computing. In: 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems, Hangzhou, China.

Li, L., Lu, R., Choo, K.R., Datta A. and Shao J., 2016. Privacy-preserving-outsourced association rule mining on vertically partitioned databases. IEEE Transactions on Information Forensics and Security, 11(8), pp.1847-1861.

Li, R., Ishimaki, Y. and Yamana H., 2019. Fully homomorphic encryption with table lookup for privacy-preserving smart grid. In: 2019 IEEE International Conference on Smart Computing (SMARTCOMP), Washington, DC, USA, pp.19-24.

Mert, A.C., Öztürk E. and Savaş, E., 2020. Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme. Vol. 28. IEEE Transactions on Very Large Scale Integration Systems, pp.353-362.

Mohammed, M.A. and Abed, F.S., 2019. An improved fully homomorphic encryption model based on N-primes. Kurdistan Journal of Applied Research, 4(2), pp.40-49.

Mohammed, M.A. and Abed, F.S., 2020. A symmetric-based framework for securing cloud data at rest. Turkish Journal of Electrical Engineering and Computer Sciences, 28(1), pp.347-361.

Paillier, P., n.d. Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology Eurocrypt, 99, pp.223-238.

Regev, O., 2005. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In: Proceedings of the 37th annual ACM Symposium on Theory of Computing STOC ‘05, Baltimore, Maryland, USA.

Rivest, R., Shamir, A. and Adleman, L., 1983. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 26(1), pp.96-99.

Rivest, R.L.; Adleman, L. and Dertouzos, M.L., 1978. On data banks and privacy homomorphisms. In: Foundations of Secure Computation. Academia Press, Cambridge, Massachusetts. pp.169-179.

Sagheer, A.M., 2012. Elliptic Curves Cryptographic Techniques. In: 2012 6th International Conference on Signal Processing and Communication Systems, Gold Coast, QLD, pp.1-7.

Sangani, K., 2011. Sony security laid bare. Engineering and Technology, 6(8), pp.74-77.

Shihab, H. and Makki, S., 2018. Design of fully homomorphic encryption by prime modular operation. Telfor Journal, 10(2), pp.118-122.

Smart, N. and Vercauteren, F., 2010. Fully homomorphic encryption with relatively small key and ciphertext sizes. Public Key Cryptography, 2010, pp.420-443.

Tan, B.H.M., Lee, H.T., Wang, H., Ren, S.Q. and Khin, A.M.M., 2020. Efficient private comparison queries over encrypted databases using fully homomorphic encryption with finite fields. IEEE Transactions on Dependable and Secure Computing, p.1.

Tebaa, M. and El Hajii, S., 2014. Secure cloud computing through homomorphic encryption. Computing Research Repository, 5, 1409.

van Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V., 2010. Fully homomorphic encryption over the integers. Advances in Cryptology Eurocrypt, 2010, pp.24-43.

Wang, B., Zhan, Y. and Zhang, Z., 2018. Cryptanalysis of a symmetric fully homomorphic encryption scheme. IEEE Transactions on Information Forensics and Security, 13(6), pp.1460-1467.

Xiao, L., Bastani, O. and Yen, I., 2012. An Efficient Homorphic Encryption Protocol for Multi-user Systems. IACR Cryptology ePrint Archive, Lyon, France.

Yao, A., 1982. Protocols for Secure Computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Washington, DC.

Published
2020-12-06
How to Cite
Mohammed, M. A. and Abed, F. S. (2020) “Cloud Storage Protection Scheme Based on Fully Homomorphic Encryption”, ARO-THE SCIENTIFIC JOURNAL OF KOYA UNIVERSITY, 8(2), pp. 40-47. doi: 10.14500/aro.10590.