A Secure Cloud Storage using ECC-Based Homomorphic Encryption

A Secure Cloud Storage using ECC-Based Homomorphic Encryption

Daya Sagar Gupta, G. P. Biswas
Copyright: © 2017 |Pages: 9
DOI: 10.4018/IJISP.2017070105
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.
Article Preview
Top

1. Introduction

Public-key encryption (PKE) came into existence in the year 1976. Firstly, Diffie & Hellman (1976) asked whether it is possible to have two different keys; one for encryption (a public key PK) and another for decryption (a secret key SK) in their seminal paper entitled “New Directions in Cryptography”. This paper includes the concepts of PKE to design a new homomorphic encryption technique mainly for cloud security. By homomorphic property, we mean that E (m1 om m2) = E (m1) oc E (m2) where E denotes the encryption and oc / om denote the binary operations.

In this paper, the authors use the properties of the elliptic curves and bilinear map to secure the network communication. The security of ECC algorithms is independently given by Kapoor, Abraham & Singh (2008). The authors of this paper propose a new cryptographic encryption/decryption technique with homomorphic property based on the hardness assumptions Elliptic Curve Diffie-Hellman Problem (ECDHP) and Bilinear Diffie-Hellman Problem (BDHP). The cloud security is the main objective of this proposed paper. Thus, for security issues on the clouds, the authors of this paper include the homomorphic encryption technique. They have presented four algorithms: key generation, encryption, decryption, and evaluation to implement this proposed work. In the key generation, the key pair (public and private key) for their proposed scheme is generated. Encryption algorithm of this scheme simply encrypts the message using the public key of the receiver and the encrypted message is stored on the cloud storage. Since the stored messages are encrypted, a cloud server is not able to understand these messages, i.e. security to the stored messages is provided so that the cloud system could not see the original message. Decryption algorithm takes the encrypted message as input and uses receiver’s private key to decrypt the encrypted message to get the authentic message. At last, the evaluation algorithm is mainly used to design the homomorphic property for the proposed protocol. For the evaluating process of the proposed work, an authentic user requests the cloud for encrypted data which includes the addition or multiplication of original authentic messages stored on cloud storage. The cloud system, in return, performs some computation on the files stored in it and responds with computed files. The authentic user, in turns, performs the decryption algorithm to generate the addition or multiplication of original files.

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing