Cloud-ElGamal and Fast Cloud-RSA Homomorphic Schemes for Protecting Data Confidentiality in Cloud Computing

Cloud-ElGamal and Fast Cloud-RSA Homomorphic Schemes for Protecting Data Confidentiality in Cloud Computing

Khalid El Makkaoui, Abderrahim Beni-Hssane, Abdellah Ezzati
Copyright: © 2019 |Pages: 13
DOI: 10.4018/IJDCF.2019070105
Article PDF Download
Open access articles are freely available for download

Abstract

Homomorphic encryption (HE) is an encryption form that offers a third-party with the ability to carry out computations on encrypted data. This property can be considered as a great solution to get over some obstacles limiting the wide-spread adoption of cloud computing (CC) services. Since CC environments are threatened by insider/outsider security attacks and since CC consumers often access to CC services using resource-limited devices, the HE schemes need to be promoted at security level and at running time to work effectively. For this reason, at EMENA-TSSL'16 and at WINCOM'16, the authors respectively boosted the RSA and ElGamal cryptosystems at security level, Cloud-RSA and Cloud-ElGamal. At SCAMS'17 and at EUSPN'17, the authors then suggested two fast variants of the Cloud-RSA scheme. All proposed schemes support the multiplicative homomorphism (MH) over the integers. The aim of this article is to compare the Cloud-ElGamal scheme with the Cloud-RSA schemes. This article first briefly presents the HE schemes and analyzes their security. This article then implements the schemes, compare and discuss their efficiency.
Article Preview
Top

Introduction

Cloud computing (CC) provides computing resources (e.g., storage, networks, servers, applications, etc.) as on-demand services through Internet (Armbrust et al., 2009; Hu et al., 2016). Lately, there has been a growing adoption of CC services. This is due to a number of privileges provided by CC providers including reducing costs, high scalability and elasticity of services, and powerful computations (Kiraz, 2016; Zhou, 2018). Nevertheless, the worry to see sensitive data being processed in clear within CC environment is still the main barrier restricting the wide-spread adoption of CC services (El Makkaoui et al., 2016c; Alam et al., 2017; Gao et al., 2018).

The utilization of some techniques which can carry out computations on encrypted data appears to be an efficient way to address this barrier and to build trust in CC solutions (El Makkaoui et al., 2016c; Yan et al., 2017). In fact, scientists have stressed a promising technique, homomorphic encryption (HE), which offers a third-party having the capability to execute operations on encrypted data (i.e., can ensure the confidentiality of both storage and processing of outsourced data into CC environment) (Yi et al., 2014). The homomorphic property makes HE schemes useful in a number of privacy preserving applications e.g., electronic voting and digital healthcare (Liu and Ke, 2018).

The HE’s concept was introduced in 1978 by Rivest et al. (Rivest et al., 1978a). Since that time, many encryption schemes support homomorphic properties have been suggested. The HE schemes can be divided into two classes: somewhat and full homomorphic encryption. The schemes of the first class support one homomorphic property (usually additive homomorphism or multiplicative homomorphism) or even more but in a limited way e.g., (El Makkaoui et al., 2017a, 2017b, 2017c; El Makkaoui et al., 2016a, 2016b). While the full homomorphic schemes support many homomorphic properties simultaneously e.g., (Gentry, 2009; Van Dijk et al., 2010).

A consumer-provider model of CC employing homomorphic schemes can be represented in Figure 1, where:

Complete Article List

Search this Journal:
Reset
Volume 16: 1 Issue (2024)
Volume 15: 1 Issue (2023)
Volume 14: 3 Issues (2022)
Volume 13: 6 Issues (2021)
Volume 12: 4 Issues (2020)
Volume 11: 4 Issues (2019)
Volume 10: 4 Issues (2018)
Volume 9: 4 Issues (2017)
Volume 8: 4 Issues (2016)
Volume 7: 4 Issues (2015)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing