| Peer-Reviewed

Using Fully Homomorphic Encryption to Secure Cloud Computing

Received: 6 April 2016    Accepted: 29 April 2016    Published: 12 May 2016
Views:       Downloads:
Abstract

The concept of cloud computing receiving a great deal of attention both in publication and among users. Cloud computing is the delivery of computing services over the Internet. Cloud services allow individuals and businesses to use software and hardware resources that are managed by cloud providers at remote locations. The distance between the client and the physical location of his data creates a barrier because this data can be accessed by a third party and this would affect the privacy of client’s data. The using of traditional encryption schemes to encrypt the remoted data before sending to the cloud provider has been most widely used technique to bridge this security gab. But, the client will need to provide the private key to the server to decrypt the data before perform the calculations required. Homomorphic encryption allows to perform computations on encrypted data without decryption. This paper deals with the use of homomorphic encryption to encrypt the client’s data in cloud server and also it enables to execute required computations on this encrypted data.

Published in Internet of Things and Cloud Computing (Volume 4, Issue 2)
DOI 10.11648/j.iotcc.20160402.12
Page(s) 13-18
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Cloud Computing, Cloud Security, Fully Homomorphic Encryption, Privacy

References
[1] P. Mell, T. Grance, “The NIST Definition of Cloud Computing,” National Institute of Standards and Technology, U. S. Department of Commerce, (2011).
[2] K. Lauter, M. Naehrig, V. Vaikuntanathan, “Can Homomorphic Encryption be Practical?”, CCSW' 11, Chicago, llinois, USA, pp. 113–124, (2011).
[3] Craig Gentry, “Fully homomorphic encryption using ideal lattice”, in Proceedings of STOC’09, (2009).
[4] M. van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan, “Fully homomorphic encryption over the Integers”, in Proceedings of Advances in Cryptology, EUROCRYPT’10, pages 24–43, 2010.
[5] Craig Gentry, “Computing arbitrary functions of encrypted data”, Communications of The ACM, 53(3): 97-105, (2010).
[6] J. Li, D. Song, S. Chen, X. Lu, “A Simple Fully Homomorphic Encryption Scheme Available in Cloud Computing”, In Proceeding of IEEE, (2012).
[7] Baohua Chen, Na Zhao, “Fully Homomorphic Encryption Application in Cloud Computing”, in Wavelet Active Media Technology and Information Processing (ICCWAMTIP), 11th International Computer Conference, (2014).
[8] Yan Zhang, Li Zhou, Yuanfan Peng, Jing Zhang, “A secure Image Retrieval Method Based on Homomorphic Encryption for Cloud Computing”, in proceedings of the 19th International Conference on Digital Signal Processing, (2014).
[9] Ovunc Kocabas, Tolga Soyata, “Utilizing Homomorphic Encryption to Implement Secure and Private Medical Cloud Computing”, in 8th International Conference on Cloud Computing, IEEE, (2015).
[10] Shu Qin Ren, Benjamin Hong Meng Tan, Sivaraman Sundaram, Taining Wang, Yibin Ng,Chang Victor, Khin Mi Mi Aung, “Secure searching on cloud storage enhanced by homomorphic indexing”, Future Generation Computer Systems, Elsevier, (2016).
[11] Maha Tebaa, Said El Haji, “Secure Cloud Computing through Homomorphic Encryption”, International Journal of Advancements in Computing Technology (IJACT), (2013).
[12] Aderemi A. Atayero, Oluwaseyi Feyisetan, “Security Issues in Cloud Computing: The Potentials of Homomorphic Encryption”, Jornal of Emerging Trends in Computing and Information Sciences, (2011).
[13] R. Rivest, I. Adleman, M. Dertouzos, “On Data Banks and Privacy Homomorphisms“, Foundations of Secure Communication, (1978).
[14] S. Goldwasser, S. Micali, “Probabilistic encryption and how to play mental poker keeping secret all partial information”, in Proceedings of 14th Symposium on Theory of Computing, (1982).
[15] Pascal Paillier, “Public-key cryptosystems based on composite degree residuosity classes”, (1999).
[16] D. Boneh, E. Goh, and K. Nissim, “Evaluating 2-DNF formulas on ciphertexts”, in Proceedings of Theory of Cryptography, TCC’05, (2005).
[17] Xing Guangli, Chen Xinmeng, Zhu Ping, Ma Jie, “A method of Homomorphic Encryption”, Wuhan University Journal of Natural Sciences, Vol. 11, No. 1, pp. 181-184, (2006).
[18] R. Rivest, A. Shamir, and L. Adleman., “A Method for Obtaining Digital Signatures and Public Key Cryptosystems”, in Communications of the ACM 21.2, pages 120–126, (1978).
[19] Eyad Saleh, “Processing Over Encrypted Data: Between Theory and Practice”, Proceedings of the 8th Ph. D. Retreat of the HPI Research School on Service-oriented Systems Engineering, (2015).
[20] Brian Hayes, “Alice and Bob in Cipherspace”, American Scientist, Volume 100, (2012)
[21] Jaydip Sen, “Homomorphic encryption: theory & Application”, In Tech, Theory and Practice of Cryptography and Network Security Protocols and Technologies, (2013).
[22] S. Hemalatha, R. Manickachezian, “Perfomance of Ring Based Fully Homomorphic Encryption for securing data in Cloud Computing”, International Journal of Advanced Research in Computer and Communication Engineering, Vol. 3, Issue 11, (2014).
Cite This Article
  • APA Style

    Ihsan Jabbar, Saad Najim. (2016). Using Fully Homomorphic Encryption to Secure Cloud Computing. Internet of Things and Cloud Computing, 4(2), 13-18. https://doi.org/10.11648/j.iotcc.20160402.12

    Copy | Download

    ACS Style

    Ihsan Jabbar; Saad Najim. Using Fully Homomorphic Encryption to Secure Cloud Computing. Internet Things Cloud Comput. 2016, 4(2), 13-18. doi: 10.11648/j.iotcc.20160402.12

    Copy | Download

    AMA Style

    Ihsan Jabbar, Saad Najim. Using Fully Homomorphic Encryption to Secure Cloud Computing. Internet Things Cloud Comput. 2016;4(2):13-18. doi: 10.11648/j.iotcc.20160402.12

    Copy | Download

  • @article{10.11648/j.iotcc.20160402.12,
      author = {Ihsan Jabbar and Saad Najim},
      title = {Using Fully Homomorphic Encryption to Secure Cloud Computing},
      journal = {Internet of Things and Cloud Computing},
      volume = {4},
      number = {2},
      pages = {13-18},
      doi = {10.11648/j.iotcc.20160402.12},
      url = {https://doi.org/10.11648/j.iotcc.20160402.12},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.iotcc.20160402.12},
      abstract = {The concept of cloud computing receiving a great deal of attention both in publication and among users. Cloud computing is the delivery of computing services over the Internet. Cloud services allow individuals and businesses to use software and hardware resources that are managed by cloud providers at remote locations. The distance between the client and the physical location of his data creates a barrier because this data can be accessed by a third party and this would affect the privacy of client’s data. The using of traditional encryption schemes to encrypt the remoted data before sending to the cloud provider has been most widely used technique to bridge this security gab. But, the client will need to provide the private key to the server to decrypt the data before perform the calculations required. Homomorphic encryption allows to perform computations on encrypted data without decryption. This paper deals with the use of homomorphic encryption to encrypt the client’s data in cloud server and also it enables to execute required computations on this encrypted data.},
     year = {2016}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Using Fully Homomorphic Encryption to Secure Cloud Computing
    AU  - Ihsan Jabbar
    AU  - Saad Najim
    Y1  - 2016/05/12
    PY  - 2016
    N1  - https://doi.org/10.11648/j.iotcc.20160402.12
    DO  - 10.11648/j.iotcc.20160402.12
    T2  - Internet of Things and Cloud Computing
    JF  - Internet of Things and Cloud Computing
    JO  - Internet of Things and Cloud Computing
    SP  - 13
    EP  - 18
    PB  - Science Publishing Group
    SN  - 2376-7731
    UR  - https://doi.org/10.11648/j.iotcc.20160402.12
    AB  - The concept of cloud computing receiving a great deal of attention both in publication and among users. Cloud computing is the delivery of computing services over the Internet. Cloud services allow individuals and businesses to use software and hardware resources that are managed by cloud providers at remote locations. The distance between the client and the physical location of his data creates a barrier because this data can be accessed by a third party and this would affect the privacy of client’s data. The using of traditional encryption schemes to encrypt the remoted data before sending to the cloud provider has been most widely used technique to bridge this security gab. But, the client will need to provide the private key to the server to decrypt the data before perform the calculations required. Homomorphic encryption allows to perform computations on encrypted data without decryption. This paper deals with the use of homomorphic encryption to encrypt the client’s data in cloud server and also it enables to execute required computations on this encrypted data.
    VL  - 4
    IS  - 2
    ER  - 

    Copy | Download

Author Information
  • Department of Computer Science, University of Mustansiriyah, Baghdad, Iraq

  • Department of Computer Science, University of Mustansiriyah, Baghdad, Iraq

  • Sections