Ensuring Privacy and Confidentiality of Data on the Cloud Using an Enhanced Homomorphism Scheme

John Kwao Dawson, Frimpong Twum, James Hayfron Acquah, Yaw Marfo Missah

Abstract


Cloud computing is one of the widest phenomena embraced in information technology. This result from numerous advantages associated with it making many organizations and individuals offload their data to the cloud. Encryption schemes restrict access to data from unauthorized clients, helping attain confidentiality and privacy. The modification of the ciphertext of clients’ data on the cloud demand downloading, deciphering, editing, and finally uploading back to the cloud by sharing their private key with the cloud service provider making it tedious. The application of homomorphism, allows computation to be performed on ciphertext with no decipher activity which helps to avoid the surfacing of sensitive client data stored on the cloud. In this paper, an Enhanced Homomorphism Scheme (EHS) is proposed based on Good Prime Numbers (GPN), Linear Congruential Generator (LCG), Fixed Sliding Window Algorithm (FSWA), and Gentry’s homomorphism scheme. A dataset from the Kaggle database was used to test the proposed algorithm. A variety of tests were conducted using the proposed algorithm such as the Uniqueness of ciphertext, addition and multiplication property of full homomorphism, and the execution times using 2^n (n ∈ 2,3,4,5) data sizes. A comparison of the execution time of the proposed EHS was conducted with the New Fully Homomorphism Scheme (NFHS), and the Enhanced Homomorphism Encryption Scheme (EHES). From the comparison, the proposed EHS algorithm had the lowest encryption time when a data size of 24kb was executed but with a higher decryption time of 567.6667 ± 96.38911when a data size of 8kb was used. On the other hand, with a data size of 32kb, EHES had the highest decryption time of 1274ms with the proposed EHS having the lowest decryption time of 551.2222 ± 82.68746 indicating a decryption percentage decrease of 56.73%. This confirms that execution times are dependent on the size of the encryption key but not on data size.


Full Text:

PDF

References


L. Nguyen-Vu, J. Park, M. Park, and S. Jung, “Privacy enhancement using selective encryption scheme in data outsourcing,” International Journal of Distributed Sensor Networks, vol. 12, no. 7, p. 155014771665725, Jul. 2016, DOI: 10.1177/1550147716657255.

T. Wang, H. Ma, Y. Zhou, R. Zhang and Z. Song, "Fully Accountable Data Sharing for Pay-as-You-Go Cloud Scenes," in IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 4, pp. 2005-2016, 1 July-Aug. 2021, DOI: 10.1109/TDSC.2019.2947579.

M. Xu, A. N. Toosi and R. Buyya, "A Self-Adaptive Approach for Managing Applications and Harnessing Renewable Energy for Sustainable Cloud Computing," in IEEE Transactions on Sustainable Computing, vol. 6, no. 4, pp. 544-558, 1 Oct.-Dec. 2021, DOI: 10.1109/TSUSC.2020.3014943.

H. Zhang, Z. Guo, S. Zhao, and Q. Wen, "Privacy-Preserving Linear Region Search Service," in IEEE Transactions on Services Computing, vol. 14, no. 1, pp. 207-221, 1 Jan.-Feb. 2021, DOI: 10.1109/TSC.2017.2777970.

O. Akinrolabu, S. New and A. Martin, "Assessing the Security Risks of Multicloud SaaS Applications: A Real-World Case Study," 2019 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/ 2019 5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), 2019, pp. 81-88, DOI: 10.1109/CSCloud/EdgeCom.2019.00-14.

G. S. Gaba, G. Kumar, H. Monga, T. -H. Kim, M. Liyanage and P. Kumar, "Robust and Lightweight Key Exchange (LKE) Protocol for Industry 4.0," in IEEE Access, vol. 8, pp. 132808-132824, 2020, DOI: 10.1109/ACCESS.2020.3010302.

Z. H. Mahmood and M. K. Ibrahem, "New Fully Homomorphic Encryption Scheme Based on Multistage Partial Homomorphic Encryption Applied in Cloud Computing," 2018 1st Annual International Conference on Information and Sciences (AiCIS), 2018, pp. 182-186, DOI: 10.1109/AiCIS.2018.00043.

P. Chaudhary, R. Gupta, A. Singh and P. Majumder, "Analysis and Comparison of Various Fully Homomorphic Encryption Techniques," 2019 International Conference on Computing, Power and Communication Technologies (GUCON), 2019, pp. 58-62.

T. Shen, F. Wang, K. Chen, K. Wang and B. Li, "Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes," in IEEE Access, vol. 7, pp. 79299-79310, 2019, DOI: 10.1109/ACCESS.2019.2922685.

P. Zhang, X. Sun, T. Wang, S. Gu, J. Yu and W. Xie, "An accelerated fully homomorphic encryption scheme over the integers," 2016 4th International Conference on Cloud Computing and Intelligence Systems (CCIS), 2016, pp. 419-423, DOI: 10.1109/CCIS.2016.7790295.

J. Kim and A. Yun, "Secure Fully Homomorphic Authenticated Encryption," in IEEE Access, vol. 9, pp. 107279-107297, 2021, doi: 10.1109/ACCESS.2021.3100852.

H. Shihab and S. Makki, “Design of fully homomorphic encryption by prime modular operation,” Telfor Journal, vol. 10, no. 2, pp. 118–122, 2018, DOI: 10.5937/telfor1802118s.

A. M. Abukari, E. K. Bankas, and M. M. Iddrisu, “A Hybrid of two Homomorphic Encryption Schemes for Cloud Enterprise Resource Planning (ERP) Data,” International Journal of Computer Applications, vol. 183, no. 38, pp. 1–7, Nov. 2021, DOI: 10.5120/ijca2021921789.

D. Gaidhani, “A SURVEY REPORT ON TECHNIQUES FOR DATA CONFIDENTIALITY IN CLOUD COMPUTING USING HOMOMORPHIC ENCRYPTION,” International Journal of Advanced Research in Computer Science, vol. 8, no. 8, pp. 389–394, Aug. 2017, DOI: 10.26483/ijarcs.v8i8.4746.

J. Lin, J. Niu, H. Li, and M. Atiquzzaman, “A Secure and Efficient Location-based Service Scheme for Smart Transportation,” Future Generation Computer Systems, vol. 92, pp. 694–704, Mar. 2019, DOI: 10.1016/j.future.2017.11.030.

Y. Lu and M. Zhu, “Privacy preserving distributed optimization using homomorphic encryption,” Automatica, vol. 96, pp. 314–325, Oct. 2018, DOI: 10.1016/j.automatica.2018.07.005.

K. M. M. Aung, H. T. Lee, B. H. M. Tan, and H. Wang, “Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem,” Theoretical Computer Science, vol. 771, pp. 49–70, Jun. 2019, DOI: 10.1016/j.tcs.2018.11.014.

M. Patel, A. M. Patel, and R. B. Gandhi, “Prime numbers and their analysis,” Journal of Emerging Technologies and Innovative Research, vol. 7, no. 2, pp. 1–5, Mar. 2020, DOI: ISSN-2349-5162.

Ankur, Divyanjali and T. Bhardwaj, "A dissection of pseudorandom number generators," 2015 2nd International Conference on Signal Processing and Integrated Networks (SPIN), 2015, pp. 318-323, DOI: 10.1109/SPIN.2015.7095369.

Y. Li, H.-L. Wei, Stephen. A. Billings, and P. G. Sarrigiannis, “Identification of nonlinear time-varying systems using an online sliding-window and common model structure selection (CMSS) approach with applications to EEG,” International Journal of Systems Science, vol. 47, no. 11, pp. 2671–2681, Mar. 2015, DOI: 10.1080/00207721.2015.1014448.

S. Q. Ren, B. H. M. Tan, ,S. Sundaram, T. Wang and K. M. M. Aung, "Homomorphic exclusive-or operation enhance secure searching on cloud storage," 2014 IEEE 6th International Conference on Cloud Computing Technology and Science, 2014, pp. 989-994, DOI: 10.1109/CloudCom.2014.86.

N. A. Agwa, T. Kobayashi, C. Sugimoto and R. Kohno, "Security of Patient’s Privacy in E-Health using Secret Sharing and Homomorphism Encryption Scheme," 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), 2020, pp. 155-160.

C.-C. Chang and C.-T. Li, “Algebraic secret sharing using privacy hombased healthcareIoT-basedhealthcare systems,” Mathematical Biosciences and Engineering, vol. 16, no. 5, pp. 3367–3381, 2019, DOI: 10.3934/mbe.2019168.

W. A. Alberto Torres, N. Bhattacharjee, and B. Srinivasan, “Privacy-preserving biometrics authentication systems using fully homomorphic encryption,” International Journal of Pervasive Computing and Communications, vol. 11, no. 2, pp. 151–168, Jun. 2015, DOI: 10.1108/ijpcc-02-2015-0012.

S. Hong, J. H. Park, W. Cho, H. Choe, and J. H. Cheon, “Secure tumor classification by shallow neural network using homomorphic encryption,” BMC Genomics, vol. 23, no. 1, Apr. 2022, DOI: 10.1186/s12864-022-08469-w.

K. Loyka, H. Zhou, and S. P. Khatri, “A Homomorphic Encryption Scheme Based on Affine Transforms,” Proceedings of the 2018 on Great Lakes Symposium on VLSI, May 2018, DOI: 10.1145/3194554.3194585.

Y. Aono, T. Hayashi, L. Trieu Phong, and L. Wang, “Efficient Key-Rotatable and Security-Updatable Homomorphic Encryption,” Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing, Apr. 2017, DOI: 10.1145/3055259.3055260.

A. Gazizullina, “Fully homomorphic encryption scheme for secure computation,” Conference Companion of the 2nd International Conference on Art, Science, and Engineering of Programming, Apr. 2018, DOI: 10.1145/3191697.3213794.

X. Yang, S. Zheng, T. Zhou, Y. Liu and X. Che, "Optimized relinearization algorithm of the multikey homomorphic encryption scheme," in Tsinghua Science and Technology, vol. 27, no. 3, pp. 642-652, June 2022, DOI: 10.26599/TST.2021.9010047.

“English to French translations,” www.kaggle.com. https://www.kaggle.com/datasets/digvijayyadav/frenchenglish/metadata (accessed May 09, 2022).

H. Shihab and S. Makki, “Design of fully homomorphic encryption by prime modular operation,” Telfor Journal, vol. 10, no. 2, pp. 118–122, 2018, DOI: 10.5937/telfor1802118s.

M. U. Sana, Z. Li, F. Javaid, H. B. Liaqat and M. U. Ali, "Enhanced Security in Cloud Computing Using Neural Network and Encryption," in IEEE Access, vol. 9, pp. 145785-145799, 2021, DOI: 10.1109/ACCESS.2021.3122938.

M. Hong, P. Wang and W. Zhao, "Homomorphic Encryption Scheme Based on Elliptic Curve Cryptography for Privacy Protection of Cloud Computing," 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS), 2016, pp. 152-157, DOI: 10.1109/BigDataSecurity-HPSC-IDS.2016.51.

M. A. Mohamed, A. Y. Tuama, M. Makhtar, M. K. Awang, and M. Mamat, “The Effect of RSA Exponential Key Growth on the Multi-Core Computational Resource,” American Journal of Engineering and Applied Sciences, vol. 9, no. 4, pp. 1054–1061, Apr. 2016, DOI: 10.3844/ajeassp.2016.1054.1061.

S. S. Hamad and A. M. Sagheer, “Fully Homomorphic Encryption based on Euler’s Theorem,” Journal of Information Security Research, vol. 9, no. 3, p. 83, Sep. 2018, DOI: 10.6025/jisr/2018/9/3/83-95.

O. C. Abikoye, A. D. Haruna, A. Abubakar, N. O. Akande, and E. O. Asani, “Modified Advanced Encryption Standard Algorithm for Information Security,” Symmetry, vol. 11, no. 12, p. 1484, Dec. 2019, DOI: 10.3390/sym11121484.

K. El Makkaoui, A. Ezzati and A. B. Hssane, "Challenges of using homomorphic encryption to secure cloud computing," 2015 International Conference on Cloud Technologies and Applications (CloudTech), 2015, pp. 1-7, DOI: 10.1109/CloudTech.2015.7337011.

J. Li, D. Song, S. Chen and X. Lu, "A simple fully homomorphic encryption scheme available in cloud computing," 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems, 2012, pp. 214-217, DOI: 10.1109/CCIS.2012.6664399.




DOI: https://doi.org/10.31449/inf.v46i8.4305

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.