SlideShare a Scribd company logo
1 of 14
Download to read offline
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
DOI:10.5121/acij.2018.9601 1
SECURE OUTSOURCED CALCULATIONS WITH
HOMOMORPHIC ENCRYPTION
Qi Wang, Dehua Zhou and Yanling Li
Department of Computer Science, Jinan University, China
ABSTRACT
With the rapid development of cloud computing, the privacy security incidents occur frequently, especially
data security issues. Cloud users would like to upload their sensitive information to cloud service providers
in encrypted form rather than the raw data, and to prevent the misuse of data. The main challenge is to
securely process or analyze these encrypted data without disclosing any useful information, and to achieve
the rights management efficiently. In this paper, we propose the encrypted data processing protocols for
cloud computing by utilizing additively homomorphic encryption and proxy cryptography. For the tradi-
tional homomorphic encryption schemes with many limitations, which are not suitable for cloud computing
applications. We simulate a cloud computing scenario with flexible access control and extend the original
homomorphic cryptosystem to suit our scenario by supporting various arithmetical calculations. We also
prove the correctness and security of our protocols, and analyze the advantages and performance by com-
paring with some latest works.
KEYWORDS
Cloud Computing, Privacy, Homomorphic Encryption, Proxy Cryptography
1. INTRODUCTION
Cloud computing is a style of computing in which dynamically scalable and often virtualized re-
sources are provided as a service over Internet, it describes a type of outsourcing of computer ser-
vices. With the rapid development of cloud computing, there are an increasing number of
cloud-based services, such as Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS)
and Software-as-a-Service (SaaS). Under the cloud computing architecture, information is per-
manently stored in servers on the Internet and cached temporarily on clients [1], users and service
providers are separated, data owners and custodians are separated, so the data owners do not have
the full control over their own private data, the service provider can access the data that is in the
cloud at any time. The cloud providers may share private information with third parties without
the permission of the data owners, it is inevitably to incur some new privacy issues. At present,
the urgent problem is to study how to protect user privacy efficiently under the cloud computing.
To the best of our knowledge, a promising solution to solve such privacy issues is to encrypt the
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
2
data and then operate on these data in encrypted form. There are lots of schemes have been pro-
posed with various techniques: for instance, encrypted data processing based on secure multiparty
computation (SMC) such as the sharemind [2], and based on homomorphic encryption (e.g., fully
homomorphic encryption (FHE) or partial homomorphic encryption (PHE)) such as [3,4,5,6].
However, the SMC-based scheme usually needs at least two non-colluding cloud servers, for the
sharemind, it requires at least three servers to complete the secure computations, which is not so
convenient for data management. For the FHE-based scheme, it is easily to support various
arithmetic computations (e.g., addition and multiplication) over ciphertexts, but is not practical
because of the complexity. And the PHE-based scheme which has lower computational complex-
ity but with limited computations (e.g., only support addition or multiplication), there were many
previous works [5,6,7] extending PHE-based scheme to support multiple types of computations
(e.g., addition, multiplication, exponentiation and natural logarithm), and a boosting linear-
ly-homomorphic encryption scheme [8] has been proposed in 2015, which is capable of evaluat-
ing degree-2 computations on ciphertexts by utilizing linearly-homomorphic encryption scheme.
But they are not so efficient with too many interactions or with a weaker security setting consid-
eration. It is also a challenge allowing the data requesters to request most of the calculation tasks
while not disclosing the original data or mid-result processed by cloud, namely achieving secure
data access control in cloud computing [9]. The cloud server should only provide computing ser-
vice for the delegatee, which is an efficient way to prevent data misuse. In 1998, Blaze, Bleumer
and Strauss (BBS) [10] proposed the notion "atomic proxy cryptography", which utilized a
semi-honest proxy to convert ciphertexts for Alice into ciphertexts for Bob without seeing the
plaintext. Then Dodis and Ivan [11] implemented proxy encryption by dividing the user's secret
key into two components, they proposed the unidirectional proxy encryption for ElGamal, RSA
and an IBE scheme, but the drawback is that the delegatee needs to store extra secrets for delegate
decryption, it is difficult for delegatee to manage the keys. And followed by some pairing based
proxy re-encryption schemes have been proposed, such as [12,13], which have been used to many
applications. In this paper, we utilize the original BBS's idea, and construct the re-encryption
protocol for our scenario.
Most of existing schemes are hard to meet the requirements of various real applications, in this
paper, we aim to design a non-interactive privacy-preserving cloud computing system with scala-
ble data access control, which utilizes the partial homomorphic cryptosystem (e.g., the BCP
cryptosystem [14]) and the proxy cryptography. The main contributions of our paper can be
summarized as below:
(1) We design a complete privacy-preserving cloud computing system with flexible access
control.
(2) Our scheme is non-interactive, it reduces the communication overhead efficiently, which
is simple and feasible in practical applications.
(3) For the data security, all the raw data and processed data (including intermediate and final
results) are not disclosed, only known by the specific person.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
3
The rest of this paper is organized as follows. In section 2, we discuss the related work about
encrypted data processing. Section 3 is dedicated to some preliminaries used in our work. Then
we give the problem formulation in section 4. And the procedure of our scheme is described in
section 5. Section 6 shows the security analysis. And the system evaluation will be given in sec-
tion 7. Followed by conclusion and future work in section 8.
2. RELATED WORK
There are many researches about privacy-preserving data processing with homomorphic encryp-
tion, we can divide them into two types: the first type with fully homomorphic encryption (FHE),
and the second type with partial homomorphic encryption (PHE). In previous FHE-based works,
it is not so efficient for practical because of the storage consumption and computation cost are
still too heavy. There are many schemes to support arbitrary computations over encrypted data,
for instance, Gentry et al. proposed many schemes with ability to process arbitrary arithmetic
computations [3,15], but impractical because of the high computation overhead. In 2012,
LΓ³pez-Alt et al. [16] proposed the notion of "On-the-Fly" secure multiparty computation on the
cloud, it is a multi-key fully homomorphic encryption scheme that allows calculation over data
encrypted by different public keys, but still having the efficiency shortcomings as other FHE
schemes and relying on an interactive decryption phase, which also leads to heavy communica-
tion overhead. And until now, many scholars are still studying how to improve the efficiency of
FHE.
In 2013, Anday et al. [17] proposed a privacy-preserving data aggregation scheme based on the
revised Paillier's cryptosystem, they divided the decryption key into two parts and distributed
them to two different parties. This method reduced the risk of decrypting the raw data directly, but
their scheme does not allow multiparty access to the ciphertexts processing result. In the same
year, Peter et al. [5] proposed an efficient outsourcing multiparty computation system under mul-
tiple keys based on an additively homomorphic encryption (the BCP cryptosystem), in their
two-servers model, one of the servers known the master secret key, then two servers performed
multiple interactions to compute over encrypted data, but this scheme is not flexible for the data
access control. In 2016, Liu et al. [6] achieved a toolkit for efficient and privacy-preserving out-
sourced calculation that called EPOM, which realized by using a double trapdoor decryption
cryptosystem (the BCP cryptosystem). In the study, their idea is the same as Anday's, the master
private key are distributed to two non-colluding servers, it somewhat reduces the risk of private
key leakage, but this scheme can only support the multiplication over a small number of input
data. Splitting the single private key to different parties is not flexible for encrypted data compu-
ting and management, what is more, this way will produce extra communication overhead. Then
in 2017, Ding et al. [7] achieved encrypted data processing with homomorphic re-encryption,
their system utilizes two non-colluding servers to manage encrypted data and supports access
control on encrypted data processing, but the access control supported by two servers is not suita-
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
4
ble for many scenarios. In Ding's scheme, the two servers should do Diffie-Hellman key exchange
algorithm to generate a joint public key, and then broadcast it to the data providers, we will avoid
this drawback in our system. Although Ding's scheme avoid some interactions, the computation
overhead for each party is still too heavy, especially for the data requester who wishes to directly
decrypt the message to get the correct result. What is more, in Ding's system, it implemented the
access control using both two servers, to tackle these problems, we present a scenario achieving
the access control with only one server (the access control server), and support ciphertext transfer
(e.g., transfer the encrypted data to a specific data requester) by using the re-encrypt technique.
Our goal is to simulate the practical scenario, and design lightweight protocols for the encrypted
data processing.
3. PRELIMINARIES
3.1. Additively Homomorphic Encryption
There were many additively homomorphic encryption schemes, such as Paillier's cryptosystem
[18], Damgard-Jurik's cryptosystem [19] and some variants of ElGamal scheme (e.g., DGK cryp-
tosystem [20]). In this paper, we use the notation "[π‘š]" to denote the encryption of π‘š. In an ad-
ditively homomorphic cryptosystem, it always satisfies the following properties:
(1) Add. Given two ciphertexts [π‘Ž] and [𝑏], then [π‘Ž + 𝑏] = [π‘Ž] βŠ™ [𝑏] π‘šπ‘œπ‘‘ 𝑁2 (addition of
two messages, the symbol "βŠ™" represents the multiplication of two ciphertexts).
(2) cMult. Given an encrypted message [π‘Ž] and a constant k in clear, then [π‘Ž] π‘˜ =
[π‘˜π‘Ž] π‘šπ‘œπ‘‘ 𝑁2
(multiplication of an encrypted message by a known constant).
(3) Note that there is a special property: [π‘Ž]βˆ’1
= [π‘Ž] π‘›βˆ’1
= [βˆ’π‘Ž] π‘šπ‘œπ‘‘ 𝑁2
.
3.2. The BCP Cryptosystem
The public key cryptosystem with a double trapdoor decryption mechanism proposed by Bresson,
Catalano and Pointcheval, namely the BCP cryptosystem [14]. In this cryptosystem, it provides
two independent decryption mechanisms, the first decryption mechanism performs the decryption
algorithm that can successfully decrypt ciphertexts by specific secret key, while the second de-
cryption mechanism using the master secret key can decrypt any given ciphertext successfully.
For simplicity, we only describe the decryption algorithm with the weak secret key (the first de-
cryption mechanism) in this paper, for more details about how to use master key to decrypt the
ciphertext successfully (the second decryption mechanism), you can refer to the original paper.
As same as other public key cryptosystems, the BCP cryptosystem also contains four main al-
gorithms: Setup, KeyGen (key generation), Enc (encryption)and Dec (decryption). This cryp-
tosystem is semantically secure, we briefly recall the construction of it as follows.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
5
Setup: This algorithm generates the public parameters by inputting a security parameter ΞΊ. Let
N = pq be an RSA modulus with the length of ΞΊ, 𝑔 is an element of maximal order in 𝔾,
where 𝔾 is the cyclic group of quadratic residues modulo N2. The plaintext space is β„€ 𝑁, the
public parameters PP = (N, 𝑔) and the master key MK = (p,q).
KeyGen: Given the public parameters PP, then randomly choose a secret values π‘₯ ∈ [1,ord(𝔾)],
we can compute h = 𝑔 π‘₯ mod N2. The public key pk = (N, 𝑔,h), while the corresponding pri-
vate key is sk = π‘₯.
Enc: Given the user's public key and a message π‘š ∈ β„€ 𝑁, and choose a random number r ∈ β„€ 𝑁2.
This algorithm outputs the ciphertext [π‘š] as
[π‘š] = (A,B) = (𝑔 π‘Ÿ
mod 𝑁2
, (1 + mN)h π‘Ÿ
mod 𝑁2). (1)
Dec: Given the ciphertext [π‘š] and the user's weak secret key π‘₯, this algorithm outputs the
plaintext π‘š as
π‘š = L(B/A π‘₯
mod 𝑁2), where L(u) =
uβˆ’1
𝑁
. (2)
Next, we assume that the weak private key is sk = π‘ π‘˜1 + π‘ π‘˜2, and the corresponding public
key is pkβ€²
= (N, 𝑔,hβ€²
), where hβ€²
= 𝑔 π‘ π‘˜
mod N2
. The encryption algorithm is the same as de-
picted above but encrypted with pkβ€²
. We present a two-phase decryption mechanism as follows:
Partial decryption with π‘ π‘˜1(PDec1): This algorithm can transfer the original ciphertext into
another ciphertext that can be decrypted by π‘ π‘˜2, it operates as follows:
[π‘š]β€²
= (Aβ€²
, Bβ€²) = ( 𝑔 π‘Ÿ
mod 𝑁2
, (1 + mN) 𝑔 π‘ π‘˜2 π‘Ÿ
mod 𝑁2), where Bβ€²
=
B
A π‘ π‘˜1
mod 𝑁2
. (3)
Partial decryption with π‘ π‘˜2(PDec2): This algorithm can directly decrypt the ciphertext from
PDec1 by using π‘ π‘˜2 as follows:
π‘š = L(Bβ€²
/A π‘ π‘˜2 mod 𝑁2
), where L(u) =
uβˆ’1
𝑁
. (4)
4. PROBLEM FORMULATION
4.1. System Model
In this work, we focus on encrypted data processing under the cloud computing. As you know, in
the normal cloud computing environment, the service provider can access the data that is in the
cloud at any time, this poses serious privacy concerns. To protect data in terms of confidentiality
and privacy from unauthorized users, we propose a practical scheme for encrypted data pro-
cessing under cloud computing. Our system comprises four types of entities, as shown in Figure
1.
(1) Cloud Service Provider (CSP). This entity mainly stores the encrypted data from data
providers and provides some homomorphic computation service. We can think of it as a
storage cloud with computing capabilities.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
6
(2) Access Control Server (ACS). The entity provides service of secure data computation
with data access control for the target user, and performs the ciphertext transformation. In
our scenario, there could exist several ACSs.
Figure 1. System overview
(3) Data Providers (DPs). There are several data providers encrypting their private data and
uploading these ciphertexts to the CSP. These encrypted data stored in the cloud will be
used for further computation and analysis.
(4) Data Requesters (DRs). These parties are the data consumers that acquire the result of
specific data processing. We point out that a DR could also be a DP. Each DR could
choose one of the ACSs he trusts, and he only communicates with ACS (e.g., puts a data
processing request and then receives the processed result).
In the beginning, each DP will choose an ACS he trusts, then encrypts his private data using the
combined public key of ACS and CSP, and then uploads these ciphertexts to CSP. When DR puts
a request to the ACS he trusts, the ACS will generate a re-encryption key for him, then sends this
key and the request to CSP, so the CSP will cooperate with ACSs to process the outsourced en-
crypted data which satisfy the demands of the DR. At the end, the chosen ACS will return the fi-
nal encrypted results to DR who can decrypt to get the plain processing results. In our system, we
design the non-interactive protocols to process encrypted data.
4.2. Privacy Requirements
Privacy preserving is crucial for the success of our outsourced data processing service. In our
system, we consider both the CSP and the ACS are semi-honest (e.g., they will execute the pro-
tocols honestly but curious about sensitive data), and they do not collude with each other. In order
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
7
to prevent each party from information leakage, our system should satisfy the following privacy
requirements.
(1) DP's privacy: The DP's private data stored in the cloud should be permanently confidential,
it cannot be directly exposed to any other parties, and we must ensure these private data
will not be used directly by the CSP.
(2) DR's privacy: The DR puts the encrypted data processing request (encrypted by CSP's pub-
lic key) to the ACS he trusts, but the ACS should not disclose DR's identity to other parties.
And the processed results should only be decrypted by the DR.
4.3. Design Goals
In order to achieve an efficient secure system which fulfills the aforementioned scenario and pri-
vacy requirements, our scheme should consider the security and performance overhead (mainly
the communication cost and computation cost) as follows.
(1) Correctness and security. To achieve the privacy-preserving cloud computing system, it
must guarantee the correctness of our protocols and the privacy requirements as mentioned
before.
(2) Lightweight. We aim to design a lightweight system with minimum communication and
computation overhead. For communication cost, we must minimize the communication cost
for each party, especially for DR, he just needs to put requests and then receives the pro-
cessed results. And for computation cost, in order to save the computing resource, we
should better design the arithmetic operations over encrypted data with light-weight calcu-
lation.
5 .THE PROCEDURES OF OUR SCHEME
5.1. General Description
We propose the privacy-preserving data processing scheme under the cloud computing environ-
ment, it utilizes the BCP cryptosystem [14] to realize our system, the procedures are depicted as
follows:
Init: This procedure initializes the system parameters with the Setup algorithm of BCP cryp-
tosystem, and broadcasts the public parameters PP = (N, 𝑔) to all parties.
KeyGen: After all participants received the parameters, they choose random private number as
their secret key, respectively. For instance, the CSP chooses π‘Ž, the ACS chooses b, the DR
chooses c. So the public key of each corresponding party is 𝑔 π‘Ž
, 𝑔 𝑏
and 𝑔 𝑐
π‘šπ‘œπ‘‘ 𝑁2
. It is eas-
ily to compute the joint public key of ACS and CSP as PK = 𝑔 π‘Ž+𝑏 π‘šπ‘œπ‘‘ 𝑁2.
Re-KeyGen: This algorithm is executed by ACS. When DR puts the request to ACS, the ACS will
generate a re-encryption key for DR, which computed as π‘Ÿπ‘˜ 𝐴𝐢𝑆→𝐷𝑅 = 𝑔 𝑐/𝑏
π‘šπ‘œπ‘‘ 𝑁2
. Then the
π‘Ÿπ‘˜ and the request will be sent to CSP.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
8
Enc: This algorithm is executed by DPs. Using the combined public key PK, DPs encrypt their
private data and then upload the ciphertexts to the CSP. For example, we assume a message π‘š ∈
β„€ 𝑁, then choose a random number r ∈ β„€ 𝑁2, so the ciphertext [π‘š] is computed as:
[π‘š] = (A, B) = (𝑔 π‘Ÿ
mod 𝑁2
,(1 + mN)h π‘Ÿ
mod 𝑁2) . (5)
Partial-Dec (PDec): This algorithm is executed by CSP. Using CSP's secret key π‘Ž, it can get a
fresh ciphertext which can be decrypted by ACS. The fresh ciphertext is:
[π‘š]β€²
= (Aβ€²
,Bβ€²) = (𝑔 π‘Ÿ
mod 𝑁2
, (1 + mN)𝑔 π‘π‘Ÿ
mod 𝑁2
), where Bβ€²
=
B
A π‘Ž mod 𝑁2
. (6)
Then CSP adds noise Ξ΄ to [π‘š]β€²
and get [π‘š + Ξ΄] 𝐴𝐢𝑆, in the meanwhile he encrypts Ξ΄ with
π‘Ÿπ‘˜ 𝐴𝐢𝑆→𝐷𝑅. The CSP sends [π‘š + Ξ΄] 𝐴𝐢𝑆 and [Ξ΄] π‘Ÿπ‘˜ to ACS.
Re-Enc: This step performed by ACS. ACS uses his secret key b to decrypt [π‘š + Ξ΄] 𝐴𝐢𝑆 and
transfer [Ξ΄] π‘Ÿπ‘˜ to [Ξ΄] 𝐷𝑅. After performing this step correctly, the ciphertexts will be switched to
[π‘š] 𝐷𝑅 (a message encrypted by DR's public key).
Dec: When DR receives the data from ACS, he can decrypt it with his secret key c to get the
processed result.
5.2. Encrypted Data processing
We assume that the encrypted data has been stored in the CSP, and the latter operations on ci-
phertexts do not need the DPs to participate in. So we introduce how to implement two basic op-
erations (addition and multiplication) herein.
Addition. This operation aims to obtain the sum of some raw data: π‘š = βˆ‘ π‘šπ‘–
𝑛
𝑖=1 .
Step 1 (@ CSP): Due to the additively homomorphic property, the CSP can directly multiply
the ciphertexts one by one as following:
[π‘š] 𝑃𝐾 = ∏ [π‘šπ‘–] 𝑃𝐾
𝑛
𝑖=1 . (7)
Then as described before, the CSP partially decrypts [π‘š] 𝑃𝐾 and adds noise to it, sends the data
package ([π‘š + Ξ΄] 𝐴𝐢𝑆,[Ξ΄] π‘Ÿπ‘˜) to ACS.
Step 2 (@ ACS): ACS utilizes his secret key b to process the encrypted data, switch the ci-
phertexts to [π‘š] 𝐷𝑅, which is the encrypted data processed result can be decrypted by DR who
puts the request.
Step 3 (@ DR): Upon receiving the encrypted data from ACS, the DR decrypts it to get the
clear processed result.
Multiplication. This operation aims to obtain the product of some non-zero raw data: π‘š =
∏ π‘šπ‘–
𝑛
𝑖=1 . For ease of presentation, we give the instance of multiplying two messages here.
Step 1 (@ CSP): The CSP first chooses two random numbers r1 and r2, and computes
r3 = (r1 βˆ— r2)βˆ’1
. Then he performs the PDec1 algorithm to get [π‘š1] 𝐴𝐢𝑆 and [π‘š2] 𝐴𝐢𝑆, com-
putes [π‘š1] 𝐴𝐢𝑆
r1
and [π‘š2] 𝐴𝐢𝑆
r2
, sends the data package ([π‘š1r1] 𝐴𝐢𝑆,[π‘š2r2] 𝐴𝐢𝑆,[r3] π‘Ÿπ‘˜) to ACS.
Step 2 (@ ACS): Upon receiving the data package, the ACS decrypts [π‘š1r1] 𝐴𝐢𝑆 and
[π‘š2r2] 𝐴𝐢𝑆 to get the message with "noise", and computes π‘š1r1 βˆ— π‘š2r2. Then, the ACS switches
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
9
[r3] π‘Ÿπ‘˜ to [r3] 𝐷𝑅 using his secret key b. Finally, the ACS computes [r3] 𝐷𝑅
π‘š1r1βˆ—π‘š2r2
to get the
final result [π‘š1 π‘š2] 𝐷𝑅.
Step 3 (@ DR): The DR can obtain the correct result after decrypting the data from ACS.
6. SECURITY ANALYSIS
As described in the previous section, the correctness of our protocols is obvious, so we focus on
the security of our system in this section. Our system aims to achieve the privacy of user data in
cloud, the intermediate and final results security under the semi-honest model. And we assume
that there is no collusion between the CSP and ACS. We first introduce the semantic security of
BCP cryptosystem.
Theorem 1.If Decisional Diffie-Hellman Assumption in β„€ 𝑁2
βˆ—
holds, then the BCP cryptosystem is
semantically secure.
Proof. We say the Diffie-Hellman computational problem is hard, if for every probabilistic poly-
nomial time algorithm π’œ, there exists a negligible function 𝑛𝑒𝑔𝑙() such that for sufficiently
large β„“.
Pr
[
π’œ(N,X,Y, 𝑍 𝑏) = b
|
|
𝑝, π‘ž ← 𝑆𝑃 (
β„“
2
) ; 𝑁 = π‘π‘ž; 𝑔 ← 𝔾;
π‘₯, 𝑦, 𝑧 ← [1, π‘œπ‘Ÿπ‘‘(𝔾)]; 𝑋 = 𝑔 π‘₯ π‘šπ‘œπ‘‘ 𝑁2;
π‘Œ = 𝑔 𝑦 π‘šπ‘œπ‘‘ 𝑁2; 𝑍0 = 𝑔 𝑧 π‘šπ‘œπ‘‘ 𝑁2;
𝑍1 = 𝑔 π‘₯𝑦
π‘šπ‘œπ‘‘ 𝑁2
; 𝑏 ← {0,1}; ]
βˆ’
1
2
= 𝑛𝑒𝑔𝑙(β„“) . (8)
Given a quadruple (𝑔, 𝑔 π‘Ž, 𝑔 𝑏, 𝑔 𝑐), to use π’œ to decide whether c = π‘Žb mod π‘œπ‘Ÿπ‘‘(𝔾) or not.
The public key is first set as (N, 𝑔, h), where h = 𝑔 π‘Ž
. Once the adversary has chosen the mes-
sages π‘š0 and π‘š1, we flip a coin 𝑑 and then encrypt the message π‘š 𝑑 as follows:
𝐸(π‘š 𝑑) = (A,B) = (𝑔 𝑏 mod 𝑁2,(1 + π‘š 𝑑N)𝑔 𝑐 mod 𝑁2) . (9)
If this quadruple is a Diffie-Hellman quadruple (i.e., c = π‘Žb), the above is a valid encryption of
π‘š 𝑑 and π’œ will give the correct response with non-negligible advantage. If it is not a Dif-
fie-Hellamn quadruple, we claim that even a polynomial unbounded adversary gains no extra in-
formation from 𝐸(π‘š 𝑑) in a strong information-theoretic sense. You can refer the original BCP
paper [14] for the detail.
Corollary 1(Two-phase decryption security). The two-phase decryption mechanism of the BCP
cryptosystem is semantically secure based on the hardness of DDH assumption over β„€ 𝑁2
βˆ—
.
Proof. The Shamir secret sharing scheme [21] proposed in 1979, which is information theoretic
secure can guarantee the privacy of divided private key. The private message is randomly split
into two shares in a way that any less than two shares cannot recover the original message (i.e.,
the (2, 2) Shamir threshold secret sharing scheme). And the adversary can only recover the origi-
nal plaintext by both two shares of partial decrypted ciphertexts.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
10
Lemma 1(Privacy of data). While the two-phase decryption BCP cryptosystem is semantically
secure, without collusion, our system always protects the security of the data (e.g., user data and
processed results).
User data privacy. We claim the privacy of user data stored in the cloud server here. The original
private data are encrypted by data owners with the joint public keys of CSP and ACS, and stored
in the CSP who can only decrypt the encrypted data partially. As we assumed that the CSP and the
ACS do not collude with each other, the user data in the cloud will be permanently confidential.
Processed result privacy. We show the privacy preserving of the processed result. The CSP do
calculations over ciphertexts, and he has no ability to decrypt it completely. So he decrypts the
encrypted result partially with his own secret key, and blinds the result with a random message
(namely, the "noise"), he sends the blinded result to ACS, although ACS has another half secret
key, he only decrypts the message to get the blinded result. While the noise were encrypted with
π‘Ÿπ‘˜, no one can decrypt it directly, the ACS processes the encrypted with his own secret key, so it
can be transformed to the data encrypted by DR's public key. Then the ACS performs encrypted
data calculations to get the final result under the DR's public key, which will be sent to DR. In our
procedures, all the mid/final results are not disclosed, and only the DR who puts the request can
get the final result.
What is more, we also protect the identity of data requester, only the access control server
(ACS) recognizes DR's identity. But in Ding's scheme [7], the access control was implemented by
both CSP and ACS.
7. EVALUATION AND IMPLEMENTATION
7.1. Scheme Evaluation
In this section, we compare our system with some latest work [5,6,7], which were also the similar
researches with partial homomorphic encryption (PHE). And there are also some other works
based on different techniques, for instance, SMC-based [2,22] and FHE-based [4,23], but we
think FHE and SMC will introduce significant communication/computation overhead. We aim to
achieve the lightweight scheme, so there should be no extra computations for client, and less in-
teractions in the procedures will be better. For the security concern, using the master key will in-
crease the risk of system, if the master key is disclosed, all these data will not secure. Our scheme
overcomes all these drawbacks, and more efficient for the practical.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
11
Figure 2. Computation time of each algorithm in BCP with various N
Figure 3. Computation time of addition protocol with various N
Figure 4. Computation time of multiplication protocol with various N
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
12
7.2. Experiment Analysis
We have implemented our proposed scheme with Python, the experiments are conducted on Ub-
untu 16.04.3 LTS with Intel(R) Core(TM) i7-6700 CPU 3.40GHz and 4GB RAM. To achieve
better accuracy, we performed each test 500 times and reported the average value of all results. In
our implementation, we tested the influence of different parameters (i.e., the length of secret key,
the length of data and the length of N), and we found that the length of the parameter N is signif-
icant. So we set other parameters by default, for instance, the length of secret key is 500 bits, the
length of data is 200 bits and the length of random number is 500 bits. Then we tested the per-
formance of each algorithm with different length of N (i.e., 512 bits, 768 bits, 1024 bits, 1280 bits
and so on).
The performance of each algorithm in BCP cryptosystem was shown in Figure 2, the computa-
tion costs affected much by the length of N.And we tested the performance of our two proposed
protocols (addition and multiplication) in section 5.2, we analyzed the computation costs of each
step, corresponding to three parties: CSP (the step1), ACS (the step2) and DR (the step3). As you
can see in Figure 3 and Figure 4, both in addition and multiplication protocol, most of the com-
putation overhead has been transferred to DSP and ACS, the computation costs of DR is little,
when he received the result, he can decrypt it in a few milliseconds.
In general, the above tests show that we achieve the lightweight of DR in our scheme, nearly
all of the computation overhead has been transferred to CSP and ACS, which is practical in the
real cloud computing environments.
8. CONCLUSION AND FUTURE WORK
In this paper, we proposed an efficient encrypted data processing scheme with access control. We
overcame some drawbacks of existing works, and designed some lightweight protocols which are
non-interactive and more flexible for access control. In the future, we aim to construct a more
secure system with multi-key homomorphic cryptosystem, which can provide better priva-
cy-preserving service for data providers. What is more, we also want to extend our scheme to a
malicious one, that is, even the CSP and ACS collude with each other, there are no sensitive in-
formation disclosed.
REFERENCES
[1] Hewitt, C. (2008). ORGs for Scalable, Robust, Privacy-Friendly Client Cloud Computing. IEEE Educa-
tional Activities Department.
[2] Dan, B., Laur, S., & Willemson, J. (2008). Sharemind: a framework for fast privacy. Lecture Notes in
Computer Science, 5283(2008), 192-206.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
13
[3] Gentry, C. (2010). Computing arbitrary functions of encrypted data. Communications of the Acm, 53(3),
97-105.
[4] Wang, W., Hu, Y., Chen, L., Huang, X., & Sunar, B. (2015). Exploring the feasibility of fully homo-
morphic encryption. IEEE Transactions on Computers, 64(3), 698-706.
[5] Peter, A., Tews, E., & Katzenbeisser, S. (2013). Efficiently outsourcing multiparty computation under
multiple keys. IEEE Transactions on Information Forensics & Security, 8(12), 2046-2058.
[6] Liu, X., Deng, R. H., Choo, K. K. R., & Weng, J. (2016). An efficient privacy-preserving outsourced
calculation toolkit with multiple keys. IEEE Transactions on Information Forensics & Security, 11(11),
2401-2414.
[7] Ding, W., Yan, Z., & Deng, R. H. (2017). Encrypted data processing with homomorphic
re-encryption. Information Sciences.
[8] Catalano, D., & Fiore, D. (2015). Using Linearly-Homomorphic Encryption to Evaluate Degree-2
Functions on Encrypted Data. ACM Sigsac Conference on Computer and Communications Securi-
ty (pp.1518-1529). ACM.
[9] Yu, S., Wang, C., Ren, K., & Lou, W. (2010). Achieving secure, scalable, and fine-grained data access
control in cloud computing. IEEE INFOCOM (Vol.29, pp.1-9). IEEE.
[10] Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptog-
raphy. Lecture Notes in Computer Science, 1403, 127-144.
[11] Ivan, A. A., & Dodis, Y. (2003). Proxy Cryptography Revisited. Network and Distributed System Secu-
rity Symposium, NDSS 2003, San Diego, California, Usa. DBLP.
[12] Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes
with applications to secure distributed storage. Acm Transactions on Information & System Security, 9(1),
1-30.
[13] Ateniese, G., Benson, K., & Hohenberger, S. (2009). Key-Private Proxy Re-encryption. Topics in
Cryptology - CT-RSA 2009, The Cryptographers' Track at the RSA Conference 2009, San Francisco, CA,
USA, April 20-24, 2009. Proceedings (Vol.5473, pp.279-294). DBLP.
[14] Bresson, E., Catalano, D., & Pointcheval, D. (2003). A simple public-key cryptosystem with a double
trapdoor decryption mechanism and its applications. Lecture Notes in Computer Science, 2894, 37-54.
[15] Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully Homomorphic Encryption over
the Integers. International Conference on Theory and Applications of Cryptographic Techniques (Vol.2009,
pp.24-43). Springer-Verlag.
[16] LΓ³pezalt, A., Tromer, E., & Vaikuntanathan, V. (2012). On-the-fly multiparty computation on the cloud
via multikey fully homomorphic encryption. Proceedings of the Annual Acm Symposium on Theory of
Computing, 1219-1234.
[17] Ayday, E., Raisaro, J. L., Hubaux, J. P., & Rougemont, J. (2013). Protecting and evaluating genomic
privacy in medical tests and personalized medicine. ACM Workshop on Workshop on Privacy in the Elec-
tronic Society (pp.95-106). ACM.
[18] Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. Advances
in Cryptology β€” Eurocrypt, 547(1), 223--238.
Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018
14
[19] DamgΓ₯rd, I., & Jurik, M. (2000). A generalisation, a simpli.cation and some applications of paillier's
probabilistic public-key system. Lecture Notes in Computer Science, 1992(45), 119--136.
[20] Geisler, M. (2007). Efficient and secure comparison for on-line auctions. Australasian Conference on
Information Security and Privacy (Vol.1, pp.416-430). Springer-Verlag.
[21] Shamir, A. (2011). How to share a secret. Communications of the Acm,22(22), 612-613.
[22] Kamm, L., & Willemson, J. (2015). Secure floating point arithmetic and private satellite collision
analysis. International Journal of Information Security, 14(6), 531-548.
[23] Wang, B., Li, M., Chow, S. S. M., & Li, H. (2014). A tale of two clouds: Computing on data encrypted
under multiple keys. Communications and Network Security (pp.337-345). IEEE.

More Related Content

What's hot

A comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalA comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalMajedahAlkharji
Β 
Data Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueData Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueIJCSIS Research Publications
Β 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
Β 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
Β 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloudinventionjournals
Β 
Secure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformSecure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformNexgen Technology
Β 
Secure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformSecure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformredpel dot com
Β 
Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Editor IJARCET
Β 
Cloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing MethodsCloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing MethodsIJCSIS Research Publications
Β 
Privacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applicationsPrivacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applicationsredpel dot com
Β 
Improving security for data migration in cloud computing using randomized enc...
Improving security for data migration in cloud computing using randomized enc...Improving security for data migration in cloud computing using randomized enc...
Improving security for data migration in cloud computing using randomized enc...IOSR Journals
Β 
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...IJERA Editor
Β 
Cloud Data Security and Secure Data Sharing Methods
 Cloud Data Security and Secure Data Sharing Methods Cloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing MethodsIJCSIS Research Publications
Β 
pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...Venkat Projects
Β 
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...IJCSIS Research Publications
Β 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...dbpublications
Β 
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...Editor IJCATR
Β 

What's hot (18)

A comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalA comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journal
Β 
Ijariie1196
Ijariie1196Ijariie1196
Ijariie1196
Β 
Data Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueData Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto Technique
Β 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
Β 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
Β 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
Β 
Secure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformSecure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platform
Β 
Secure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platformSecure sensitive data sharing on a big data platform
Secure sensitive data sharing on a big data platform
Β 
Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956Ijarcet vol-2-issue-3-951-956
Ijarcet vol-2-issue-3-951-956
Β 
Cloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing MethodsCloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing Methods
Β 
Privacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applicationsPrivacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applications
Β 
Improving security for data migration in cloud computing using randomized enc...
Improving security for data migration in cloud computing using randomized enc...Improving security for data migration in cloud computing using randomized enc...
Improving security for data migration in cloud computing using randomized enc...
Β 
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Β 
Cloud Data Security and Secure Data Sharing Methods
 Cloud Data Security and Secure Data Sharing Methods Cloud Data Security and Secure Data Sharing Methods
Cloud Data Security and Secure Data Sharing Methods
Β 
pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...pay as you decrypt decryption outsourcing for functional encryption using blo...
pay as you decrypt decryption outsourcing for functional encryption using blo...
Β 
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Β 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Β 
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
Β 

Similar to SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION

SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGIJNSA Journal
Β 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingAIRCC Publishing Corporation
Β 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGAIRCC Publishing Corporation
Β 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGijcsit
Β 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
Β 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyIRJET Journal
Β 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET Journal
Β 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...1crore projects
Β 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
Β 
A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...JPINFOTECH JAYAPRAKASH
Β 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data StorageIRJET Journal
Β 
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...AJASTJournal
Β 
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)ElavarasaN GanesaN
Β 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelEswar Publications
Β 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. IJCERT JOURNAL
Β 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
Β 
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryptionijcisjournal
Β 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...IEEEGLOBALSOFTTECHNOLOGIES
Β 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingIAEME Publication
Β 

Similar to SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION (20)

SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
Β 
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud ComputingDistributed Scheme to Authenticate Data Storage Security in Cloud Computing
Distributed Scheme to Authenticate Data Storage Security in Cloud Computing
Β 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
Β 
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTINGDISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
DISTRIBUTED SCHEME TO AUTHENTICATE DATA STORAGE SECURITY IN CLOUD COMPUTING
Β 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
Β 
C017421624
C017421624C017421624
C017421624
Β 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Β 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
Β 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
Β 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Β 
A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...A privacy leakage upper bound constraint based approach for cost-effective pr...
A privacy leakage upper bound constraint based approach for cost-effective pr...
Β 
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET-  	  Secure Data Deduplication and Auditing for Cloud Data StorageIRJET-  	  Secure Data Deduplication and Auditing for Cloud Data Storage
IRJET- Secure Data Deduplication and Auditing for Cloud Data Storage
Β 
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...
Mitigating the Integrity Issues in Cloud Computing Utilizing Cryptography Alg...
Β 
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)
Privacy Preserving in Cloud Using Distinctive Elliptic Curve Cryptosystem (DECC)
Β 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Β 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
Β 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
Β 
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Β 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT A privacy leakage upper bound constra...
Β 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computing
Β 

More from acijjournal

Jan_2024_Top_read_articles_in_ACIJ.pdf
Jan_2024_Top_read_articles_in_ACIJ.pdfJan_2024_Top_read_articles_in_ACIJ.pdf
Jan_2024_Top_read_articles_in_ACIJ.pdfacijjournal
Β 
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdf
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdfCall for Papers - Advanced Computing An International Journal (ACIJ) (2).pdf
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdfacijjournal
Β 
cs - ACIJ (4) (1).pdf
cs - ACIJ (4) (1).pdfcs - ACIJ (4) (1).pdf
cs - ACIJ (4) (1).pdfacijjournal
Β 
cs - ACIJ (2).pdf
cs - ACIJ (2).pdfcs - ACIJ (2).pdf
cs - ACIJ (2).pdfacijjournal
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)acijjournal
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)acijjournal
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)acijjournal
Β 
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)acijjournal
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)acijjournal
Β 
3rdInternational Conference on Natural Language Processingand Applications (N...
3rdInternational Conference on Natural Language Processingand Applications (N...3rdInternational Conference on Natural Language Processingand Applications (N...
3rdInternational Conference on Natural Language Processingand Applications (N...acijjournal
Β 
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)acijjournal
Β 
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable Development
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable DevelopmentGraduate School Cyber Portfolio: The Innovative Menu For Sustainable Development
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable Developmentacijjournal
Β 
Genetic Algorithms and Programming - An Evolutionary Methodology
Genetic Algorithms and Programming - An Evolutionary MethodologyGenetic Algorithms and Programming - An Evolutionary Methodology
Genetic Algorithms and Programming - An Evolutionary Methodologyacijjournal
Β 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...acijjournal
Β 
Advanced Computing: An International Journal (ACIJ)
Advanced Computing: An International Journal (ACIJ) Advanced Computing: An International Journal (ACIJ)
Advanced Computing: An International Journal (ACIJ) acijjournal
Β 
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principles
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & PrinciplesE-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principles
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principlesacijjournal
Β 
10th International Conference on Software Engineering and Applications (SEAPP...
10th International Conference on Software Engineering and Applications (SEAPP...10th International Conference on Software Engineering and Applications (SEAPP...
10th International Conference on Software Engineering and Applications (SEAPP...acijjournal
Β 
10th International conference on Parallel, Distributed Computing and Applicat...
10th International conference on Parallel, Distributed Computing and Applicat...10th International conference on Parallel, Distributed Computing and Applicat...
10th International conference on Parallel, Distributed Computing and Applicat...acijjournal
Β 
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...acijjournal
Β 
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...acijjournal
Β 

More from acijjournal (20)

Jan_2024_Top_read_articles_in_ACIJ.pdf
Jan_2024_Top_read_articles_in_ACIJ.pdfJan_2024_Top_read_articles_in_ACIJ.pdf
Jan_2024_Top_read_articles_in_ACIJ.pdf
Β 
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdf
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdfCall for Papers - Advanced Computing An International Journal (ACIJ) (2).pdf
Call for Papers - Advanced Computing An International Journal (ACIJ) (2).pdf
Β 
cs - ACIJ (4) (1).pdf
cs - ACIJ (4) (1).pdfcs - ACIJ (4) (1).pdf
cs - ACIJ (4) (1).pdf
Β 
cs - ACIJ (2).pdf
cs - ACIJ (2).pdfcs - ACIJ (2).pdf
cs - ACIJ (2).pdf
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
Β 
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
Β 
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
7thInternational Conference on Data Mining & Knowledge Management (DaKM 2022)
Β 
3rdInternational Conference on Natural Language Processingand Applications (N...
3rdInternational Conference on Natural Language Processingand Applications (N...3rdInternational Conference on Natural Language Processingand Applications (N...
3rdInternational Conference on Natural Language Processingand Applications (N...
Β 
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)4thInternational Conference on Machine Learning & Applications (CMLA 2022)
4thInternational Conference on Machine Learning & Applications (CMLA 2022)
Β 
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable Development
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable DevelopmentGraduate School Cyber Portfolio: The Innovative Menu For Sustainable Development
Graduate School Cyber Portfolio: The Innovative Menu For Sustainable Development
Β 
Genetic Algorithms and Programming - An Evolutionary Methodology
Genetic Algorithms and Programming - An Evolutionary MethodologyGenetic Algorithms and Programming - An Evolutionary Methodology
Genetic Algorithms and Programming - An Evolutionary Methodology
Β 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...
Β 
Advanced Computing: An International Journal (ACIJ)
Advanced Computing: An International Journal (ACIJ) Advanced Computing: An International Journal (ACIJ)
Advanced Computing: An International Journal (ACIJ)
Β 
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principles
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & PrinciplesE-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principles
E-Maintenance: Impact Over Industrial Processes, Its Dimensions & Principles
Β 
10th International Conference on Software Engineering and Applications (SEAPP...
10th International Conference on Software Engineering and Applications (SEAPP...10th International Conference on Software Engineering and Applications (SEAPP...
10th International Conference on Software Engineering and Applications (SEAPP...
Β 
10th International conference on Parallel, Distributed Computing and Applicat...
10th International conference on Parallel, Distributed Computing and Applicat...10th International conference on Parallel, Distributed Computing and Applicat...
10th International conference on Parallel, Distributed Computing and Applicat...
Β 
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...
DETECTION OF FORGERY AND FABRICATION IN PASSPORTS AND VISAS USING CRYPTOGRAPH...
Β 
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...
Detection of Forgery and Fabrication in Passports and Visas Using Cryptograph...
Β 

Recently uploaded

Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
Β 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
Β 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
Β 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
Β 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
Β 
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”soniya singh
Β 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
Β 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
Β 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
Β 
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...9953056974 Low Rate Call Girls In Saket, Delhi NCR
Β 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2RajaP95
Β 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
Β 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
Β 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
Β 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
Β 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
Β 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
Β 

Recently uploaded (20)

Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
Β 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
Β 
β˜… CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
β˜… CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCRβ˜… CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
β˜… CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
Β 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
Β 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
Β 
young call girls in Rajiv ChowkπŸ” 9953056974 πŸ” Delhi escort Service
young call girls in Rajiv ChowkπŸ” 9953056974 πŸ” Delhi escort Serviceyoung call girls in Rajiv ChowkπŸ” 9953056974 πŸ” Delhi escort Service
young call girls in Rajiv ChowkπŸ” 9953056974 πŸ” Delhi escort Service
Β 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
Β 
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”
Model Call Girl in Narela Delhi reach out to us at πŸ”8264348440πŸ”
Β 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
Β 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
Β 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
Β 
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
πŸ”9953056974πŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
Β 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
Β 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
Β 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Β 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
Β 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
Β 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
Β 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
Β 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
Β 

SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION

  • 1. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 DOI:10.5121/acij.2018.9601 1 SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION Qi Wang, Dehua Zhou and Yanling Li Department of Computer Science, Jinan University, China ABSTRACT With the rapid development of cloud computing, the privacy security incidents occur frequently, especially data security issues. Cloud users would like to upload their sensitive information to cloud service providers in encrypted form rather than the raw data, and to prevent the misuse of data. The main challenge is to securely process or analyze these encrypted data without disclosing any useful information, and to achieve the rights management efficiently. In this paper, we propose the encrypted data processing protocols for cloud computing by utilizing additively homomorphic encryption and proxy cryptography. For the tradi- tional homomorphic encryption schemes with many limitations, which are not suitable for cloud computing applications. We simulate a cloud computing scenario with flexible access control and extend the original homomorphic cryptosystem to suit our scenario by supporting various arithmetical calculations. We also prove the correctness and security of our protocols, and analyze the advantages and performance by com- paring with some latest works. KEYWORDS Cloud Computing, Privacy, Homomorphic Encryption, Proxy Cryptography 1. INTRODUCTION Cloud computing is a style of computing in which dynamically scalable and often virtualized re- sources are provided as a service over Internet, it describes a type of outsourcing of computer ser- vices. With the rapid development of cloud computing, there are an increasing number of cloud-based services, such as Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS) and Software-as-a-Service (SaaS). Under the cloud computing architecture, information is per- manently stored in servers on the Internet and cached temporarily on clients [1], users and service providers are separated, data owners and custodians are separated, so the data owners do not have the full control over their own private data, the service provider can access the data that is in the cloud at any time. The cloud providers may share private information with third parties without the permission of the data owners, it is inevitably to incur some new privacy issues. At present, the urgent problem is to study how to protect user privacy efficiently under the cloud computing. To the best of our knowledge, a promising solution to solve such privacy issues is to encrypt the
  • 2. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 2 data and then operate on these data in encrypted form. There are lots of schemes have been pro- posed with various techniques: for instance, encrypted data processing based on secure multiparty computation (SMC) such as the sharemind [2], and based on homomorphic encryption (e.g., fully homomorphic encryption (FHE) or partial homomorphic encryption (PHE)) such as [3,4,5,6]. However, the SMC-based scheme usually needs at least two non-colluding cloud servers, for the sharemind, it requires at least three servers to complete the secure computations, which is not so convenient for data management. For the FHE-based scheme, it is easily to support various arithmetic computations (e.g., addition and multiplication) over ciphertexts, but is not practical because of the complexity. And the PHE-based scheme which has lower computational complex- ity but with limited computations (e.g., only support addition or multiplication), there were many previous works [5,6,7] extending PHE-based scheme to support multiple types of computations (e.g., addition, multiplication, exponentiation and natural logarithm), and a boosting linear- ly-homomorphic encryption scheme [8] has been proposed in 2015, which is capable of evaluat- ing degree-2 computations on ciphertexts by utilizing linearly-homomorphic encryption scheme. But they are not so efficient with too many interactions or with a weaker security setting consid- eration. It is also a challenge allowing the data requesters to request most of the calculation tasks while not disclosing the original data or mid-result processed by cloud, namely achieving secure data access control in cloud computing [9]. The cloud server should only provide computing ser- vice for the delegatee, which is an efficient way to prevent data misuse. In 1998, Blaze, Bleumer and Strauss (BBS) [10] proposed the notion "atomic proxy cryptography", which utilized a semi-honest proxy to convert ciphertexts for Alice into ciphertexts for Bob without seeing the plaintext. Then Dodis and Ivan [11] implemented proxy encryption by dividing the user's secret key into two components, they proposed the unidirectional proxy encryption for ElGamal, RSA and an IBE scheme, but the drawback is that the delegatee needs to store extra secrets for delegate decryption, it is difficult for delegatee to manage the keys. And followed by some pairing based proxy re-encryption schemes have been proposed, such as [12,13], which have been used to many applications. In this paper, we utilize the original BBS's idea, and construct the re-encryption protocol for our scenario. Most of existing schemes are hard to meet the requirements of various real applications, in this paper, we aim to design a non-interactive privacy-preserving cloud computing system with scala- ble data access control, which utilizes the partial homomorphic cryptosystem (e.g., the BCP cryptosystem [14]) and the proxy cryptography. The main contributions of our paper can be summarized as below: (1) We design a complete privacy-preserving cloud computing system with flexible access control. (2) Our scheme is non-interactive, it reduces the communication overhead efficiently, which is simple and feasible in practical applications. (3) For the data security, all the raw data and processed data (including intermediate and final results) are not disclosed, only known by the specific person.
  • 3. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 3 The rest of this paper is organized as follows. In section 2, we discuss the related work about encrypted data processing. Section 3 is dedicated to some preliminaries used in our work. Then we give the problem formulation in section 4. And the procedure of our scheme is described in section 5. Section 6 shows the security analysis. And the system evaluation will be given in sec- tion 7. Followed by conclusion and future work in section 8. 2. RELATED WORK There are many researches about privacy-preserving data processing with homomorphic encryp- tion, we can divide them into two types: the first type with fully homomorphic encryption (FHE), and the second type with partial homomorphic encryption (PHE). In previous FHE-based works, it is not so efficient for practical because of the storage consumption and computation cost are still too heavy. There are many schemes to support arbitrary computations over encrypted data, for instance, Gentry et al. proposed many schemes with ability to process arbitrary arithmetic computations [3,15], but impractical because of the high computation overhead. In 2012, LΓ³pez-Alt et al. [16] proposed the notion of "On-the-Fly" secure multiparty computation on the cloud, it is a multi-key fully homomorphic encryption scheme that allows calculation over data encrypted by different public keys, but still having the efficiency shortcomings as other FHE schemes and relying on an interactive decryption phase, which also leads to heavy communica- tion overhead. And until now, many scholars are still studying how to improve the efficiency of FHE. In 2013, Anday et al. [17] proposed a privacy-preserving data aggregation scheme based on the revised Paillier's cryptosystem, they divided the decryption key into two parts and distributed them to two different parties. This method reduced the risk of decrypting the raw data directly, but their scheme does not allow multiparty access to the ciphertexts processing result. In the same year, Peter et al. [5] proposed an efficient outsourcing multiparty computation system under mul- tiple keys based on an additively homomorphic encryption (the BCP cryptosystem), in their two-servers model, one of the servers known the master secret key, then two servers performed multiple interactions to compute over encrypted data, but this scheme is not flexible for the data access control. In 2016, Liu et al. [6] achieved a toolkit for efficient and privacy-preserving out- sourced calculation that called EPOM, which realized by using a double trapdoor decryption cryptosystem (the BCP cryptosystem). In the study, their idea is the same as Anday's, the master private key are distributed to two non-colluding servers, it somewhat reduces the risk of private key leakage, but this scheme can only support the multiplication over a small number of input data. Splitting the single private key to different parties is not flexible for encrypted data compu- ting and management, what is more, this way will produce extra communication overhead. Then in 2017, Ding et al. [7] achieved encrypted data processing with homomorphic re-encryption, their system utilizes two non-colluding servers to manage encrypted data and supports access control on encrypted data processing, but the access control supported by two servers is not suita-
  • 4. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 4 ble for many scenarios. In Ding's scheme, the two servers should do Diffie-Hellman key exchange algorithm to generate a joint public key, and then broadcast it to the data providers, we will avoid this drawback in our system. Although Ding's scheme avoid some interactions, the computation overhead for each party is still too heavy, especially for the data requester who wishes to directly decrypt the message to get the correct result. What is more, in Ding's system, it implemented the access control using both two servers, to tackle these problems, we present a scenario achieving the access control with only one server (the access control server), and support ciphertext transfer (e.g., transfer the encrypted data to a specific data requester) by using the re-encrypt technique. Our goal is to simulate the practical scenario, and design lightweight protocols for the encrypted data processing. 3. PRELIMINARIES 3.1. Additively Homomorphic Encryption There were many additively homomorphic encryption schemes, such as Paillier's cryptosystem [18], Damgard-Jurik's cryptosystem [19] and some variants of ElGamal scheme (e.g., DGK cryp- tosystem [20]). In this paper, we use the notation "[π‘š]" to denote the encryption of π‘š. In an ad- ditively homomorphic cryptosystem, it always satisfies the following properties: (1) Add. Given two ciphertexts [π‘Ž] and [𝑏], then [π‘Ž + 𝑏] = [π‘Ž] βŠ™ [𝑏] π‘šπ‘œπ‘‘ 𝑁2 (addition of two messages, the symbol "βŠ™" represents the multiplication of two ciphertexts). (2) cMult. Given an encrypted message [π‘Ž] and a constant k in clear, then [π‘Ž] π‘˜ = [π‘˜π‘Ž] π‘šπ‘œπ‘‘ 𝑁2 (multiplication of an encrypted message by a known constant). (3) Note that there is a special property: [π‘Ž]βˆ’1 = [π‘Ž] π‘›βˆ’1 = [βˆ’π‘Ž] π‘šπ‘œπ‘‘ 𝑁2 . 3.2. The BCP Cryptosystem The public key cryptosystem with a double trapdoor decryption mechanism proposed by Bresson, Catalano and Pointcheval, namely the BCP cryptosystem [14]. In this cryptosystem, it provides two independent decryption mechanisms, the first decryption mechanism performs the decryption algorithm that can successfully decrypt ciphertexts by specific secret key, while the second de- cryption mechanism using the master secret key can decrypt any given ciphertext successfully. For simplicity, we only describe the decryption algorithm with the weak secret key (the first de- cryption mechanism) in this paper, for more details about how to use master key to decrypt the ciphertext successfully (the second decryption mechanism), you can refer to the original paper. As same as other public key cryptosystems, the BCP cryptosystem also contains four main al- gorithms: Setup, KeyGen (key generation), Enc (encryption)and Dec (decryption). This cryp- tosystem is semantically secure, we briefly recall the construction of it as follows.
  • 5. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 5 Setup: This algorithm generates the public parameters by inputting a security parameter ΞΊ. Let N = pq be an RSA modulus with the length of ΞΊ, 𝑔 is an element of maximal order in 𝔾, where 𝔾 is the cyclic group of quadratic residues modulo N2. The plaintext space is β„€ 𝑁, the public parameters PP = (N, 𝑔) and the master key MK = (p,q). KeyGen: Given the public parameters PP, then randomly choose a secret values π‘₯ ∈ [1,ord(𝔾)], we can compute h = 𝑔 π‘₯ mod N2. The public key pk = (N, 𝑔,h), while the corresponding pri- vate key is sk = π‘₯. Enc: Given the user's public key and a message π‘š ∈ β„€ 𝑁, and choose a random number r ∈ β„€ 𝑁2. This algorithm outputs the ciphertext [π‘š] as [π‘š] = (A,B) = (𝑔 π‘Ÿ mod 𝑁2 , (1 + mN)h π‘Ÿ mod 𝑁2). (1) Dec: Given the ciphertext [π‘š] and the user's weak secret key π‘₯, this algorithm outputs the plaintext π‘š as π‘š = L(B/A π‘₯ mod 𝑁2), where L(u) = uβˆ’1 𝑁 . (2) Next, we assume that the weak private key is sk = π‘ π‘˜1 + π‘ π‘˜2, and the corresponding public key is pkβ€² = (N, 𝑔,hβ€² ), where hβ€² = 𝑔 π‘ π‘˜ mod N2 . The encryption algorithm is the same as de- picted above but encrypted with pkβ€² . We present a two-phase decryption mechanism as follows: Partial decryption with π‘ π‘˜1(PDec1): This algorithm can transfer the original ciphertext into another ciphertext that can be decrypted by π‘ π‘˜2, it operates as follows: [π‘š]β€² = (Aβ€² , Bβ€²) = ( 𝑔 π‘Ÿ mod 𝑁2 , (1 + mN) 𝑔 π‘ π‘˜2 π‘Ÿ mod 𝑁2), where Bβ€² = B A π‘ π‘˜1 mod 𝑁2 . (3) Partial decryption with π‘ π‘˜2(PDec2): This algorithm can directly decrypt the ciphertext from PDec1 by using π‘ π‘˜2 as follows: π‘š = L(Bβ€² /A π‘ π‘˜2 mod 𝑁2 ), where L(u) = uβˆ’1 𝑁 . (4) 4. PROBLEM FORMULATION 4.1. System Model In this work, we focus on encrypted data processing under the cloud computing. As you know, in the normal cloud computing environment, the service provider can access the data that is in the cloud at any time, this poses serious privacy concerns. To protect data in terms of confidentiality and privacy from unauthorized users, we propose a practical scheme for encrypted data pro- cessing under cloud computing. Our system comprises four types of entities, as shown in Figure 1. (1) Cloud Service Provider (CSP). This entity mainly stores the encrypted data from data providers and provides some homomorphic computation service. We can think of it as a storage cloud with computing capabilities.
  • 6. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 6 (2) Access Control Server (ACS). The entity provides service of secure data computation with data access control for the target user, and performs the ciphertext transformation. In our scenario, there could exist several ACSs. Figure 1. System overview (3) Data Providers (DPs). There are several data providers encrypting their private data and uploading these ciphertexts to the CSP. These encrypted data stored in the cloud will be used for further computation and analysis. (4) Data Requesters (DRs). These parties are the data consumers that acquire the result of specific data processing. We point out that a DR could also be a DP. Each DR could choose one of the ACSs he trusts, and he only communicates with ACS (e.g., puts a data processing request and then receives the processed result). In the beginning, each DP will choose an ACS he trusts, then encrypts his private data using the combined public key of ACS and CSP, and then uploads these ciphertexts to CSP. When DR puts a request to the ACS he trusts, the ACS will generate a re-encryption key for him, then sends this key and the request to CSP, so the CSP will cooperate with ACSs to process the outsourced en- crypted data which satisfy the demands of the DR. At the end, the chosen ACS will return the fi- nal encrypted results to DR who can decrypt to get the plain processing results. In our system, we design the non-interactive protocols to process encrypted data. 4.2. Privacy Requirements Privacy preserving is crucial for the success of our outsourced data processing service. In our system, we consider both the CSP and the ACS are semi-honest (e.g., they will execute the pro- tocols honestly but curious about sensitive data), and they do not collude with each other. In order
  • 7. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 7 to prevent each party from information leakage, our system should satisfy the following privacy requirements. (1) DP's privacy: The DP's private data stored in the cloud should be permanently confidential, it cannot be directly exposed to any other parties, and we must ensure these private data will not be used directly by the CSP. (2) DR's privacy: The DR puts the encrypted data processing request (encrypted by CSP's pub- lic key) to the ACS he trusts, but the ACS should not disclose DR's identity to other parties. And the processed results should only be decrypted by the DR. 4.3. Design Goals In order to achieve an efficient secure system which fulfills the aforementioned scenario and pri- vacy requirements, our scheme should consider the security and performance overhead (mainly the communication cost and computation cost) as follows. (1) Correctness and security. To achieve the privacy-preserving cloud computing system, it must guarantee the correctness of our protocols and the privacy requirements as mentioned before. (2) Lightweight. We aim to design a lightweight system with minimum communication and computation overhead. For communication cost, we must minimize the communication cost for each party, especially for DR, he just needs to put requests and then receives the pro- cessed results. And for computation cost, in order to save the computing resource, we should better design the arithmetic operations over encrypted data with light-weight calcu- lation. 5 .THE PROCEDURES OF OUR SCHEME 5.1. General Description We propose the privacy-preserving data processing scheme under the cloud computing environ- ment, it utilizes the BCP cryptosystem [14] to realize our system, the procedures are depicted as follows: Init: This procedure initializes the system parameters with the Setup algorithm of BCP cryp- tosystem, and broadcasts the public parameters PP = (N, 𝑔) to all parties. KeyGen: After all participants received the parameters, they choose random private number as their secret key, respectively. For instance, the CSP chooses π‘Ž, the ACS chooses b, the DR chooses c. So the public key of each corresponding party is 𝑔 π‘Ž , 𝑔 𝑏 and 𝑔 𝑐 π‘šπ‘œπ‘‘ 𝑁2 . It is eas- ily to compute the joint public key of ACS and CSP as PK = 𝑔 π‘Ž+𝑏 π‘šπ‘œπ‘‘ 𝑁2. Re-KeyGen: This algorithm is executed by ACS. When DR puts the request to ACS, the ACS will generate a re-encryption key for DR, which computed as π‘Ÿπ‘˜ 𝐴𝐢𝑆→𝐷𝑅 = 𝑔 𝑐/𝑏 π‘šπ‘œπ‘‘ 𝑁2 . Then the π‘Ÿπ‘˜ and the request will be sent to CSP.
  • 8. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 8 Enc: This algorithm is executed by DPs. Using the combined public key PK, DPs encrypt their private data and then upload the ciphertexts to the CSP. For example, we assume a message π‘š ∈ β„€ 𝑁, then choose a random number r ∈ β„€ 𝑁2, so the ciphertext [π‘š] is computed as: [π‘š] = (A, B) = (𝑔 π‘Ÿ mod 𝑁2 ,(1 + mN)h π‘Ÿ mod 𝑁2) . (5) Partial-Dec (PDec): This algorithm is executed by CSP. Using CSP's secret key π‘Ž, it can get a fresh ciphertext which can be decrypted by ACS. The fresh ciphertext is: [π‘š]β€² = (Aβ€² ,Bβ€²) = (𝑔 π‘Ÿ mod 𝑁2 , (1 + mN)𝑔 π‘π‘Ÿ mod 𝑁2 ), where Bβ€² = B A π‘Ž mod 𝑁2 . (6) Then CSP adds noise Ξ΄ to [π‘š]β€² and get [π‘š + Ξ΄] 𝐴𝐢𝑆, in the meanwhile he encrypts Ξ΄ with π‘Ÿπ‘˜ 𝐴𝐢𝑆→𝐷𝑅. The CSP sends [π‘š + Ξ΄] 𝐴𝐢𝑆 and [Ξ΄] π‘Ÿπ‘˜ to ACS. Re-Enc: This step performed by ACS. ACS uses his secret key b to decrypt [π‘š + Ξ΄] 𝐴𝐢𝑆 and transfer [Ξ΄] π‘Ÿπ‘˜ to [Ξ΄] 𝐷𝑅. After performing this step correctly, the ciphertexts will be switched to [π‘š] 𝐷𝑅 (a message encrypted by DR's public key). Dec: When DR receives the data from ACS, he can decrypt it with his secret key c to get the processed result. 5.2. Encrypted Data processing We assume that the encrypted data has been stored in the CSP, and the latter operations on ci- phertexts do not need the DPs to participate in. So we introduce how to implement two basic op- erations (addition and multiplication) herein. Addition. This operation aims to obtain the sum of some raw data: π‘š = βˆ‘ π‘šπ‘– 𝑛 𝑖=1 . Step 1 (@ CSP): Due to the additively homomorphic property, the CSP can directly multiply the ciphertexts one by one as following: [π‘š] 𝑃𝐾 = ∏ [π‘šπ‘–] 𝑃𝐾 𝑛 𝑖=1 . (7) Then as described before, the CSP partially decrypts [π‘š] 𝑃𝐾 and adds noise to it, sends the data package ([π‘š + Ξ΄] 𝐴𝐢𝑆,[Ξ΄] π‘Ÿπ‘˜) to ACS. Step 2 (@ ACS): ACS utilizes his secret key b to process the encrypted data, switch the ci- phertexts to [π‘š] 𝐷𝑅, which is the encrypted data processed result can be decrypted by DR who puts the request. Step 3 (@ DR): Upon receiving the encrypted data from ACS, the DR decrypts it to get the clear processed result. Multiplication. This operation aims to obtain the product of some non-zero raw data: π‘š = ∏ π‘šπ‘– 𝑛 𝑖=1 . For ease of presentation, we give the instance of multiplying two messages here. Step 1 (@ CSP): The CSP first chooses two random numbers r1 and r2, and computes r3 = (r1 βˆ— r2)βˆ’1 . Then he performs the PDec1 algorithm to get [π‘š1] 𝐴𝐢𝑆 and [π‘š2] 𝐴𝐢𝑆, com- putes [π‘š1] 𝐴𝐢𝑆 r1 and [π‘š2] 𝐴𝐢𝑆 r2 , sends the data package ([π‘š1r1] 𝐴𝐢𝑆,[π‘š2r2] 𝐴𝐢𝑆,[r3] π‘Ÿπ‘˜) to ACS. Step 2 (@ ACS): Upon receiving the data package, the ACS decrypts [π‘š1r1] 𝐴𝐢𝑆 and [π‘š2r2] 𝐴𝐢𝑆 to get the message with "noise", and computes π‘š1r1 βˆ— π‘š2r2. Then, the ACS switches
  • 9. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 9 [r3] π‘Ÿπ‘˜ to [r3] 𝐷𝑅 using his secret key b. Finally, the ACS computes [r3] 𝐷𝑅 π‘š1r1βˆ—π‘š2r2 to get the final result [π‘š1 π‘š2] 𝐷𝑅. Step 3 (@ DR): The DR can obtain the correct result after decrypting the data from ACS. 6. SECURITY ANALYSIS As described in the previous section, the correctness of our protocols is obvious, so we focus on the security of our system in this section. Our system aims to achieve the privacy of user data in cloud, the intermediate and final results security under the semi-honest model. And we assume that there is no collusion between the CSP and ACS. We first introduce the semantic security of BCP cryptosystem. Theorem 1.If Decisional Diffie-Hellman Assumption in β„€ 𝑁2 βˆ— holds, then the BCP cryptosystem is semantically secure. Proof. We say the Diffie-Hellman computational problem is hard, if for every probabilistic poly- nomial time algorithm π’œ, there exists a negligible function 𝑛𝑒𝑔𝑙() such that for sufficiently large β„“. Pr [ π’œ(N,X,Y, 𝑍 𝑏) = b | | 𝑝, π‘ž ← 𝑆𝑃 ( β„“ 2 ) ; 𝑁 = π‘π‘ž; 𝑔 ← 𝔾; π‘₯, 𝑦, 𝑧 ← [1, π‘œπ‘Ÿπ‘‘(𝔾)]; 𝑋 = 𝑔 π‘₯ π‘šπ‘œπ‘‘ 𝑁2; π‘Œ = 𝑔 𝑦 π‘šπ‘œπ‘‘ 𝑁2; 𝑍0 = 𝑔 𝑧 π‘šπ‘œπ‘‘ 𝑁2; 𝑍1 = 𝑔 π‘₯𝑦 π‘šπ‘œπ‘‘ 𝑁2 ; 𝑏 ← {0,1}; ] βˆ’ 1 2 = 𝑛𝑒𝑔𝑙(β„“) . (8) Given a quadruple (𝑔, 𝑔 π‘Ž, 𝑔 𝑏, 𝑔 𝑐), to use π’œ to decide whether c = π‘Žb mod π‘œπ‘Ÿπ‘‘(𝔾) or not. The public key is first set as (N, 𝑔, h), where h = 𝑔 π‘Ž . Once the adversary has chosen the mes- sages π‘š0 and π‘š1, we flip a coin 𝑑 and then encrypt the message π‘š 𝑑 as follows: 𝐸(π‘š 𝑑) = (A,B) = (𝑔 𝑏 mod 𝑁2,(1 + π‘š 𝑑N)𝑔 𝑐 mod 𝑁2) . (9) If this quadruple is a Diffie-Hellman quadruple (i.e., c = π‘Žb), the above is a valid encryption of π‘š 𝑑 and π’œ will give the correct response with non-negligible advantage. If it is not a Dif- fie-Hellamn quadruple, we claim that even a polynomial unbounded adversary gains no extra in- formation from 𝐸(π‘š 𝑑) in a strong information-theoretic sense. You can refer the original BCP paper [14] for the detail. Corollary 1(Two-phase decryption security). The two-phase decryption mechanism of the BCP cryptosystem is semantically secure based on the hardness of DDH assumption over β„€ 𝑁2 βˆ— . Proof. The Shamir secret sharing scheme [21] proposed in 1979, which is information theoretic secure can guarantee the privacy of divided private key. The private message is randomly split into two shares in a way that any less than two shares cannot recover the original message (i.e., the (2, 2) Shamir threshold secret sharing scheme). And the adversary can only recover the origi- nal plaintext by both two shares of partial decrypted ciphertexts.
  • 10. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 10 Lemma 1(Privacy of data). While the two-phase decryption BCP cryptosystem is semantically secure, without collusion, our system always protects the security of the data (e.g., user data and processed results). User data privacy. We claim the privacy of user data stored in the cloud server here. The original private data are encrypted by data owners with the joint public keys of CSP and ACS, and stored in the CSP who can only decrypt the encrypted data partially. As we assumed that the CSP and the ACS do not collude with each other, the user data in the cloud will be permanently confidential. Processed result privacy. We show the privacy preserving of the processed result. The CSP do calculations over ciphertexts, and he has no ability to decrypt it completely. So he decrypts the encrypted result partially with his own secret key, and blinds the result with a random message (namely, the "noise"), he sends the blinded result to ACS, although ACS has another half secret key, he only decrypts the message to get the blinded result. While the noise were encrypted with π‘Ÿπ‘˜, no one can decrypt it directly, the ACS processes the encrypted with his own secret key, so it can be transformed to the data encrypted by DR's public key. Then the ACS performs encrypted data calculations to get the final result under the DR's public key, which will be sent to DR. In our procedures, all the mid/final results are not disclosed, and only the DR who puts the request can get the final result. What is more, we also protect the identity of data requester, only the access control server (ACS) recognizes DR's identity. But in Ding's scheme [7], the access control was implemented by both CSP and ACS. 7. EVALUATION AND IMPLEMENTATION 7.1. Scheme Evaluation In this section, we compare our system with some latest work [5,6,7], which were also the similar researches with partial homomorphic encryption (PHE). And there are also some other works based on different techniques, for instance, SMC-based [2,22] and FHE-based [4,23], but we think FHE and SMC will introduce significant communication/computation overhead. We aim to achieve the lightweight scheme, so there should be no extra computations for client, and less in- teractions in the procedures will be better. For the security concern, using the master key will in- crease the risk of system, if the master key is disclosed, all these data will not secure. Our scheme overcomes all these drawbacks, and more efficient for the practical.
  • 11. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 11 Figure 2. Computation time of each algorithm in BCP with various N Figure 3. Computation time of addition protocol with various N Figure 4. Computation time of multiplication protocol with various N
  • 12. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 12 7.2. Experiment Analysis We have implemented our proposed scheme with Python, the experiments are conducted on Ub- untu 16.04.3 LTS with Intel(R) Core(TM) i7-6700 CPU 3.40GHz and 4GB RAM. To achieve better accuracy, we performed each test 500 times and reported the average value of all results. In our implementation, we tested the influence of different parameters (i.e., the length of secret key, the length of data and the length of N), and we found that the length of the parameter N is signif- icant. So we set other parameters by default, for instance, the length of secret key is 500 bits, the length of data is 200 bits and the length of random number is 500 bits. Then we tested the per- formance of each algorithm with different length of N (i.e., 512 bits, 768 bits, 1024 bits, 1280 bits and so on). The performance of each algorithm in BCP cryptosystem was shown in Figure 2, the computa- tion costs affected much by the length of N.And we tested the performance of our two proposed protocols (addition and multiplication) in section 5.2, we analyzed the computation costs of each step, corresponding to three parties: CSP (the step1), ACS (the step2) and DR (the step3). As you can see in Figure 3 and Figure 4, both in addition and multiplication protocol, most of the com- putation overhead has been transferred to DSP and ACS, the computation costs of DR is little, when he received the result, he can decrypt it in a few milliseconds. In general, the above tests show that we achieve the lightweight of DR in our scheme, nearly all of the computation overhead has been transferred to CSP and ACS, which is practical in the real cloud computing environments. 8. CONCLUSION AND FUTURE WORK In this paper, we proposed an efficient encrypted data processing scheme with access control. We overcame some drawbacks of existing works, and designed some lightweight protocols which are non-interactive and more flexible for access control. In the future, we aim to construct a more secure system with multi-key homomorphic cryptosystem, which can provide better priva- cy-preserving service for data providers. What is more, we also want to extend our scheme to a malicious one, that is, even the CSP and ACS collude with each other, there are no sensitive in- formation disclosed. REFERENCES [1] Hewitt, C. (2008). ORGs for Scalable, Robust, Privacy-Friendly Client Cloud Computing. IEEE Educa- tional Activities Department. [2] Dan, B., Laur, S., & Willemson, J. (2008). Sharemind: a framework for fast privacy. Lecture Notes in Computer Science, 5283(2008), 192-206.
  • 13. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 13 [3] Gentry, C. (2010). Computing arbitrary functions of encrypted data. Communications of the Acm, 53(3), 97-105. [4] Wang, W., Hu, Y., Chen, L., Huang, X., & Sunar, B. (2015). Exploring the feasibility of fully homo- morphic encryption. IEEE Transactions on Computers, 64(3), 698-706. [5] Peter, A., Tews, E., & Katzenbeisser, S. (2013). Efficiently outsourcing multiparty computation under multiple keys. IEEE Transactions on Information Forensics & Security, 8(12), 2046-2058. [6] Liu, X., Deng, R. H., Choo, K. K. R., & Weng, J. (2016). An efficient privacy-preserving outsourced calculation toolkit with multiple keys. IEEE Transactions on Information Forensics & Security, 11(11), 2401-2414. [7] Ding, W., Yan, Z., & Deng, R. H. (2017). Encrypted data processing with homomorphic re-encryption. Information Sciences. [8] Catalano, D., & Fiore, D. (2015). Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data. ACM Sigsac Conference on Computer and Communications Securi- ty (pp.1518-1529). ACM. [9] Yu, S., Wang, C., Ren, K., & Lou, W. (2010). Achieving secure, scalable, and fine-grained data access control in cloud computing. IEEE INFOCOM (Vol.29, pp.1-9). IEEE. [10] Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptog- raphy. Lecture Notes in Computer Science, 1403, 127-144. [11] Ivan, A. A., & Dodis, Y. (2003). Proxy Cryptography Revisited. Network and Distributed System Secu- rity Symposium, NDSS 2003, San Diego, California, Usa. DBLP. [12] Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. Acm Transactions on Information & System Security, 9(1), 1-30. [13] Ateniese, G., Benson, K., & Hohenberger, S. (2009). Key-Private Proxy Re-encryption. Topics in Cryptology - CT-RSA 2009, The Cryptographers' Track at the RSA Conference 2009, San Francisco, CA, USA, April 20-24, 2009. Proceedings (Vol.5473, pp.279-294). DBLP. [14] Bresson, E., Catalano, D., & Pointcheval, D. (2003). A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. Lecture Notes in Computer Science, 2894, 37-54. [15] Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully Homomorphic Encryption over the Integers. International Conference on Theory and Applications of Cryptographic Techniques (Vol.2009, pp.24-43). Springer-Verlag. [16] LΓ³pezalt, A., Tromer, E., & Vaikuntanathan, V. (2012). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. Proceedings of the Annual Acm Symposium on Theory of Computing, 1219-1234. [17] Ayday, E., Raisaro, J. L., Hubaux, J. P., & Rougemont, J. (2013). Protecting and evaluating genomic privacy in medical tests and personalized medicine. ACM Workshop on Workshop on Privacy in the Elec- tronic Society (pp.95-106). ACM. [18] Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology β€” Eurocrypt, 547(1), 223--238.
  • 14. Advanced Computing: An International Journal (ACIJ), Vol.9, No.6, November 2018 14 [19] DamgΓ₯rd, I., & Jurik, M. (2000). A generalisation, a simpli.cation and some applications of paillier's probabilistic public-key system. Lecture Notes in Computer Science, 1992(45), 119--136. [20] Geisler, M. (2007). Efficient and secure comparison for on-line auctions. Australasian Conference on Information Security and Privacy (Vol.1, pp.416-430). Springer-Verlag. [21] Shamir, A. (2011). How to share a secret. Communications of the Acm,22(22), 612-613. [22] Kamm, L., & Willemson, J. (2015). Secure floating point arithmetic and private satellite collision analysis. International Journal of Information Security, 14(6), 531-548. [23] Wang, B., Li, M., Chow, S. S. M., & Li, H. (2014). A tale of two clouds: Computing on data encrypted under multiple keys. Communications and Network Security (pp.337-345). IEEE.