SlideShare a Scribd company logo
1 of 3
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1097
A study paper on Homomorphic encryption in cloud computing
Nivedita W. Wasankar1, A.V. Deorankar2
1M. Tech. Scholar,Department of Computer Science and Engineering,Government College of Engineering,
Amravati (MH) India
2Head of Department,Department of Information Technology,Government College of Engineering,
Amravati (MH) India
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract -The use of cloud for outsource the database has
increased rapidly in many organizations. it provides many
benefits in terms of low cost and accessibility of data.
Database is hosted and processed in cloud server, which is
beyond the control of data owners. due to the privacyconcerns
that the cloud service provider is assumed semi-trust (honest-
but curious.), it becomes a critical issue to put sensitiveservice
into the cloud, so encryption or obfuscation are needed before
outsourcing sensitive data. Increased number of queries will
inevitably leak more information to the cloud server. One
straightforward approach to mitigate the security risk of
privacy leakage is to encrypt the private data and hide the
query/access patterns. Homomorphic Encryption (HE), a
special kind of encryption scheme, can address these concerns
as it allows any third party to operate on the encrypted data
without decrypting it in advance. This survey focuses on HE
and FHE schemes. First,we present the basics of HE and the
details of the well-known Partially Homomorphic Encryption
(PHE) and Somewhat Homomorphic Encryption (SWHE),
which are important pillars of achieving FHE.
Key Words: Homomorfic encryption, FHE, PHE, SWHE,
etc..
1. INTRODUCTION
When the data transferred to the Cloud we use standard
encryption methods to secure the operationsandthestorage
of the data. Our basic concept was to encrypt the data before
send it to the Cloud provider. But the last one needs to
decrypt data at every operation. The client will need to
provide the private key to the server (Cloud provider) to
decrypt data before execute the calculationsrequired,which
might affect the confidentiality and privacy of data stored in
the Cloud. One promising direction to preservetheprivacyof
the data is to utilize homomorphic encryption(HE)schemes.
Homomorphic Encryption systems are used to perform
operations on encrypted data without knowing the private
key (without decryption), the client is the only holder of the
secret key. When we decrypt the result of any operation, itis
the same as if we had carried out the calculation on the raw
data. homomorphic encryption is useful that allows the
operations on the cipher text, which can provide the same
results after calculations as the working directly on the raw
data.
The definition of homomorphic encryption are as follow :
 homomorphism - a transformation of one set into
another that preserves in the second set the
relations between elements of the first1
 homomorphic encryption - an operationperformed
on a set of ciphertexts such that decrypting the
result of the operation is the same as the result of
some operation performed on the plaintexts.
2. POPERTIES OF HOMOMORPHIC ENCRYPTION
An encryption is homomorphic, if: from Enc(a) and Enc(b) it
is possible to compute Enc(f (a, b)), where f can be: +, ×, ⊕
and withoutusing the private key.HomomorphicEncryption
has mainly two properties, according to the operations that
allows to assess on raw data.
2.1 Additive Homomorphic Encryption:
A Homomorphic encryption is additive,if
Ek (x⊕ y) = Ek (x) ⊕ Ek (y).
2.2Multiplicative Homomorphic Encryption:
Homomorphic encryption is multiplicative, if
Ek (x ⊗ y) = Ek (x) ⊗Ek (y).
- Ek is an encryption algorithm with key k. - Dk is a
decryption algorithm.
The additiveHomomorphic encryption(onlyadditionsofthe
raw data) is the Pailler and Goldwasser-Micalli
cryptosystems, and the multiplicative Homomorphic
encryption (only products on raw data) is the RSA and El
Gamal cryptosystems. An algorithm is fully homomorphic if
both properties are satisfied simultaneously.
3. TYPES OF HOMOMORPHIC ENCRYPTION
Homomorphism is a transformation of one set into another
that preserves in the second set the relations between
elementsof the first one. An operation performed on a set of
ciphertexts such that decrypting the result of the operation
is the same asthe result of some operation performedonthe
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1098
plaintexts is called as homomorphic encryption. all the
different HE schemes can neatly be categorized under three
types with respect to the number of allowed operations on
the encrypted data as follows:
3.1 Partially Homomorphic Encryption (PHE):
PHE allows only one type of operation with an unlimited
number of times (i.e.,no bound on the number of usages). In
other words, PHE schemes can only be used for particular
applications, whose algorithms include only addition or
multiplicationoperation. PHE schemesaredeployedinsome
applications like e-voting or Private Information Retrieval
(PIR). However, these applications were restricted in terms
of the types of homomorphic evaluation operations
3.2 Somewhat Homomorphic Encryption (SWHE):
This allows some types of operations with a limited number
of times. SWHE schemes support both addition and
multiplication. Nonetheless, in SWHE schemes that are
proposed before the first FHE scheme, the size of the
ciphertexts grows with each homomorphic operation and
hence the maximum number of allowed homomorphic
operations is limited.
These issues put a limit on the use of PHE and SWHE
schemes in real-life applications. Eventually, the increasing
popularity of cloud based services accelerated the design of
HE schemes which can support an arbitrary number of
homomorphic operations with random functions, i.e. FHE.
3.3 Fully Homomorphic Encryption (FHE):
FHE allows an unlimited number of operations with
unlimited number of times. The first plausible and
achievable Fully Homomorphic Encryption (FHE) scheme
was introduced by Craig Gentry in 2009, that evaluates an
arbitrary number of additions and multiplications and thus
calculate any type of function on encrypted data. It is based
on ideal-lattices in math and it is not only a descriptionofthe
scheme, but also a powerful framework for achieving FHE.
However, it is conceptually and practically not a realistic
scheme. Different FHE schemes demonstrated that FHE still
needs to be improved significantly to be practical on every
platform as they are very expensive for real-life applications
because of the bootstrapping part, which is the intermediate
refreshing procedure of a processed ciphertext.
4. BENEFITS
Homomorphic encryption has many benefits and
applications. One such benefit is that of enhanced privacy.
Privacy is one of the goals of cryptography in general, but
homomorphic encryption can provide even further privacy
than typical encryption schemes. One of the biggest benefits
to this application is that if a user lives in an area where
privacy is considered a luxury, sensitive data can still be
retrieved without ever revealing even the nature of thedata.
5. DRAWBACKS
While the benefits to homomorphic encryption are great,
they do not come without considerable drawbacks. One of
the biggest drawbacks is the complexity of the systems. In
partially homomorphic cryptosystems, there is not much
overhead involved in performing the computations, at least
for those presented. However, fully homomorphic
encryption requires a lattice-based cryptosystem that is
significantly more complex. Implementation of such a
cryptosystem even for basic operationsrequiressignificantly
more complicated computations and massive ciphertext
sizes. Another potential drawback of homomorphic
cryptosystems is that in some cases, they are vulnerable to
malware.
6. CONCLUSION
Homomorphic cryptosystems allow for the same level of
privacy as any other cryptosystem, while also allowing for
operations to be performed on the data without the need to
see the actual data. Indeed, the idea of HE has been around
forover 30 years; however, the first plausible and achievable
Fully Homomorphic Encryption (FHE) scheme was
introduced by CraigGentry in 2009. Since then,differentFHE
schemes demonstrated that FHE still needs to be improved
significantlyto be practicalon everyplatformastheyarevery
expensive for real-life applications. Hence, in this paper, we
surveyedthe HE and FHE schemes. Specifically,startingfrom
the basics of HE, the details of the well-known Partially HE
(PHE) and Somewhat HE (SWHE), which are important
pillars of achieving FHE, were presented.
REFERENCES
1. Nitesh Aggarwal, Cp Gupta, and Iti Sharma. 2014.
Fully Homomorphic symmetric scheme without
bootstrapping.In Cloud Computing and Internet of
Things (CCIOT), 2014 International Conference
on.IEEE, 14–17.
2. S Sobitha Ahila and KL Shunmuganathan. 2014.
State Of Art in Homomorphic Encryption Schemes.
International Journal of Engineering Research and
Applications 4, 2 (2014), 37–43.
3. Gentry, C. A fully homomorphic encryption scheme.
Doctoral Dissertation, Stanford University, 2009.
4. Gentry, C., Sahai, A. and Waters, B. Homomorphic
encryption from learning with errors:conceptually-
simpler, asymptotically-faster, attribute-based. In
Advances in Cryptology, Proceedings of CRYPTO
'13. R. Canetti and J. Garay (Eds.). Springer, Berlin
Heidelberg, 2013, 75-92.MufutauAkinwande.2009.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1099
Advances in Homomorphic Cryptosystems. J. UCS
15, 3 (2009), 506–522.
5. Zvika Brakerski, Craig Gentry, and Vinod
Vaikuntanathan. 2014. (Leveled) Fully
Homomorphic Encryption Without Bootstrapping.
ACM Trans. Comput. Theory 6, 3, Article 13 (July
2014), 36 pages.
DOI:http://dx.doi.org/10.1145/2633600.
6. Zhigang Chen, JianWang, ZengNian Zhang,andSong
Xinxia. 2014. A fully homomorphic encryption
schemewith better key size. Communications,China
11, 9 (2014), 82–92.
7. Michael Clear and Ciarán McGoldrick. 2015. Multi-
identity and multi-key leveled FHE from learning
witherrors. In Annual Cryptology Conference.
Springer, 630–656.
8. Léo Ducas and Daniele Micciancio. 2014. A Fully
Homomorphic Encryption library
https://github.com/lducas/FHEW. (2014).
Accessed at December, 2015.
9. Junfeng Fan and Frederik Vercauteren. 2012a.
Somewhat Practical Fully Homomorphic
Encryption. IACR Cryptology ePrint Archive 2012
(2012), 144.
10. Shai Halevi and Victor Shoup. 2013b. An
Implementation of homomorphi encryption.
https://github.com/shaih/HElib. (2013). Accessed
at December, 2015.
11. Hao-Miao Yang, Qi Xia, Xiao-fen Wang,andDian-hua
Tang. 2012. A new somewhat homomorphic
encryption scheme over integers. In Computer
Distributed Control and Intelligent Environmental
Monitoring (CDCIEM), 2012 International
Conference on. IEEE, 61–64.
12. Goldwasser, S. and Micali, S. Probabilistic
encryption. Journal of Computer and System
Sciences 28, 2 (1984), 270-299.
13. ElGamal, T. A public key cryptosystem and a
signature scheme based on discrete logarithms. In
Advances in Cryptology, Proceedings of CRYPTO
'84. G. Blakley and D. Chaum (Eds.). Springer, Berlin
Heidelberg, 1985, 1018.
14. Rivest, R., Shamir, A. and Adleman, L. A method for
obtaining digital signatures and public-key
cryptosystems. Communications of the ACM 21, 2
(1978), 120-126.
15. Boneh, D. The decision Diffie-Hellman problem. In
Algorithmic Number Theory, Proceedings of the
Third International Symposium (ANTS-III)
(Portland, June 21-25). J.Buhler (Ed.). Springer,
Berlin Heidelberg, 1998, 4863.
16. Paillier, P. Public-key cryptosystems based on
composite degree residuosity classes. In Eurocrypt,
1999.
17. Rivest, R., Adleman, L. and Dertouzos, M. On data
banks and privacy homomorphisms.InFoundations
of Secure Computation 4, 11 (1978), 169-180.
18. Boneh, D., Goh, E.-J. and Nissim, K. Evaluating2-DNF
formulason ciphertexts. In TheoryofCryptography,
Proceedings of the Second Theory of Cryptography
Conference (TCC) (Cambridge, February 10-12). J.
Kilian (Ed.). Springer, Berlin Heidelberg, 2005,325-
341.

More Related Content

What's hot

Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdleSAT Publishing House
 
An Effective Privacy-Preserving Data Coding in Peer-To-Peer Network
An Effective Privacy-Preserving Data Coding in Peer-To-Peer NetworkAn Effective Privacy-Preserving Data Coding in Peer-To-Peer Network
An Effective Privacy-Preserving Data Coding in Peer-To-Peer NetworkIJCNCJournal
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paperHemanth
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
A tool to evaluate symmetric key algorithms
A tool to evaluate symmetric key algorithmsA tool to evaluate symmetric key algorithms
A tool to evaluate symmetric key algorithmsTharindu Weerasinghe
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsAM Publications
 
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET Journal
 
Data security framework for cloud computing networks
Data security framework for cloud computing networksData security framework for cloud computing networks
Data security framework for cloud computing networksIAEME Publication
 
Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsProposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsSeddiq Q. Abd Al-Rahman
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmIjcem Journal
 
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...IJCSIS Research Publications
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingIAEME Publication
 
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04IJNSA Journal
 
IRJET- Symmetric Cryptography using Neural Networks
IRJET-  	  Symmetric Cryptography using Neural NetworksIRJET-  	  Symmetric Cryptography using Neural Networks
IRJET- Symmetric Cryptography using Neural NetworksIRJET Journal
 
Performance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption techniquePerformance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption techniqueAncy Mariam Babu
 

What's hot (20)

Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdl
 
An Effective Privacy-Preserving Data Coding in Peer-To-Peer Network
An Effective Privacy-Preserving Data Coding in Peer-To-Peer NetworkAn Effective Privacy-Preserving Data Coding in Peer-To-Peer Network
An Effective Privacy-Preserving Data Coding in Peer-To-Peer Network
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paper
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
A tool to evaluate symmetric key algorithms
A tool to evaluate symmetric key algorithmsA tool to evaluate symmetric key algorithms
A tool to evaluate symmetric key algorithms
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
 
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
 
Final report
Final reportFinal report
Final report
 
Data security framework for cloud computing networks
Data security framework for cloud computing networksData security framework for cloud computing networks
Data security framework for cloud computing networks
 
Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsProposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computing
 
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04
VERIFICATION OF QUANTUM CRYPTOGRAPHY PROTOCOLS BY MODEL CHECKING1010ijnsa04
 
IRJET- Symmetric Cryptography using Neural Networks
IRJET-  	  Symmetric Cryptography using Neural NetworksIRJET-  	  Symmetric Cryptography using Neural Networks
IRJET- Symmetric Cryptography using Neural Networks
 
Performance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption techniquePerformance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption technique
 

Similar to IRJET- A Study Paper on Homomorphic Encryption in Cloud Computing

IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET Journal
 
Somewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption TechniqueSomewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption TechniqueNaishil Shah
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationMohammed Ashour
 
A comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalA comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalMajedahAlkharji
 
IRJET- E-Commerce Website using Skyline Queries
IRJET-  	  E-Commerce Website using Skyline QueriesIRJET-  	  E-Commerce Website using Skyline Queries
IRJET- E-Commerce Website using Skyline QueriesIRJET Journal
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageIJSRD
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...MajedahAlkharji
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databasesijircee
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET Journal
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksIOSR Journals
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET Journal
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMijcisjournal
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric blockijcisjournal
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...IRJET Journal
 
Oral.pptx
Oral.pptxOral.pptx
Oral.pptxSasal6
 
CrAlSim: A Cryptography Algorithm Simulator
CrAlSim: A Cryptography Algorithm SimulatorCrAlSim: A Cryptography Algorithm Simulator
CrAlSim: A Cryptography Algorithm SimulatorIRJET Journal
 
IRJET- Ensuring Security in Cloud Computing Cryptography using Cryptography
IRJET-  	  Ensuring Security in Cloud Computing Cryptography using CryptographyIRJET-  	  Ensuring Security in Cloud Computing Cryptography using Cryptography
IRJET- Ensuring Security in Cloud Computing Cryptography using CryptographyIRJET Journal
 
Cryptographic Cloud Storage with Hadoop Implementation
Cryptographic Cloud Storage with Hadoop ImplementationCryptographic Cloud Storage with Hadoop Implementation
Cryptographic Cloud Storage with Hadoop ImplementationIOSR Journals
 

Similar to IRJET- A Study Paper on Homomorphic Encryption in Cloud Computing (20)

IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
 
Somewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption TechniqueSomewhat Homomorphic Encryption Technique
Somewhat Homomorphic Encryption Technique
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning Classification
 
A comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journalA comprehensive study of fhe schemes ijact journal
A comprehensive study of fhe schemes ijact journal
 
IRJET- E-Commerce Website using Skyline Queries
IRJET-  	  E-Commerce Website using Skyline QueriesIRJET-  	  E-Commerce Website using Skyline Queries
IRJET- E-Commerce Website using Skyline Queries
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networks
 
O017128591
O017128591O017128591
O017128591
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud Computing
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
 
Oral.pptx
Oral.pptxOral.pptx
Oral.pptx
 
CrAlSim: A Cryptography Algorithm Simulator
CrAlSim: A Cryptography Algorithm SimulatorCrAlSim: A Cryptography Algorithm Simulator
CrAlSim: A Cryptography Algorithm Simulator
 
IRJET- Ensuring Security in Cloud Computing Cryptography using Cryptography
IRJET-  	  Ensuring Security in Cloud Computing Cryptography using CryptographyIRJET-  	  Ensuring Security in Cloud Computing Cryptography using Cryptography
IRJET- Ensuring Security in Cloud Computing Cryptography using Cryptography
 
Cryptographic Cloud Storage with Hadoop Implementation
Cryptographic Cloud Storage with Hadoop ImplementationCryptographic Cloud Storage with Hadoop Implementation
Cryptographic Cloud Storage with Hadoop Implementation
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 

Recently uploaded (20)

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 

IRJET- A Study Paper on Homomorphic Encryption in Cloud Computing

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1097 A study paper on Homomorphic encryption in cloud computing Nivedita W. Wasankar1, A.V. Deorankar2 1M. Tech. Scholar,Department of Computer Science and Engineering,Government College of Engineering, Amravati (MH) India 2Head of Department,Department of Information Technology,Government College of Engineering, Amravati (MH) India ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract -The use of cloud for outsource the database has increased rapidly in many organizations. it provides many benefits in terms of low cost and accessibility of data. Database is hosted and processed in cloud server, which is beyond the control of data owners. due to the privacyconcerns that the cloud service provider is assumed semi-trust (honest- but curious.), it becomes a critical issue to put sensitiveservice into the cloud, so encryption or obfuscation are needed before outsourcing sensitive data. Increased number of queries will inevitably leak more information to the cloud server. One straightforward approach to mitigate the security risk of privacy leakage is to encrypt the private data and hide the query/access patterns. Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. This survey focuses on HE and FHE schemes. First,we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Key Words: Homomorfic encryption, FHE, PHE, SWHE, etc.. 1. INTRODUCTION When the data transferred to the Cloud we use standard encryption methods to secure the operationsandthestorage of the data. Our basic concept was to encrypt the data before send it to the Cloud provider. But the last one needs to decrypt data at every operation. The client will need to provide the private key to the server (Cloud provider) to decrypt data before execute the calculationsrequired,which might affect the confidentiality and privacy of data stored in the Cloud. One promising direction to preservetheprivacyof the data is to utilize homomorphic encryption(HE)schemes. Homomorphic Encryption systems are used to perform operations on encrypted data without knowing the private key (without decryption), the client is the only holder of the secret key. When we decrypt the result of any operation, itis the same as if we had carried out the calculation on the raw data. homomorphic encryption is useful that allows the operations on the cipher text, which can provide the same results after calculations as the working directly on the raw data. The definition of homomorphic encryption are as follow :  homomorphism - a transformation of one set into another that preserves in the second set the relations between elements of the first1  homomorphic encryption - an operationperformed on a set of ciphertexts such that decrypting the result of the operation is the same as the result of some operation performed on the plaintexts. 2. POPERTIES OF HOMOMORPHIC ENCRYPTION An encryption is homomorphic, if: from Enc(a) and Enc(b) it is possible to compute Enc(f (a, b)), where f can be: +, ×, ⊕ and withoutusing the private key.HomomorphicEncryption has mainly two properties, according to the operations that allows to assess on raw data. 2.1 Additive Homomorphic Encryption: A Homomorphic encryption is additive,if Ek (x⊕ y) = Ek (x) ⊕ Ek (y). 2.2Multiplicative Homomorphic Encryption: Homomorphic encryption is multiplicative, if Ek (x ⊗ y) = Ek (x) ⊗Ek (y). - Ek is an encryption algorithm with key k. - Dk is a decryption algorithm. The additiveHomomorphic encryption(onlyadditionsofthe raw data) is the Pailler and Goldwasser-Micalli cryptosystems, and the multiplicative Homomorphic encryption (only products on raw data) is the RSA and El Gamal cryptosystems. An algorithm is fully homomorphic if both properties are satisfied simultaneously. 3. TYPES OF HOMOMORPHIC ENCRYPTION Homomorphism is a transformation of one set into another that preserves in the second set the relations between elementsof the first one. An operation performed on a set of ciphertexts such that decrypting the result of the operation is the same asthe result of some operation performedonthe
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1098 plaintexts is called as homomorphic encryption. all the different HE schemes can neatly be categorized under three types with respect to the number of allowed operations on the encrypted data as follows: 3.1 Partially Homomorphic Encryption (PHE): PHE allows only one type of operation with an unlimited number of times (i.e.,no bound on the number of usages). In other words, PHE schemes can only be used for particular applications, whose algorithms include only addition or multiplicationoperation. PHE schemesaredeployedinsome applications like e-voting or Private Information Retrieval (PIR). However, these applications were restricted in terms of the types of homomorphic evaluation operations 3.2 Somewhat Homomorphic Encryption (SWHE): This allows some types of operations with a limited number of times. SWHE schemes support both addition and multiplication. Nonetheless, in SWHE schemes that are proposed before the first FHE scheme, the size of the ciphertexts grows with each homomorphic operation and hence the maximum number of allowed homomorphic operations is limited. These issues put a limit on the use of PHE and SWHE schemes in real-life applications. Eventually, the increasing popularity of cloud based services accelerated the design of HE schemes which can support an arbitrary number of homomorphic operations with random functions, i.e. FHE. 3.3 Fully Homomorphic Encryption (FHE): FHE allows an unlimited number of operations with unlimited number of times. The first plausible and achievable Fully Homomorphic Encryption (FHE) scheme was introduced by Craig Gentry in 2009, that evaluates an arbitrary number of additions and multiplications and thus calculate any type of function on encrypted data. It is based on ideal-lattices in math and it is not only a descriptionofthe scheme, but also a powerful framework for achieving FHE. However, it is conceptually and practically not a realistic scheme. Different FHE schemes demonstrated that FHE still needs to be improved significantly to be practical on every platform as they are very expensive for real-life applications because of the bootstrapping part, which is the intermediate refreshing procedure of a processed ciphertext. 4. BENEFITS Homomorphic encryption has many benefits and applications. One such benefit is that of enhanced privacy. Privacy is one of the goals of cryptography in general, but homomorphic encryption can provide even further privacy than typical encryption schemes. One of the biggest benefits to this application is that if a user lives in an area where privacy is considered a luxury, sensitive data can still be retrieved without ever revealing even the nature of thedata. 5. DRAWBACKS While the benefits to homomorphic encryption are great, they do not come without considerable drawbacks. One of the biggest drawbacks is the complexity of the systems. In partially homomorphic cryptosystems, there is not much overhead involved in performing the computations, at least for those presented. However, fully homomorphic encryption requires a lattice-based cryptosystem that is significantly more complex. Implementation of such a cryptosystem even for basic operationsrequiressignificantly more complicated computations and massive ciphertext sizes. Another potential drawback of homomorphic cryptosystems is that in some cases, they are vulnerable to malware. 6. CONCLUSION Homomorphic cryptosystems allow for the same level of privacy as any other cryptosystem, while also allowing for operations to be performed on the data without the need to see the actual data. Indeed, the idea of HE has been around forover 30 years; however, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme was introduced by CraigGentry in 2009. Since then,differentFHE schemes demonstrated that FHE still needs to be improved significantlyto be practicalon everyplatformastheyarevery expensive for real-life applications. Hence, in this paper, we surveyedthe HE and FHE schemes. Specifically,startingfrom the basics of HE, the details of the well-known Partially HE (PHE) and Somewhat HE (SWHE), which are important pillars of achieving FHE, were presented. REFERENCES 1. Nitesh Aggarwal, Cp Gupta, and Iti Sharma. 2014. Fully Homomorphic symmetric scheme without bootstrapping.In Cloud Computing and Internet of Things (CCIOT), 2014 International Conference on.IEEE, 14–17. 2. S Sobitha Ahila and KL Shunmuganathan. 2014. State Of Art in Homomorphic Encryption Schemes. International Journal of Engineering Research and Applications 4, 2 (2014), 37–43. 3. Gentry, C. A fully homomorphic encryption scheme. Doctoral Dissertation, Stanford University, 2009. 4. Gentry, C., Sahai, A. and Waters, B. Homomorphic encryption from learning with errors:conceptually- simpler, asymptotically-faster, attribute-based. In Advances in Cryptology, Proceedings of CRYPTO '13. R. Canetti and J. Garay (Eds.). Springer, Berlin Heidelberg, 2013, 75-92.MufutauAkinwande.2009.
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 03 | Mar-2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 1099 Advances in Homomorphic Cryptosystems. J. UCS 15, 3 (2009), 506–522. 5. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. ACM Trans. Comput. Theory 6, 3, Article 13 (July 2014), 36 pages. DOI:http://dx.doi.org/10.1145/2633600. 6. Zhigang Chen, JianWang, ZengNian Zhang,andSong Xinxia. 2014. A fully homomorphic encryption schemewith better key size. Communications,China 11, 9 (2014), 82–92. 7. Michael Clear and Ciarán McGoldrick. 2015. Multi- identity and multi-key leveled FHE from learning witherrors. In Annual Cryptology Conference. Springer, 630–656. 8. Léo Ducas and Daniele Micciancio. 2014. A Fully Homomorphic Encryption library https://github.com/lducas/FHEW. (2014). Accessed at December, 2015. 9. Junfeng Fan and Frederik Vercauteren. 2012a. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive 2012 (2012), 144. 10. Shai Halevi and Victor Shoup. 2013b. An Implementation of homomorphi encryption. https://github.com/shaih/HElib. (2013). Accessed at December, 2015. 11. Hao-Miao Yang, Qi Xia, Xiao-fen Wang,andDian-hua Tang. 2012. A new somewhat homomorphic encryption scheme over integers. In Computer Distributed Control and Intelligent Environmental Monitoring (CDCIEM), 2012 International Conference on. IEEE, 61–64. 12. Goldwasser, S. and Micali, S. Probabilistic encryption. Journal of Computer and System Sciences 28, 2 (1984), 270-299. 13. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology, Proceedings of CRYPTO '84. G. Blakley and D. Chaum (Eds.). Springer, Berlin Heidelberg, 1985, 1018. 14. Rivest, R., Shamir, A. and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (1978), 120-126. 15. Boneh, D. The decision Diffie-Hellman problem. In Algorithmic Number Theory, Proceedings of the Third International Symposium (ANTS-III) (Portland, June 21-25). J.Buhler (Ed.). Springer, Berlin Heidelberg, 1998, 4863. 16. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Eurocrypt, 1999. 17. Rivest, R., Adleman, L. and Dertouzos, M. On data banks and privacy homomorphisms.InFoundations of Secure Computation 4, 11 (1978), 169-180. 18. Boneh, D., Goh, E.-J. and Nissim, K. Evaluating2-DNF formulason ciphertexts. In TheoryofCryptography, Proceedings of the Second Theory of Cryptography Conference (TCC) (Cambridge, February 10-12). J. Kilian (Ed.). Springer, Berlin Heidelberg, 2005,325- 341.