SlideShare a Scribd company logo
1 of 16
NATIONAL CONFERENCE ON COMPUTATIONAL
INTELLIGENCE SYSTEMS
2023
DEPARTMENT OF INFORMATION TECHNOLOGY
Homomorphic Encryption of
Pharmaceutical Data
Guide Name :
Ms. Kavitha V, M.Tech.
Team Members :
Murugalakshmi V(31111205303)
Nishaanth N K (311119205034)
Stephan Raj M (311119205057)
ABSTRACT
● Vast amounts of sensitive and confidential information is generated by the
pharmaceutical industry in the form of medicine formulas, employee
information, medical records. The industry needs to ensure that their information
is kept secure from cybercrime.
● Pharmaceutical industries is a domain where there are high chances of security
breaches and applying Homomorphic Encryption can help minimize them.
● We aim to design a working system that deals with such information the
Homomorphic way. We try to implement a web-application that allows
employees of a particular pharmaceutical company to update sensitive data
homomorphically that’s stored on the cloud or database server.
NEED ANALYSIS
● The Pharmaceutical industry needs to ensure that their information is kept secure from
cybercrime. Cyber criminals can have devastating effects on the pharmaceutical industry
by accessing or destroying their information.
● Due to these reasons it has become mandatory for the pharmaceutical industry to develop
an Information Security Management system.
● We implement a web-application that allows employees of a particular pharmaceutical
company to update sensitive data homomorphically that’s stored on the cloud or database
server. Here the employee on a daily basis updates the amount of particular components
used, through the web portal which is reflected on the data stored in the databases
homomorphically
LITERATURE SURVEY
S.NO TITLE,METHOD,AUTHOR NAME&
MONTH,YEAR
ADVANTAGES DISADVANTAGES
1 Segundo Moisés Toapanta,Javier Gonzalo Ortiz
Rojas“A Homomorphic Encryption Approach in
a Voting System in a Distributed Architecture”
OCT 2020.
Homomorphic encryption
provides high-level security
to the data being transmitted
in electronic voting systems.
This ensures that the data is
not tampered with or
compromised during
transmission.
Homomorphic encryption
may not be compatible with
all electronic voting systems
or platforms. This may limit
the adoption of this
technology in some cases.
2 A. B. Levina; V. Y. Kadykov; D. I. Kaplun“ New
direction in Cryptography: Homomorphic
Encryption“date of publication OCT 2, 2021
It can be applied to various
use cases, including data
storage, sharing, and
processing.
Only described the
mathematical concept and
theory of homomorphic
encryption
3 Chiara Marcolla; Victor Sucasas; Marc Manzano;
Riccardo Bassoli“Survey on Fully Homomorphic
Encryption, Theory, and Applications”4 oct 2022
It consequently covers design
fundamentals and security
properties of
FHE and describes the main
FHE schemes based on
various mathematical
problems.
FHE is a complex and
computationally intensive
process, requiring significant
computational resources to
perform even simple
computations.
4 Yuanting Lu;Weiwei Zhang;Lingming Cao,Data
Security Encryption Method Based on Improved
AES Alogorithm ,2022 Global Reliability and
Prognostics and Health Management (PHM-
Yantai) Year: 2022
The proposed improved AES
algorithm can enhance the
security of data encryption
by incorporating additional
security features.
The paper does not present
any real-world testing or
performance analysis of the
proposed algorithm, making
it unclear how it performs in
practice.
5 Das, Debasis. "Secure cloud computing
algorithm using homomorphic encryption and
multi-party computation." 2020 International
Conference on Information Networking
(ICOIN). IEEE, 2020.
It allows multiple parties to
jointly perform computation
on encrypted data without
compromising the privacy of
data owners.
The paper does not provide a
detailed analysis of the
security of the proposed
algorithm against various
attacks.
6 Abu Musa;Ashiq Mahmood “Client-side
Cryptography Based Security for Cloud
Computing System” , 2021 International Conference
on Artificial Intelligence and Smart Systems (ICAIS)
,Year: 2021.
With the use of symmetric
key encryption, the data
uploaded on the cloud is
secured with an extra layer of
protection. This makes it
difficult for unauthorized
users to access or tamper with
the data.
Symmetric key encryption
requires the management of
keys, which can be
challenging for large
organizations.
7 K Roopa; B S Gokul; S Kaushik Arakalgud “Use
case of Paillier Homomorphic Algorithm for
Electronic-Voting Systems” published on 11
december 2021.
The proposed e-voting system
using Paillier cryptosystem
provides enhanced security
for online voting, ensuring
that the integrity and
confidentiality of votes are
maintained.
An e-voting system based on
Paillier cryptosystem may
require additional security
measures to prevent potential
attacks, such as insider attacks
or denial-of-service attacks.
8 R. Sendhil; A. Amuthan “A Descriptive Study on
Homomorphic Encryption Schemes for Enhancing
Security in Fog Computing”International conference
published on Sep 2020
Homomorphic encryption can
be used in Fog Computing to
ensure that data is secure
when being processed on edge
devices.
Key management involves
secure key distribution and
periodic key rotation, which
can be time-consuming and
costly.
9 Saja J. Mohammed; Dujan B. Taha “Performance
Evaluation of RSA, ElGamal, and Paillier Partial
Homomorphic Encryption Algorithms” conference
paper published on 25 April 2022
providing a comprehensive
comparison of different
homomorphic encryption
algorithms in terms of
performance, such as
encryption and decryption
time, key sizes, memory
usage, and throughput.
the paper may not provide
insights into the practical
implementation of these
algorithms, such as their
vulnerabilities to attacks or
their compatibility with
existing systems.
10 Wejdan Alsuwat1 and Hatim Alsuwat 1 “A Survey
on Cloud Storage System Security via Encryption
Mechanisms”.IJCSNS International Journal of
Computer Science and Network Security,June
2022
The paper covers various
encryption mechanisms that
are used to secure cloud
storage systems, such as
symmetric and asymmetric
key encryption, homomorphic
encryption, and proxy re-
encryption.
No practical implementation
on cloud security.
SYSTEM ARCHITECTURE
Activity flow: Admin
Manager :
Employee :
MODULES OF THE PROJECT
CONCLUSION
We were able to implement Homomorphic operations as intended in a working prototype.
As discussed above, we designed an application that allows employees of a particular
pharmaceutical company to update sensitive data on the server cloud/database without
decrypting any part of the encrypted data that is stored on the cloud/database. Since keys
play an important role in carrying out these Homomorphic operations it was important to
secure these keys which were unique to all the users accessing the application. For that, we
designed a secure key generation and storage functionality which stored the keys on the
server in its encrypted form and were only accessible based on login credentials which in
itself were unique, hence adding an additional layer of security to the application.
REFERENCES
[1]Segundo Moisés Toapanta,Javier Gonzalo Ortiz Rojas“A Homomorphic Encryption Approach in a Voting System in
a Distributed Architecture” OCT 2020.
[2]A. B. Levina; V. Y. Kadykov; D. I. Kaplun“ New direction in Cryptography: Homomorphic Encryption“date of
publication OCT 2, 2021
[3]Nassar, Mohamed, Abdelkarim Erradi, and Qutaibah M. Malluhi. "Paillier's encryption: Implementation and
cloud applications." 2020 International Conference on Applied Research in Computer Science and Engineering
(ICAR). IEEE, 2020..
[4]Chiara Marcolla; Victor Sucasas; Marc Manzano; Riccardo Bassoli “Survey on Fully Homomorphic Encryption,
Theory, and Applications”4 oct 2022.
[5] Yuanting Lu;Weiwei Zhang;Lingming Cao,Data Security Encryption Method Based on Improved AES Alogorithm ,2022
Global Reliability and Prognostics and Health Management (PHM-Yantai) Year: 2022
[6] Saja J. Mohammed; Dujan B. Taha “Performance Evaluation of RSA, ElGamal, and Paillier Partial Homomorphic
Encryption Algorithms” conference paper published on 25 April 2022
[7] K Roopa; B S Gokul; S Kaushik Arakalgud “Use case of Paillier Homomorphic Algorithm for Electronic-Voting
Systems” published on 11 december 2021.
[8] Wejdan Alsuwat1 and Hatim Alsuwat 1 “A Survey on Cloud Storage System Security via Encryption
Mechanisms”.IJCSNS International Journal of Computer Science and Network Security,June 2022
[9] Das, Debasis. "Secure cloud computing algorithm using homomorphic encryption and multi-party
computation." 2020 International Conference on Information Networking (ICOIN). IEEE, 2020.
[10] Abu Musa;Ashiq Mahmood “Client-side Cryptography Based Security for Cloud Computing System” , 2021
International Conference on Artificial Intelligence and Smart Systems (ICAIS) ,Year: 2021.
THANK YOU

More Related Content

Similar to Security.pptx

Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryptionijcisjournal
 
Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditabilityCloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditabilityIGEEKS TECHNOLOGIES
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...IJwest
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...MajedahAlkharji
 
A data quarantine model to secure data in edge computing
A data quarantine model to secure data in edge computingA data quarantine model to secure data in edge computing
A data quarantine model to secure data in edge computingIJECEIAES
 
Cloud Security: Techniques and frameworks for ensuring the security and priva...
Cloud Security: Techniques and frameworks for ensuring the security and priva...Cloud Security: Techniques and frameworks for ensuring the security and priva...
Cloud Security: Techniques and frameworks for ensuring the security and priva...IRJET Journal
 
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGBIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGIJNSA Journal
 
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGBIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGIJNSA Journal
 
A Brief Survey on Various Technologies Involved in Cloud Computing Security
A Brief Survey on Various Technologies Involved in Cloud Computing SecurityA Brief Survey on Various Technologies Involved in Cloud Computing Security
A Brief Survey on Various Technologies Involved in Cloud Computing SecurityAssociate Professor in VSB Coimbatore
 
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud StorageA Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storageijtsrd
 
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...ijccsa
 
Control Cloud Data Access Using Attribute-Based Encryption
Control Cloud Data Access Using Attribute-Based EncryptionControl Cloud Data Access Using Attribute-Based Encryption
Control Cloud Data Access Using Attribute-Based Encryptionpaperpublications3
 
IRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using CryptographyIRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using CryptographyIRJET Journal
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...IJECEIAES
 
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET Journal
 
Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditability Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditability Adz91 Digital Ads Pvt Ltd
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd Iaetsd
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...IJASRD Journal
 
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYIRJET Journal
 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkIJCNCJournal
 

Similar to Security.pptx (20)

Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
 
Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditabilityCloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditability
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...
 
A data quarantine model to secure data in edge computing
A data quarantine model to secure data in edge computingA data quarantine model to secure data in edge computing
A data quarantine model to secure data in edge computing
 
Cloud Security: Techniques and frameworks for ensuring the security and priva...
Cloud Security: Techniques and frameworks for ensuring the security and priva...Cloud Security: Techniques and frameworks for ensuring the security and priva...
Cloud Security: Techniques and frameworks for ensuring the security and priva...
 
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGBIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
 
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTINGBIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
BIOMETRIC SMARTCARD AUTHENTICATION FOR FOG COMPUTING
 
A Brief Survey on Various Technologies Involved in Cloud Computing Security
A Brief Survey on Various Technologies Involved in Cloud Computing SecurityA Brief Survey on Various Technologies Involved in Cloud Computing Security
A Brief Survey on Various Technologies Involved in Cloud Computing Security
 
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud StorageA Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
A Data Sharing Protocol to Minimize Security and Privacy Risks in Cloud Storage
 
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
 
Control Cloud Data Access Using Attribute-Based Encryption
Control Cloud Data Access Using Attribute-Based EncryptionControl Cloud Data Access Using Attribute-Based Encryption
Control Cloud Data Access Using Attribute-Based Encryption
 
IRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using CryptographyIRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using Cryptography
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...
 
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
IRJET- Improved Identity-based Anonymous Broadcast Encryption with Chosen Cip...
 
Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditability Cloud assisted mobile-access of health data with privacy and auditability
Cloud assisted mobile-access of health data with privacy and auditability
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processing
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
 
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITYCRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
CRYPTOGRAPHY ALGORITHMS FOR WEB SECURITY
 
Secure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication FrameworkSecure Supervised Learning-Based Smart Home Authentication Framework
Secure Supervised Learning-Based Smart Home Authentication Framework
 

More from janani603976

More from janani603976 (12)

smarthome
smarthomesmarthome
smarthome
 
Research.pptx
Research.pptxResearch.pptx
Research.pptx
 
Research PPT.pptx
Research PPT.pptxResearch PPT.pptx
Research PPT.pptx
 
EC8552_CAO_unit-2_S06.pptx
EC8552_CAO_unit-2_S06.pptxEC8552_CAO_unit-2_S06.pptx
EC8552_CAO_unit-2_S06.pptx
 
Unit 3.pptx
Unit 3.pptxUnit 3.pptx
Unit 3.pptx
 
Team1.pptx
Team1.pptxTeam1.pptx
Team1.pptx
 
Unit II.pptx
Unit II.pptxUnit II.pptx
Unit II.pptx
 
UNIT 5 (2).pptx
UNIT 5 (2).pptxUNIT 5 (2).pptx
UNIT 5 (2).pptx
 
agile.ppt
agile.pptagile.ppt
agile.ppt
 
EVS CHAPTER-1.pptx
EVS CHAPTER-1.pptxEVS CHAPTER-1.pptx
EVS CHAPTER-1.pptx
 
Team 5.pptx
Team 5.pptxTeam 5.pptx
Team 5.pptx
 
chapter 1 -Basic Structure of Computers.pptx
chapter 1 -Basic Structure of Computers.pptxchapter 1 -Basic Structure of Computers.pptx
chapter 1 -Basic Structure of Computers.pptx
 

Recently uploaded

Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayEpec Engineered Technologies
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptxJIT KUMAR GUPTA
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxMuhammadAsimMuhammad6
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationBhangaleSonal
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...Amil baba
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Call Girls Mumbai
 
Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Ramkumar k
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfJiananWang21
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaOmar Fathy
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Arindam Chakraborty, Ph.D., P.E. (CA, TX)
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueBhangaleSonal
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxJuliansyahHarahap1
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdfKamal Acharya
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXssuser89054b
 
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...vershagrag
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"mphochane1998
 
Learn the concepts of Thermodynamics on Magic Marks
Learn the concepts of Thermodynamics on Magic MarksLearn the concepts of Thermodynamics on Magic Marks
Learn the concepts of Thermodynamics on Magic MarksMagic Marks
 
Introduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfIntroduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfsumitt6_25730773
 

Recently uploaded (20)

Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Learn the concepts of Thermodynamics on Magic Marks
Learn the concepts of Thermodynamics on Magic MarksLearn the concepts of Thermodynamics on Magic Marks
Learn the concepts of Thermodynamics on Magic Marks
 
Introduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfIntroduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdf
 

Security.pptx

  • 1. NATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE SYSTEMS 2023 DEPARTMENT OF INFORMATION TECHNOLOGY Homomorphic Encryption of Pharmaceutical Data Guide Name : Ms. Kavitha V, M.Tech. Team Members : Murugalakshmi V(31111205303) Nishaanth N K (311119205034) Stephan Raj M (311119205057)
  • 2. ABSTRACT ● Vast amounts of sensitive and confidential information is generated by the pharmaceutical industry in the form of medicine formulas, employee information, medical records. The industry needs to ensure that their information is kept secure from cybercrime. ● Pharmaceutical industries is a domain where there are high chances of security breaches and applying Homomorphic Encryption can help minimize them. ● We aim to design a working system that deals with such information the Homomorphic way. We try to implement a web-application that allows employees of a particular pharmaceutical company to update sensitive data homomorphically that’s stored on the cloud or database server.
  • 3. NEED ANALYSIS ● The Pharmaceutical industry needs to ensure that their information is kept secure from cybercrime. Cyber criminals can have devastating effects on the pharmaceutical industry by accessing or destroying their information. ● Due to these reasons it has become mandatory for the pharmaceutical industry to develop an Information Security Management system. ● We implement a web-application that allows employees of a particular pharmaceutical company to update sensitive data homomorphically that’s stored on the cloud or database server. Here the employee on a daily basis updates the amount of particular components used, through the web portal which is reflected on the data stored in the databases homomorphically
  • 4. LITERATURE SURVEY S.NO TITLE,METHOD,AUTHOR NAME& MONTH,YEAR ADVANTAGES DISADVANTAGES 1 Segundo Moisés Toapanta,Javier Gonzalo Ortiz Rojas“A Homomorphic Encryption Approach in a Voting System in a Distributed Architecture” OCT 2020. Homomorphic encryption provides high-level security to the data being transmitted in electronic voting systems. This ensures that the data is not tampered with or compromised during transmission. Homomorphic encryption may not be compatible with all electronic voting systems or platforms. This may limit the adoption of this technology in some cases. 2 A. B. Levina; V. Y. Kadykov; D. I. Kaplun“ New direction in Cryptography: Homomorphic Encryption“date of publication OCT 2, 2021 It can be applied to various use cases, including data storage, sharing, and processing. Only described the mathematical concept and theory of homomorphic encryption
  • 5. 3 Chiara Marcolla; Victor Sucasas; Marc Manzano; Riccardo Bassoli“Survey on Fully Homomorphic Encryption, Theory, and Applications”4 oct 2022 It consequently covers design fundamentals and security properties of FHE and describes the main FHE schemes based on various mathematical problems. FHE is a complex and computationally intensive process, requiring significant computational resources to perform even simple computations. 4 Yuanting Lu;Weiwei Zhang;Lingming Cao,Data Security Encryption Method Based on Improved AES Alogorithm ,2022 Global Reliability and Prognostics and Health Management (PHM- Yantai) Year: 2022 The proposed improved AES algorithm can enhance the security of data encryption by incorporating additional security features. The paper does not present any real-world testing or performance analysis of the proposed algorithm, making it unclear how it performs in practice. 5 Das, Debasis. "Secure cloud computing algorithm using homomorphic encryption and multi-party computation." 2020 International Conference on Information Networking (ICOIN). IEEE, 2020. It allows multiple parties to jointly perform computation on encrypted data without compromising the privacy of data owners. The paper does not provide a detailed analysis of the security of the proposed algorithm against various attacks.
  • 6. 6 Abu Musa;Ashiq Mahmood “Client-side Cryptography Based Security for Cloud Computing System” , 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS) ,Year: 2021. With the use of symmetric key encryption, the data uploaded on the cloud is secured with an extra layer of protection. This makes it difficult for unauthorized users to access or tamper with the data. Symmetric key encryption requires the management of keys, which can be challenging for large organizations. 7 K Roopa; B S Gokul; S Kaushik Arakalgud “Use case of Paillier Homomorphic Algorithm for Electronic-Voting Systems” published on 11 december 2021. The proposed e-voting system using Paillier cryptosystem provides enhanced security for online voting, ensuring that the integrity and confidentiality of votes are maintained. An e-voting system based on Paillier cryptosystem may require additional security measures to prevent potential attacks, such as insider attacks or denial-of-service attacks. 8 R. Sendhil; A. Amuthan “A Descriptive Study on Homomorphic Encryption Schemes for Enhancing Security in Fog Computing”International conference published on Sep 2020 Homomorphic encryption can be used in Fog Computing to ensure that data is secure when being processed on edge devices. Key management involves secure key distribution and periodic key rotation, which can be time-consuming and costly.
  • 7. 9 Saja J. Mohammed; Dujan B. Taha “Performance Evaluation of RSA, ElGamal, and Paillier Partial Homomorphic Encryption Algorithms” conference paper published on 25 April 2022 providing a comprehensive comparison of different homomorphic encryption algorithms in terms of performance, such as encryption and decryption time, key sizes, memory usage, and throughput. the paper may not provide insights into the practical implementation of these algorithms, such as their vulnerabilities to attacks or their compatibility with existing systems. 10 Wejdan Alsuwat1 and Hatim Alsuwat 1 “A Survey on Cloud Storage System Security via Encryption Mechanisms”.IJCSNS International Journal of Computer Science and Network Security,June 2022 The paper covers various encryption mechanisms that are used to secure cloud storage systems, such as symmetric and asymmetric key encryption, homomorphic encryption, and proxy re- encryption. No practical implementation on cloud security.
  • 12. MODULES OF THE PROJECT
  • 13. CONCLUSION We were able to implement Homomorphic operations as intended in a working prototype. As discussed above, we designed an application that allows employees of a particular pharmaceutical company to update sensitive data on the server cloud/database without decrypting any part of the encrypted data that is stored on the cloud/database. Since keys play an important role in carrying out these Homomorphic operations it was important to secure these keys which were unique to all the users accessing the application. For that, we designed a secure key generation and storage functionality which stored the keys on the server in its encrypted form and were only accessible based on login credentials which in itself were unique, hence adding an additional layer of security to the application.
  • 14. REFERENCES [1]Segundo Moisés Toapanta,Javier Gonzalo Ortiz Rojas“A Homomorphic Encryption Approach in a Voting System in a Distributed Architecture” OCT 2020. [2]A. B. Levina; V. Y. Kadykov; D. I. Kaplun“ New direction in Cryptography: Homomorphic Encryption“date of publication OCT 2, 2021 [3]Nassar, Mohamed, Abdelkarim Erradi, and Qutaibah M. Malluhi. "Paillier's encryption: Implementation and cloud applications." 2020 International Conference on Applied Research in Computer Science and Engineering (ICAR). IEEE, 2020.. [4]Chiara Marcolla; Victor Sucasas; Marc Manzano; Riccardo Bassoli “Survey on Fully Homomorphic Encryption, Theory, and Applications”4 oct 2022. [5] Yuanting Lu;Weiwei Zhang;Lingming Cao,Data Security Encryption Method Based on Improved AES Alogorithm ,2022 Global Reliability and Prognostics and Health Management (PHM-Yantai) Year: 2022
  • 15. [6] Saja J. Mohammed; Dujan B. Taha “Performance Evaluation of RSA, ElGamal, and Paillier Partial Homomorphic Encryption Algorithms” conference paper published on 25 April 2022 [7] K Roopa; B S Gokul; S Kaushik Arakalgud “Use case of Paillier Homomorphic Algorithm for Electronic-Voting Systems” published on 11 december 2021. [8] Wejdan Alsuwat1 and Hatim Alsuwat 1 “A Survey on Cloud Storage System Security via Encryption Mechanisms”.IJCSNS International Journal of Computer Science and Network Security,June 2022 [9] Das, Debasis. "Secure cloud computing algorithm using homomorphic encryption and multi-party computation." 2020 International Conference on Information Networking (ICOIN). IEEE, 2020. [10] Abu Musa;Ashiq Mahmood “Client-side Cryptography Based Security for Cloud Computing System” , 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS) ,Year: 2021.