SlideShare a Scribd company logo
1 of 4
Download to read offline
A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939

A Survey of the Homomorphic Encryption
Approach for Data Security in Cloud Computing
Ms.Parin.V.Patel

Mr Hitesh D Patel

C.S.E. Department, GIT Gandhinagar
patelparinv@gmail.com

C.S.E. Department, GIT Gandhinagar
hitupatel2002@gmail.com

Abstract— In present days cloud computing is one of the greatest
platform which provides storage of data in very lower cost and
available for all time over the internet. But there is a big problem of
security in cloud computing. When client is providing their data to
the cloud because of security they use different encryption and
decryption algorithms. Through these algorithms we can provide
security to client’s data on the cloud. In this survey paper we are
discussing the approach of homomorphic encryption which
provides security in cloud computing. Homomorphic encryption is
the method which performs operation on encrypted data which will
provide result without decrypting that data. This method provides
the same result as operation performs on row data.
Index Terms— Cloud Computing, security, Homomorphic

Encryption, RSA

III. CLOUD ARCHITECTURE
I. INTRODUCTION

The term "cloud" originates from the world of
telecommunications when providers began using virtual
private network (VPN) services for data communications [1].
The definition of cloud computing provided by National
Institute of Standards and Technology (NIST) says that:
"Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable
computing resources (e.g., networks, servers, storage
applications and services) that can be rapidly provisioned and
released with minimal management effort or service provider
interaction. [2]".So through this cloud computing there is no
need to store the data on desktops, portables etc.You can store
the data on servers and you can access the data through
internet.
Cloud computing provides better utilization of distributed
resources over a large data and they can access remotely
through the internet.
.
II. HISTORY
The underlying concept of cloud computing was introduced
way back in 1960s by John McCarthy. His opinion was that
"computation may someday be organized as a public utility
[3]". Also the characteristics of cloud computing were
explored for the first time in 1966 by Douglas Parkhill in his
book, The Challenge of the Computer Utility[ 3].
The history of the term cloud is from the
telecommunications world, where telecom companies started
offering Virtual Private Network (VPN) services with

2013 | IJEDR1301004

comparable quality of service at a much lower cost. Initially
before VPN, they provided dedicated point-to-point data
circuits which were wastage of bandwidth. But by using VPN
services, they can switch traffic to balance utilization of the
overall network. Cloud computing now extends this to cover
servers and network infrastructure [4].
Many players in the industry have jumped into cloud
computing and implemented it. Amazon has played a key role
and launched the Amazon Web Service (AWS) in 2006. Also
Google and IBM have started research projects in cloud
computing. Eucalyptus became the first open source platform
for deploying private clouds [4].

Cloud computing system is divided into two sections: the
front end and the back end. Front end through which user can
interact with the server and backend is the server which
provides data to the client. Between server and client network
is working as middleware.
IV. LAYERS AND SERVICES OF CLOUD COMPUTING
ARCHITECTURE
The below diagram shows the different layers of cloud
Computing architecture [3].

Figure1.Layers and services of Cloud
Computing[3]
A cloud client consists of computer hardware and/or
computer software which relies on cloud computing for
application delivery, or that is specifically designed for
delivery of cloud services [9].
(Cloud) Infrastructure as a Service (IaaS) is also referred
as Resource Code, provide (managed and scalable) resources
as services to the user- in other words, they basically provide
enhanced virtualization capabilities. Accordingly, different
resources may be provided via a service interface [5].

INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR
(All right reserved by www.ijedr.org)

20
A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939
(Cloud) Platform as a Service (PaaS) is provides
VI. HOMOMORPHIC ENCRYPTION
computational resources via a platform upon which
applications and services can be developed and hosted.
Homomorphic encryption alludes to encryption where plain
Example: Google Docs, SAP business by design [5].
texts and cipher texts both are treated with an equivalent
(Clouds) Software as a Service (SaaS) is also sometimes
algebraic function. Now the plain text and cipher text might
referred to as Service or application clouds. These clouds are
also be not related but the emphasis is on the algebraic
offering implementation of specific business functions and
operation that works on both of them [5].
business processes that are provided with specific cloud
Structured Encryption: A structured encryption scheme
capabilities, i.e. they provide applications/services using a
encrypts structured data in such a way that it can be queried
cloud. infrastructure or platform, rather than providing cloud
through the use of a query-specific token that can only be
features themselves [5].
generated with knowledge of the secret key. In addition, the
V. DEPLOYMENT OF CLOUD COMPUTING SERVICE
For deploying a cloud computing solution, the major task is
to decide on the type of cloud to be implemented. Presently
three types of cloud deployment takes place - public cloud,
private cloud and hybrid cloud Figure below shows the
overview of the deployment of these three clouds [6]:
Public cloud allows the user to access cloud via
network. This cloud is publicly available on internet so security
is the big problem. In this cloud upgradation and maintenance
is difficult. This cloud is on “Pay and Use” basis. You need to
pay only the time duration that you have use.

query process reveals no useful information about either the
query or the data. An important consideration in this context is
the efficiency of the query operation on the server side [5].
Homomorphic encryption [8] allows operations on
encrypted data; thus, cloud servers may use encrypted data
without access to the original data. Figure 3 shows the general
framework. Homomorphic encryption is considered too
expensive and remains an academic curiosity [8].

Plaintext

Results

Encryption

Cloud Services

Decryption

Figure 3. A general framework for cloud service
with data protection[8]
Data are encrypted before being sent to the cloud server. The
server performs computation on the encrypted data. The
results are obtained by decrypting the data from the server.
The solid lines represent the data owner; the dashed line
means the server is not trusted [8].
Below Figure 2(a) and (b) illustrate the concept of
homomorphic encryption. Suppose x =< x1; x2; ..; xn >

Figure 2.Deployment of Cloud Services[6]
Private Cloud is within an organization. This stores the
internal data of organization. It is more secure and
maintenance is also easy. Only the internal user can access
that data.
The Hybrid Cloud is a combination of any two (or all) of the
three models discussed above. Standardization of APIs has
lead to easier distribution of applications across different
cloud models. This enables newer models such as “Surge
Computing” in which workload spikes from the private cloud
is offset to the public cloud [7].
Community cloud is constructed by many organizations
according to their requirements. Cloud infrastructure is
managed by third party or one of the organizations.

2013 | IJEDR1301004

is a sequence of n elements as the original unprotected data,
also called plaintext. An operation f can be performed on x to
obtain result r = f(x) =< r1; r2;….; rm >. Let y =< y1; y2; ….;
yn > be the corresponding ciphertext; y =< e(x1); e(x2);……;
e(xn) > and e is the encryption operation. We can obtain x
through decryption x = d(y). We call the encryption and the
operation homomorphic if d(f(y)) = r. In other words, the same
operation can be applied to encrypted data and the result can
be obtained after decryption, as illustrated in Figure 2(b).
Homomorphic encryption is not another encryption algorithm
(like AES or RSA). Instead, it is a property of some
encryption algorithms; some encryption algorithms cannot be
homomorphic, for example, if they are non-malleable [8]. The
encryption algorithm illustrated in Figure 2 (b) is
deterministic: for a plaintext x, a unique ciphertext y is
created. Many encryption algorithms are non-deterministic: a
plaintext x may be mapped to one of many possible
ciphertexts. Non-deterministic encryption can provide better
protection because it is difficult to know whether two different
y's correspond to the same x. This is illustrated in Figure 2 (c).
The sidebar Example of Homomorphic Encryption using NonDeterministic Encryption gives a numeric example. The
sidebar also shows an example when h(x) = x3 produces a

INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR
(All right reserved by www.ijedr.org)

21
A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939
wrong result for x =< x1 >=< 2 >, illustrated by point a in
Figure 5. Paillier Algorithm[9]
Figure 2(d) [9].
VIII. MULTIPLICATIVE HOMOMORPHIC ENCRYPTION
f
(a) F(x) = r
x
r
A Homomorphic encryption is multiplicative, if: [10]
e
f
d
Enc (x⊗y) = Enc(x) ⊗ Enc(y)
(b) x
y
f(y)
r
1
l
y
f(y)
Enc (Πmi) = Π Enc (mi)
e
f
d
i=1
i=1
(c) x
r
d
Example: RSA Cryptosystem (1978)
y
f(y) a
wrong
(d)
e
f
d

x

r
d

Figure 4. Overview of homomorphic encryption.

VII. ADDITIVE HOMOMORPHIC ENCRYPTION
A Homomorphic encryption is additive, if: [10]
Enc (x⊕y) = Enc(x) ⊗ Enc(y)
1
l
Enc (Σ mi) = Π Enc (mi)
i=1
i=1
Example: Paillier Cryptosystem (1999):
Suppose we have two ciphers C1 et C2 such that:
C1 = gm1 .r1n mod n2
C2 = gm2. r2n mod n2
C1.C 2 = gm1.r1n.gm2.r2nmod n2 =gm1+m2 (r1r2)n mod n2
So, Pailler cryptosystem realizes the property of additive
Homomorphic encryption. An application of an additive
Homomorphic encryption is electronic voting: Each vote is
encrypted but only the "sum" is decrypted [10].

Figure 5. RSA Algorithm[10]
Suppose we have two ciphers C1 et C2 such that:
C1 = m1e mod n
C2 = m2e mod n
e
C1.C2 = m1 m2e mod n = (m1m2) e mod n
RSA cryptosystem realize the properties of the multiplicative
Homomorphic encryption, but it still has a lake of security,
because if we assume that two ciphers C1, C2 corresponding
respectively to the messages m1, m2, so:
C1 = m1e mod n
C2 = m2e mod n
The client sends the pair (C1,C2) to the Cloud server, the
server will perform the calculations requested by the client
and sends the encrypted result (C1 × C2) to the client[10].
If the attacker intercepts two ciphers C1 et C2, which are
encrypted with the same private key, he/she will be able to
decrypt all messages exchanged between the server and the
client. Because the Homomorphic encryption is multiplicative,
i.e. the product of the ciphers equals the cipher of the product
[10].

2013 | IJEDR1301004

INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR
(All right reserved by www.ijedr.org)

22
A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939

IX. Conclusion
In this paper we have survey on various homomorphic
encryption schemes. In a cloud computing fully homomorphic
based security is new concept. In this concept client encrypt
the data using client’s private key and that encrypted data is
received by the server. Without decrypting that data server
performs the operation and sends result back to the client.
Now client decrypt that data and get the result.
So, security problem is overcome through this
Homomorphic algorithm. Data confidentiality is managed by
this algorithm.

X. References
[I] John Harauz, Lorti M. Kaufinan. Bruce Potter, "Data Security in
the World of Cloud Computing", IEEE Security & Privacy,
Copublished by the IEEE Computer and Reliability Societies,
July/August 2009.
[2] National Institute of Standards and Technology- Computer
Security Resource Center -www.csrc.nist.gov
[3] http://en.wikipedia.org/wiki/Cloud_computing
[4] Yashpalsinh Jadeja and Kirit Modi, “Cloud Computing Concepts, Architecture and Challenges”, International Conference on
Computing, Electronics and Electrical Technologies [ICCEET],
IEEE-2012
[5] Samerjeet kaur, “Cryptography and Encryption in Cloud
Computing”, VSRD International Journal of Computer Science and
Information Technology, VSRD-IJCSIT, Vol. 2 (3), 2012
[6] Ramgovind S, Eloff MM, Smith E, 'The management of security
in cloud computing", IEEE – 2010
[7] Aderemi A. Atayero and Oluwaseyi Feyisetan,” Security Issues
in Cloud Computing: The Potentials of Homomorphic Encryption”
Journal of Emerging Trends in Computing and Information Sciences,
VOL. 2, NO. 10, October 2011
[8] Caroline Fontaine and Fabien Galand,”A Survey of
Homomorphic Encryption for Nonspecialists”,EURASIP Journal on
Information Security, pages 1 to15, January 2007.
[9] Jibang Liu, Yung-Hsiang Lu and Cheng-Kok Koh,” Performance
Analysis of Arithmetic Operations in Homomorphic Encryption”,
ECE Technical Reports Paper 404, 2010
[10]
Maha TEBAA, Saïd EL HAJJI and Abdellatif EL
GHAZI,”Homomorphic Encryption Applied to the Cloud omputing
Security”, Proceedings of the World Congress on Engineering, Vol I,
London, U.K. July 4 - 6, 20

2013 | IJEDR1301004

INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR
(All right reserved by www.ijedr.org)

23

More Related Content

What's hot

Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloudShivam Singh
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security finalAkash Kamble
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherkarthik kedarisetti
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionGöktuğ Serez
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmIjcem Journal
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression Sayantan Sur
 
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...IJCSIS Research Publications
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryptionsecurityxploded
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansionSreeda Perikamana
 
Blow fish final ppt
Blow fish final pptBlow fish final ppt
Blow fish final pptAjay AJ
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2IAEME Publication
 
Narrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaNarrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaRifad Mohamed
 
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsImproving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsIRJET Journal
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmIDES Editor
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystemxlyle
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 

What's hot (20)

Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloud
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security final
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression
 
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryption
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
 
Hash
HashHash
Hash
 
Blow fish final ppt
Blow fish final pptBlow fish final ppt
Blow fish final ppt
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2
 
Narrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaNarrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullidea
 
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsImproving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher Algorithm
 
Rc6 algorithm
Rc6 algorithmRc6 algorithm
Rc6 algorithm
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystem
 
Final ppt
Final pptFinal ppt
Final ppt
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 

Viewers also liked

Secured Multi Cloud Storage Using CPDP
Secured Multi Cloud Storage Using CPDPSecured Multi Cloud Storage Using CPDP
Secured Multi Cloud Storage Using CPDPIJSRD
 
Enhancing collaboration using web 2 Presentation
Enhancing collaboration using web 2 PresentationEnhancing collaboration using web 2 Presentation
Enhancing collaboration using web 2 PresentationKenneth Vega
 
Onderzoeksartikel memory lane
Onderzoeksartikel memory laneOnderzoeksartikel memory lane
Onderzoeksartikel memory laneBen Meulemans
 
Webquest
Webquest Webquest
Webquest reh48
 
You whitepaper google_analytics_06072015
You whitepaper google_analytics_06072015You whitepaper google_analytics_06072015
You whitepaper google_analytics_06072015Ben Meulemans
 
Optimizing SAP All-In-One for Life Sciences
Optimizing SAP All-In-One for Life SciencesOptimizing SAP All-In-One for Life Sciences
Optimizing SAP All-In-One for Life SciencesIdhasoft
 
Presentatie New Media
Presentatie New MediaPresentatie New Media
Presentatie New MediaBen Meulemans
 
Vbm presentation-part1
Vbm presentation-part1Vbm presentation-part1
Vbm presentation-part1Pooyan Najafi
 
Lagen wireframe step by step
Lagen wireframe step by stepLagen wireframe step by step
Lagen wireframe step by stepBen Meulemans
 
Duke ellington
Duke ellingtonDuke ellington
Duke ellington1marccasas
 
Questionaire results rugby
Questionaire results rugbyQuestionaire results rugby
Questionaire results rugbyAndrew Clements
 
รายงานผลการจัดการศึกษา ประจำปีการศึกษา 2554 ป.2
รายงานผลการจัดการศึกษา  ประจำปีการศึกษา 2554 ป.2รายงานผลการจัดการศึกษา  ประจำปีการศึกษา 2554 ป.2
รายงานผลการจัดการศึกษา ประจำปีการศึกษา 2554 ป.2Knp Wan
 

Viewers also liked (19)

Secured Multi Cloud Storage Using CPDP
Secured Multi Cloud Storage Using CPDPSecured Multi Cloud Storage Using CPDP
Secured Multi Cloud Storage Using CPDP
 
Enhancing collaboration using web 2 Presentation
Enhancing collaboration using web 2 PresentationEnhancing collaboration using web 2 Presentation
Enhancing collaboration using web 2 Presentation
 
St.Patrick's Day
St.Patrick's DaySt.Patrick's Day
St.Patrick's Day
 
Onderzoeksartikel memory lane
Onderzoeksartikel memory laneOnderzoeksartikel memory lane
Onderzoeksartikel memory lane
 
Media evaluation
Media evaluationMedia evaluation
Media evaluation
 
Eindpresentatie
EindpresentatieEindpresentatie
Eindpresentatie
 
Tp4
Tp4Tp4
Tp4
 
Webquest
Webquest Webquest
Webquest
 
You whitepaper google_analytics_06072015
You whitepaper google_analytics_06072015You whitepaper google_analytics_06072015
You whitepaper google_analytics_06072015
 
Optimizing SAP All-In-One for Life Sciences
Optimizing SAP All-In-One for Life SciencesOptimizing SAP All-In-One for Life Sciences
Optimizing SAP All-In-One for Life Sciences
 
Resume 21
Resume 21Resume 21
Resume 21
 
Presentatie New Media
Presentatie New MediaPresentatie New Media
Presentatie New Media
 
Vbm presentation-part1
Vbm presentation-part1Vbm presentation-part1
Vbm presentation-part1
 
Lagen wireframe step by step
Lagen wireframe step by stepLagen wireframe step by step
Lagen wireframe step by step
 
Duke ellington
Duke ellingtonDuke ellington
Duke ellington
 
Core concepts
Core conceptsCore concepts
Core concepts
 
memory lane buttons
memory lane buttonsmemory lane buttons
memory lane buttons
 
Questionaire results rugby
Questionaire results rugbyQuestionaire results rugby
Questionaire results rugby
 
รายงานผลการจัดการศึกษา ประจำปีการศึกษา 2554 ป.2
รายงานผลการจัดการศึกษา  ประจำปีการศึกษา 2554 ป.2รายงานผลการจัดการศึกษา  ประจำปีการศึกษา 2554 ป.2
รายงานผลการจัดการศึกษา ประจำปีการศึกษา 2554 ป.2
 

Similar to A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing

IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET-  	  Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET-  	  Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET Journal
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET Journal
 
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdf
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdfSuitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdf
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdfDr. Richard Otieno
 
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...IJCSIS Research Publications
 
Enhancing Privacy in Cloud Service Provider Using Cryptographic Algorithm
Enhancing Privacy in Cloud Service Provider Using Cryptographic AlgorithmEnhancing Privacy in Cloud Service Provider Using Cryptographic Algorithm
Enhancing Privacy in Cloud Service Provider Using Cryptographic AlgorithmIOSR Journals
 
Integrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architectureIntegrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architectureTELKOMNIKA JOURNAL
 
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGA STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGEr Piyush Gupta IN ⊞⌘
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud ComputingSuman Jha
 
Security policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructureSecurity policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructurecsandit
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTUREcscpconf
 
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...IJCSIS Research Publications
 
Cloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyCloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyIRJET Journal
 
fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloudpriyanka reddy
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 

Similar to A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing (20)

Paper published
Paper published Paper published
Paper published
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET-  	  Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET-  	  Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
 
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdf
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdfSuitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdf
Suitability_of_Addition-Composition_Full_Homomorphic_Encryption_Scheme.pdf
 
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...
Suitability of Addition-Composition Fully Homomorphic Encryption Scheme for S...
 
Enhancing Privacy in Cloud Service Provider Using Cryptographic Algorithm
Enhancing Privacy in Cloud Service Provider Using Cryptographic AlgorithmEnhancing Privacy in Cloud Service Provider Using Cryptographic Algorithm
Enhancing Privacy in Cloud Service Provider Using Cryptographic Algorithm
 
Integrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architectureIntegrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architecture
 
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGA STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
 
C017421624
C017421624C017421624
C017421624
 
H046053944
H046053944H046053944
H046053944
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Security policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructureSecurity policy enforcement in cloud infrastructure
Security policy enforcement in cloud infrastructure
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
 
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
Implementation of Secure Cloud data Storage –Data Transaction by Using an Ort...
 
CLOUD STEGANOGRAPHY- A REVIEW
CLOUD STEGANOGRAPHY- A REVIEWCLOUD STEGANOGRAPHY- A REVIEW
CLOUD STEGANOGRAPHY- A REVIEW
 
Cloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve CryptographyCloud Data Security using Elliptic Curve Cryptography
Cloud Data Security using Elliptic Curve Cryptography
 
fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloud
 
Fog doc
Fog doc Fog doc
Fog doc
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 

Recently uploaded

Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...anjaliyadav012327
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...Pooja Nehwal
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 

Recently uploaded (20)

Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 

A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing

  • 1. A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939 A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing Ms.Parin.V.Patel Mr Hitesh D Patel C.S.E. Department, GIT Gandhinagar patelparinv@gmail.com C.S.E. Department, GIT Gandhinagar hitupatel2002@gmail.com Abstract— In present days cloud computing is one of the greatest platform which provides storage of data in very lower cost and available for all time over the internet. But there is a big problem of security in cloud computing. When client is providing their data to the cloud because of security they use different encryption and decryption algorithms. Through these algorithms we can provide security to client’s data on the cloud. In this survey paper we are discussing the approach of homomorphic encryption which provides security in cloud computing. Homomorphic encryption is the method which performs operation on encrypted data which will provide result without decrypting that data. This method provides the same result as operation performs on row data. Index Terms— Cloud Computing, security, Homomorphic Encryption, RSA III. CLOUD ARCHITECTURE I. INTRODUCTION The term "cloud" originates from the world of telecommunications when providers began using virtual private network (VPN) services for data communications [1]. The definition of cloud computing provided by National Institute of Standards and Technology (NIST) says that: "Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage applications and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. [2]".So through this cloud computing there is no need to store the data on desktops, portables etc.You can store the data on servers and you can access the data through internet. Cloud computing provides better utilization of distributed resources over a large data and they can access remotely through the internet. . II. HISTORY The underlying concept of cloud computing was introduced way back in 1960s by John McCarthy. His opinion was that "computation may someday be organized as a public utility [3]". Also the characteristics of cloud computing were explored for the first time in 1966 by Douglas Parkhill in his book, The Challenge of the Computer Utility[ 3]. The history of the term cloud is from the telecommunications world, where telecom companies started offering Virtual Private Network (VPN) services with 2013 | IJEDR1301004 comparable quality of service at a much lower cost. Initially before VPN, they provided dedicated point-to-point data circuits which were wastage of bandwidth. But by using VPN services, they can switch traffic to balance utilization of the overall network. Cloud computing now extends this to cover servers and network infrastructure [4]. Many players in the industry have jumped into cloud computing and implemented it. Amazon has played a key role and launched the Amazon Web Service (AWS) in 2006. Also Google and IBM have started research projects in cloud computing. Eucalyptus became the first open source platform for deploying private clouds [4]. Cloud computing system is divided into two sections: the front end and the back end. Front end through which user can interact with the server and backend is the server which provides data to the client. Between server and client network is working as middleware. IV. LAYERS AND SERVICES OF CLOUD COMPUTING ARCHITECTURE The below diagram shows the different layers of cloud Computing architecture [3]. Figure1.Layers and services of Cloud Computing[3] A cloud client consists of computer hardware and/or computer software which relies on cloud computing for application delivery, or that is specifically designed for delivery of cloud services [9]. (Cloud) Infrastructure as a Service (IaaS) is also referred as Resource Code, provide (managed and scalable) resources as services to the user- in other words, they basically provide enhanced virtualization capabilities. Accordingly, different resources may be provided via a service interface [5]. INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR (All right reserved by www.ijedr.org) 20
  • 2. A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939 (Cloud) Platform as a Service (PaaS) is provides VI. HOMOMORPHIC ENCRYPTION computational resources via a platform upon which applications and services can be developed and hosted. Homomorphic encryption alludes to encryption where plain Example: Google Docs, SAP business by design [5]. texts and cipher texts both are treated with an equivalent (Clouds) Software as a Service (SaaS) is also sometimes algebraic function. Now the plain text and cipher text might referred to as Service or application clouds. These clouds are also be not related but the emphasis is on the algebraic offering implementation of specific business functions and operation that works on both of them [5]. business processes that are provided with specific cloud Structured Encryption: A structured encryption scheme capabilities, i.e. they provide applications/services using a encrypts structured data in such a way that it can be queried cloud. infrastructure or platform, rather than providing cloud through the use of a query-specific token that can only be features themselves [5]. generated with knowledge of the secret key. In addition, the V. DEPLOYMENT OF CLOUD COMPUTING SERVICE For deploying a cloud computing solution, the major task is to decide on the type of cloud to be implemented. Presently three types of cloud deployment takes place - public cloud, private cloud and hybrid cloud Figure below shows the overview of the deployment of these three clouds [6]: Public cloud allows the user to access cloud via network. This cloud is publicly available on internet so security is the big problem. In this cloud upgradation and maintenance is difficult. This cloud is on “Pay and Use” basis. You need to pay only the time duration that you have use. query process reveals no useful information about either the query or the data. An important consideration in this context is the efficiency of the query operation on the server side [5]. Homomorphic encryption [8] allows operations on encrypted data; thus, cloud servers may use encrypted data without access to the original data. Figure 3 shows the general framework. Homomorphic encryption is considered too expensive and remains an academic curiosity [8]. Plaintext Results Encryption Cloud Services Decryption Figure 3. A general framework for cloud service with data protection[8] Data are encrypted before being sent to the cloud server. The server performs computation on the encrypted data. The results are obtained by decrypting the data from the server. The solid lines represent the data owner; the dashed line means the server is not trusted [8]. Below Figure 2(a) and (b) illustrate the concept of homomorphic encryption. Suppose x =< x1; x2; ..; xn > Figure 2.Deployment of Cloud Services[6] Private Cloud is within an organization. This stores the internal data of organization. It is more secure and maintenance is also easy. Only the internal user can access that data. The Hybrid Cloud is a combination of any two (or all) of the three models discussed above. Standardization of APIs has lead to easier distribution of applications across different cloud models. This enables newer models such as “Surge Computing” in which workload spikes from the private cloud is offset to the public cloud [7]. Community cloud is constructed by many organizations according to their requirements. Cloud infrastructure is managed by third party or one of the organizations. 2013 | IJEDR1301004 is a sequence of n elements as the original unprotected data, also called plaintext. An operation f can be performed on x to obtain result r = f(x) =< r1; r2;….; rm >. Let y =< y1; y2; ….; yn > be the corresponding ciphertext; y =< e(x1); e(x2);……; e(xn) > and e is the encryption operation. We can obtain x through decryption x = d(y). We call the encryption and the operation homomorphic if d(f(y)) = r. In other words, the same operation can be applied to encrypted data and the result can be obtained after decryption, as illustrated in Figure 2(b). Homomorphic encryption is not another encryption algorithm (like AES or RSA). Instead, it is a property of some encryption algorithms; some encryption algorithms cannot be homomorphic, for example, if they are non-malleable [8]. The encryption algorithm illustrated in Figure 2 (b) is deterministic: for a plaintext x, a unique ciphertext y is created. Many encryption algorithms are non-deterministic: a plaintext x may be mapped to one of many possible ciphertexts. Non-deterministic encryption can provide better protection because it is difficult to know whether two different y's correspond to the same x. This is illustrated in Figure 2 (c). The sidebar Example of Homomorphic Encryption using NonDeterministic Encryption gives a numeric example. The sidebar also shows an example when h(x) = x3 produces a INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR (All right reserved by www.ijedr.org) 21
  • 3. A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939 wrong result for x =< x1 >=< 2 >, illustrated by point a in Figure 5. Paillier Algorithm[9] Figure 2(d) [9]. VIII. MULTIPLICATIVE HOMOMORPHIC ENCRYPTION f (a) F(x) = r x r A Homomorphic encryption is multiplicative, if: [10] e f d Enc (x⊗y) = Enc(x) ⊗ Enc(y) (b) x y f(y) r 1 l y f(y) Enc (Πmi) = Π Enc (mi) e f d i=1 i=1 (c) x r d Example: RSA Cryptosystem (1978) y f(y) a wrong (d) e f d x r d Figure 4. Overview of homomorphic encryption. VII. ADDITIVE HOMOMORPHIC ENCRYPTION A Homomorphic encryption is additive, if: [10] Enc (x⊕y) = Enc(x) ⊗ Enc(y) 1 l Enc (Σ mi) = Π Enc (mi) i=1 i=1 Example: Paillier Cryptosystem (1999): Suppose we have two ciphers C1 et C2 such that: C1 = gm1 .r1n mod n2 C2 = gm2. r2n mod n2 C1.C 2 = gm1.r1n.gm2.r2nmod n2 =gm1+m2 (r1r2)n mod n2 So, Pailler cryptosystem realizes the property of additive Homomorphic encryption. An application of an additive Homomorphic encryption is electronic voting: Each vote is encrypted but only the "sum" is decrypted [10]. Figure 5. RSA Algorithm[10] Suppose we have two ciphers C1 et C2 such that: C1 = m1e mod n C2 = m2e mod n e C1.C2 = m1 m2e mod n = (m1m2) e mod n RSA cryptosystem realize the properties of the multiplicative Homomorphic encryption, but it still has a lake of security, because if we assume that two ciphers C1, C2 corresponding respectively to the messages m1, m2, so: C1 = m1e mod n C2 = m2e mod n The client sends the pair (C1,C2) to the Cloud server, the server will perform the calculations requested by the client and sends the encrypted result (C1 × C2) to the client[10]. If the attacker intercepts two ciphers C1 et C2, which are encrypted with the same private key, he/she will be able to decrypt all messages exchanged between the server and the client. Because the Homomorphic encryption is multiplicative, i.e. the product of the ciphers equals the cipher of the product [10]. 2013 | IJEDR1301004 INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR (All right reserved by www.ijedr.org) 22
  • 4. A Survey of the Homomorphic Encryption Approach for Data Security in Cloud Computing | ISSN: 2321-9939 IX. Conclusion In this paper we have survey on various homomorphic encryption schemes. In a cloud computing fully homomorphic based security is new concept. In this concept client encrypt the data using client’s private key and that encrypted data is received by the server. Without decrypting that data server performs the operation and sends result back to the client. Now client decrypt that data and get the result. So, security problem is overcome through this Homomorphic algorithm. Data confidentiality is managed by this algorithm. X. References [I] John Harauz, Lorti M. Kaufinan. Bruce Potter, "Data Security in the World of Cloud Computing", IEEE Security & Privacy, Copublished by the IEEE Computer and Reliability Societies, July/August 2009. [2] National Institute of Standards and Technology- Computer Security Resource Center -www.csrc.nist.gov [3] http://en.wikipedia.org/wiki/Cloud_computing [4] Yashpalsinh Jadeja and Kirit Modi, “Cloud Computing Concepts, Architecture and Challenges”, International Conference on Computing, Electronics and Electrical Technologies [ICCEET], IEEE-2012 [5] Samerjeet kaur, “Cryptography and Encryption in Cloud Computing”, VSRD International Journal of Computer Science and Information Technology, VSRD-IJCSIT, Vol. 2 (3), 2012 [6] Ramgovind S, Eloff MM, Smith E, 'The management of security in cloud computing", IEEE – 2010 [7] Aderemi A. Atayero and Oluwaseyi Feyisetan,” Security Issues in Cloud Computing: The Potentials of Homomorphic Encryption” Journal of Emerging Trends in Computing and Information Sciences, VOL. 2, NO. 10, October 2011 [8] Caroline Fontaine and Fabien Galand,”A Survey of Homomorphic Encryption for Nonspecialists”,EURASIP Journal on Information Security, pages 1 to15, January 2007. [9] Jibang Liu, Yung-Hsiang Lu and Cheng-Kok Koh,” Performance Analysis of Arithmetic Operations in Homomorphic Encryption”, ECE Technical Reports Paper 404, 2010 [10] Maha TEBAA, Saïd EL HAJJI and Abdellatif EL GHAZI,”Homomorphic Encryption Applied to the Cloud omputing Security”, Proceedings of the World Congress on Engineering, Vol I, London, U.K. July 4 - 6, 20 2013 | IJEDR1301004 INTERNATIONAL JOURNAL OF ENGINEERING DEVELOPMENT AND RESEARCH | IJEDR (All right reserved by www.ijedr.org) 23