Asymmetric Encryption Scheme to Protect Cloud Data Using Paillier-Cryptosystem

Asymmetric Encryption Scheme to Protect Cloud Data Using Paillier-Cryptosystem

Jaydip Kumar, Vipin Saxena
Copyright: © 2021 |Pages: 9
DOI: 10.4018/IJAEC.2021040104
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Cloud computing is used for large shared resources to facilitate execution and storage. So there is a need of resolving crucial security issues to avoid data theft. Hence cloud security provides data encryption for security parameters to change plain-text to cipher-text. The homomorphic encryption technique is used for performing operations on encrypted data. To manage the huge and growing informational collections that are being prepared these days, great encryption execution is a significant advance for the common sense of homomorphic encryption techniques, the Paillier cryptosystem is also used by researchers for securing the decimal digits of information. In the present work, a hybrid Paillier cryptosystem technique is used for reducing the bit length of the cipher-text by performing hex code operations on encryption. The proposed method has been implemented in the use of two object-oriented programming languages i.e. C++ and Python programming languages. The simulated results show the minimum encrypted bit length as well as provide more secure data. And we have also analyzed our algorithm based on the two parameters namely space complexity and time complexity which are represented in the form of tables and graphs given below.
Article Preview
Top

Introduction

In the recent scenario of cloud computing, the data size on the cloud server is increasing exponentially. The data available on the cloud servers are beneficial for any kind of the Industries as it contains sensitive of the cloud data storage and manageability is very difficult on the cloud servers for providing seamless secure data to the desired users (kumar. N et al. 2018). Lots of algorithms and methods have been implemented for the secure transmission of data from cloud servers to the user end. But due to the exponential growth of a huge amount of data will fail some algorithms and methods have been cracked down by hackers. Therefore, the security of cloud data is still questionable so that cloud encrypted data storage provides an additional layer of protection to traditional access control technologies for protecting cloud databases. In the cloud database, all the information is stored in the form of encryption; no one can make the selection on the database content anymore. The cloud access control prevents unauthorized users and intruders from breaking cloud networks (Kumar N. et al. 2019). Different levels of security are available for providing more granularity of encryption by mapping the database schema and encrypted information can be stored in the form of a table-level either column or row level. Homomorphic encryption is one of the unique features in which the required operations can be directly performed on the ciphertext. Therefore, the results are consistent with those got by executing the same plain text by applying specific algebraic operation on ciphertext to obtain the result are still encrypted and perform operation like addition, multiplication, subtraction, and division on the encrypted data to get accurate results without having to decrypt data in the complete process (Rong-Bing W. et al., 2019). A fully homomorphic encryption technique is one of the techniques that can support computations of any arbitrary functions in the encrypted domain (Bogos S. et al., 2018).

This paper focus on Paillier's work beginning to homomorphic encryption by showing how to encrypt and decrypt messages using this cryptosystem and the objective of the research article has been given below:

  • Reduce bit length of the cipher text.

  • Analysis of time complexity.

  • Analysis of space complexity.

Top

Many different evaluation approaches for the homomorphic technique have been proposed by the researchers. Let us describe some of the important research work related to the present work. Tebaa M. and Hajji S. (2014) described the features of homomorphic encryption relative to privacy concept in the cloud platform and analyzes the different homomorphic encryption methods like RSA, Paillier, Goldwasser-Micali, El Gamal, Gentry, and Boneh-Goh-Nissim and also compared characteristics based on type, the privacy of data, the key used and security applied. Khatoon A. and Ikram A. (2014) proposed a cryptographic approach to secure cloud data and compare time complexity, space complexity, and throughput of the proposed system with the existing RSA algorithm. According to (Hemalatha S. and Manickachezan D. R., 2014), the homomorphic encryption method is a secure cryptographic technique to improve the security measure of untrusted system or applications that store and use sensitive information and provides detailed knowledge of homomorphic encryption with design and implementation of a model in the form of Fully Homomorphic Encryption (FHE) that is based on ring topology. The serious problem occurs when there is a requirement of arithmetic computation on encrypted information publicly where privacy is required then homomorphic encryption is applied that enables the computation on cipher-text and author’s described homomorphic encryption and performed an operation on encrypted data without decrypting and use proxy re-encryption technique that uses for ciphertext attack (Ahmad, I. and Khandekar, A., 2014). Mushtaque A. et al. (2014) proposed a hybrid model for the data compression method which is used to reduce the size of the original data, performs multiple rounds based on key length and generates a key in each round and encryption key.

Complete Article List

Search this Journal:
Reset
Volume 14: 1 Issue (2024): Forthcoming, Available for Pre-Order
Volume 13: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 12: 4 Issues (2021)
Volume 11: 4 Issues (2020)
Volume 10: 4 Issues (2019)
Volume 9: 4 Issues (2018)
Volume 8: 4 Issues (2017)
Volume 7: 4 Issues (2016)
Volume 6: 4 Issues (2015)
Volume 5: 4 Issues (2014)
Volume 4: 4 Issues (2013)
Volume 3: 4 Issues (2012)
Volume 2: 4 Issues (2011)
Volume 1: 4 Issues (2010)
View Complete Journal Contents Listing