PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
2015 | 6 | 125--131
Tytuł artykułu

Fully Homomorphic Encryption for Secure Computations in Protected Database

Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Outsourced computations and, more particularly, cloud computations, are widespread nowadays. That is why the problem of keeping the data security arises. Multiple fully homomorphic cryptosystems were proposed in order to perform secret computations in untrusted environments. But most of the existent solutions are practically inapplicable as they require huge computation resources and produce big (∼1Gb) keys and ciphertexts. Therefore, we propose the undemanding fully homomorphic scheme with practically acceptable (∼few Kb) keys and output data. Our solution uses modular arithmetic in order to avoid the increase in data size. We have validated our approach through the implementation of the proposed cryptosystem. The details of used algorithms and the results of security evaluation are covered in this paper.(original abstract)
Słowa kluczowe
Rocznik
Tom
6
Strony
125--131
Opis fizyczny
Twórcy
  • Novosibirsk State University, Russia
  • Novosibirsk State University, Russia
  • Novosibirsk State University, Rusia
Bibliografia
  • C. Gentry, "A fully homomorphic encryption scheme," [Online]. Available: http://crypto.stanford.edu/craig/craig-thesis.pdf.
  • C. Gentry and S. Halevi, "Implementing Gentry's Fully-Homomorphic Encryption Scheme," in Advances in Cryptology - EUROCRYPT 2011, pp. 129-148. DOI: 10.1007/978-3-642-20465-4_9. [Online]. Available: http://dx.doi.org/10.1007/978-3-642-20465-4_9
  • D. Knuth, The Art of Computer Programming Seminumerical Algorithms, vol. 2, Addison-Wesley Pub. Co., 1981.
  • "Programming Computation on Encrypted Data," Broad Agency Announcement DARPA-BAA-10-81, Defense Advanced Research Projects Agency, 2010.
  • R. Rivest, L. Adleman and M. Dertouzos, "On data banks and privacy homomorphisms," in Foundations of Secure Computation, 1978, pp. 169-180.
  • D. Stehle and R. Steinfeld, "Faster Fully Homomorphic Encryption," on Asiacrypt conference, http://eprint.iacr.org/2010/299.pdf, 2010.
  • "Cloud Computing Top Threats in 2013," The Notorious Nine, Cloud Security Alliance, [Online]. Available: https: //downloads.cloudsecurityalliance.org/initiatives/top_threats/The_ Notorious_Nine_Cloud_Computing_Top_Threats_in_2013.pdf.
  • W. R. Claycomb and A. Nicoll, "Insider Threats to Cloud Computing: Directions for New Research Challenges," in Proceedings of the 2012 IEEE 36th Annual Computer Software and Applications Conference, 2012, pp. 387-394. DOI: 10.1109/COMPSAC.2012.113. [Online]. Available: http://dx.doi.org/10.1109/COMPSAC.2012.113
  • "Chronology of data breaches," Privacy Rights Clearinghouse, [Online]. Available: http://www.privacyrights.org/data-breach.
  • "Interview with Whistleblower Edward Snowden on Global Spying," Der Spiegel, 2013.
  • J. Zhou, "On the security of cloud data storage and sharing," in Proceedings of the 2nd international workshop on Security in cloud computing, 2014, pp. 1-2. DOI: 10.1145/2600075.2600087. [Online]. Available: http://doi.acm.org/10.1145/2600075.2600087
  • A. J. Feldman, W. P. Zeller, M. J. Freedman and E. W. Felten "SPORC: Group collaboration using untrusted cloud resources," in Proceedings of the 9th Symposium on Operating Systems Design and Implementation, Vancouver, Canada, 2010.
  • "OpenSSL Heartbleed Vulnerability," Cyber Security Bulletins, Canada, 2014.
  • S. Tu, M. F. Kaashoek, S. Madden and N. Zeldovich, "Processing Analytical Queries over Encrypted Data," in Proceedings of the 39th International Conference on Very Large Data Bases (VLDB), Trento, Italy, 2013, pp. 289-300. DOI: 10.14778/2535573.2488336. [Online]. Available: http://dx.doi.org/10.14778/2535573.2488336
  • K. Shatilov, V. Boiko, S. Krendelev, D. Anisutina and A. Sumaneev, "Solution for Secure Private Data Storage in a Cloud," in Proceedings of the Federated Conference on Computer Science and Information Systems, 2014, pp. 885-889. DOI: 10.15439/2014F43. [Online]. Available: http://dx.doi.org/10.15439/2014F43
  • M. Usoltseva, S. Krendelev and M. Yakovlev, "Order-preserving encryption schemes based on arithmetic coding and matrices," in Proceedings of the Federated Conference on Computer Science and Information Systems, 2014, pp. 891-899. DOI: 10.15439/2014F186. [Online]. Available: http://dx.doi.org/10.15439/2014F186
  • M. Tehranipoor and F. Koushanfar, "A Survey of Hardware Trojan Taxonomy and Detection," in IEEE Des. Test, 2010, pp. 10- 25. DOI: 10.1109/MDT.2010.7. [Online]. Available: http://dx.doi.org/10. 1109/MDT.2010.7
  • R. Lehtinen, D. Russell and G. T. Gantemi, "Computer Security Basics," O'Reilly, 2006.
  • A. Shamir, "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem," CRYPTO, 1982, pp. 279-288.
  • L. S. Hill, "Cryptography in an Algebraic Alphabet," The American Mathematical Monthly, vol. 36, 1929, pp. 306-312.
Typ dokumentu
Bibliografia
Identyfikatory
Identyfikator YADDA
bwmeta1.element.ekon-element-000171422822

Zgłoszenie zostało wysłane

Zgłoszenie zostało wysłane

Musisz być zalogowany aby pisać komentarze.
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.