Open Access   Article Go Back

Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion

Madhira Srinivas1 , Porika Sammulal2

  1. Department of Computer Science & Engineering, JNTUH University, Hyderabad, Telangana, India.
  2. Department of Computer Science & Engineering, JNTUH University, Hyderabad, Telangana, India.

Section:Research Paper, Product Type: Journal Paper
Volume-10 , Issue-12 , Page no. 41-46, Dec-2022

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v10i12.4146

Online published on Dec 31, 2022

Copyright © Madhira Srinivas, Porika Sammulal . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Madhira Srinivas, Porika Sammulal, “Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion,” International Journal of Computer Sciences and Engineering, Vol.10, Issue.12, pp.41-46, 2022.

MLA Style Citation: Madhira Srinivas, Porika Sammulal "Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion." International Journal of Computer Sciences and Engineering 10.12 (2022): 41-46.

APA Style Citation: Madhira Srinivas, Porika Sammulal, (2022). Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion. International Journal of Computer Sciences and Engineering, 10(12), 41-46.

BibTex Style Citation:
@article{Srinivas_2022,
author = {Madhira Srinivas, Porika Sammulal},
title = {Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2022},
volume = {10},
Issue = {12},
month = {12},
year = {2022},
issn = {2347-2693},
pages = {41-46},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5600},
doi = {https://doi.org/10.26438/ijcse/v10i12.4146}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v10i12.4146}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5600
TI - Enhacing Cloud Security: Combining Homomorphic and Elliptic Curve Cryptography for Resilient Fusion
T2 - International Journal of Computer Sciences and Engineering
AU - Madhira Srinivas, Porika Sammulal
PY - 2022
DA - 2022/12/31
PB - IJCSE, Indore, INDIA
SP - 41-46
IS - 12
VL - 10
SN - 2347-2693
ER -

VIEWS PDF XML
94 121 downloads 91 downloads
  
  
           

Abstract

— This study introduces a unique method for strengthening healthcare data security by combining homomorphic encryption (HE) with elliptic curve cryptography (ECC) in a way that is both robust and effective. Patients` right to privacy and data security must be protected as the cloud computing industry moves towards a model based on data-driven insights. For safe data processing and analytics, we provide a hybrid system that takes advantage of ECC`s efficiency in key exchange while also including HE`s privacy-preserving characteristics. We illustrate the efficacy of our suggested strategy through a thorough comparative analysis, actual implementation, and case study in a Cloud computing setting. The hybrid architecture prevents sensitive information from falling into the wrong hands and facilitates secure and efficient data flow among legitimate parties. Our results highlight the promise of this robust union to revolutionize cloud securityand execution time,encryption,and decryption time compared to other crypto algorithms, opening doors to betterand more efficient programs for future endeavors.

Key-Words / Index Term

Homomorphic encryption, Elliptical curve cryptography, Hybrid Framework, Cloud Computing, Comparative Analysis.

References

[1] Fang Y C, Gao Y, Stap C “Future Enterprise Computing Looking into 2020”, Frontier and Innovation in Future Computing and Communications, Springer Netherlands, pp.127-134, 2014.
[2] Zhang P, Gao Y, Fierson J, “Eigen analysis-based task mapping on parallel computers with cellular networks”, Mathematics of Computation, Vol.83(288), pp.1727-1756, 2014.
[3] Zeng W, Zhao Y, Ou K, et al. “Research on cloud storage architecture and key technologies”, Proceedings of the 2nd International Conference on Interaction Sciences ICIS `09, Information Techno, pp.1044-1048, 2009.
[4] S. Rhea, C. Wells, P. Eaton, D. Geels, B. Zhao, H. Weatherspoon, and J. Kubiatowicz, “Maintenance-Free Global Data Storage”, IEEE Internet Computing, Vol.5, Issue.5, pp.40–49, 2001.
[5] Gentry C. “A fully homomorphic encryption scheme”, Stanford, USA: Stanford University, 2009.
[6] Van Dijk M, Gentry C, Halevi S, et al. “Fully homomorphic encryption over the integers”, Advances in cryptology–EUROCRYPT 2010, Springer Berlin Heidelberg, pp.24-43, 2010.
[7] Smart N P, Vercauteren F, “Fully homomorphic encryption with relatively small key and ciphertext sizes”, Public Key Cryptography PKC 2010, Springer Berlin Heidelberg, pp.420-443, 2010.
[8] Brakerski Z, Vaikuntanathan V, “Fully homomorphic encryption from ring-LWE and security for key dependent messages”, Advances in Cryptology–CRYPTO 2011, Springer Berlin Heidelberg, pp.505-524, 2011.
[9] Zhang P, Gao Y, “Matrix Multiplication on High-Density Multi-GPU Architectures: Theoretical and Experimental Investigations”, High Performance Computing. Springer International Publishing, pp.1-10, 2015.
[10] Gentry C, Halevi S, “Implementing Gentry’s fully-homomorphic encryption scheme”, Advances in Cryptology–EUROCRYPT 2011, Springer Berlin Heidelberg, pp.129-148, 2011.
[11] V. S. Miller, “Use of Elliptic Curve in Cryptography”. In Proceedings of Advances in Cryptology (CRYPTO’85), Springer Verlag, pp.417-426, 1986.
[12] GU Chun-sheng, LI Hong-wei ,et al., “CAA Attack on Privacy Preserving Computable Encryption Scheme of Cloud Computing”, Journal of Chinese Computer Systems, Vol.35, Issue.12, pp.2644-2649, 2014.
[13] Zhiwei Wang, “Improvement on Ahn et al.’s RSA P-Homomorphic Signature Scheme”, Security and Privacy in Communication Networks, Springer Berlin Heidelberg, pp.19-28, 2012.
[14] Penn G M, PöTzelsberger G, Rohde M, et al. “Customisation of Paillier homomorphic encryption for efficient binary biometric feature vector matching”, Biometrics Special Interest Group (BIOSIG), 2014 International Conference of the. IEEE, pp.1-6, 2014.
[15] N. Koblitz, “Elliptic Curve Cryptosystems”, Mathematics of Computation, Vol.48, pp.203-209, 1987.
[16] V.P. Bansal and S. Singh, “A Hybrid Data Encryption Technique using RSA and Blowfish for Cloud Computing on FPGAs”, Proceedings of 2nd International Conference on Recent Advances in Engineering and Computational Sciences, pp.103-108, 2015.
[17] K. El Makkaoui, A. Beni-Hssane and A. Ezzati, “Can Hybrid Homomorphic Encryption Schemes be Practical?”, Proceedings of 5th International Conference on Multimedia Computing and Systems, pp.1-7, 2016.
[18] Y.S. Gunjal, M.S. Gunjal and A.R. Tambe, “Hybrid Attribute Based Encryption and Customizable Authorization in Cloud Computing”, Proceedings of International Conference On Advances in Communication and Computing Technology, pp.1-5, 2018.
[19] K. Raja and S. Pushpa, “Novelty?Driven Recommendation by using Integrated Matrix factorization and Temporal Aware Clustering Optimization”, International Journal of Communication Systems, pp.1-16, 2018.
[20] N. Lee, Z. Chen and F. Chen, “Cloud Server Aided Computation for ElGamal Elliptic Curve Cryptosystem”, Proceedings of IEEE 37th Annual Computer Software and Applications Conference Workshops, pp.22-26, 2013.
[21] R. Nivedhaa and J. Justus, “A Secure Erasure Cloud Storage System using Advanced Encryption Standard Algorithm and Proxy Re-Encryption”, Proceedings of International Conference on Communication and Signal Processing, pp.1-6, 2018.
[22] X. Song and Y. Wang, “Homomorphic Cloud Computing Scheme based on Hybrid Homomorphic Encryption”, Proceedings of International Conference on Computer and Communications, pp.13-16, 2017.
[23] A. Sude and V. Shinde, “Authenticated CRF Based Improved Ranked Multi-Keyword Search for Multi-Owner Model in Cloud Computing”, Proceedings of International Conference on Computing, Communication, Control and Automation, pp.1-5, 2017.
[24] M. Thangapandiyan, P.M. Anand and K.S. Sankaran, “Enhanced Cloud Security Implementation Using Modified ECC Algorithm”, Proceedings of International Conference on Communication and Signal Processing, pp.12-17, 2018.
[25] D.R. Kumar Raja and S. Pushpa, “Diversifying Personalized Mobile Multimedia Application Recommendations through the Latent Dirichlet Allocation and Clustering Optimization”, Multimedia Tools and Applications, pp.1-20, 2019.
[26] A. Yun, J.H. Cheon and Y. Kim, “On Homomorphic Signatures for Network Coding”, IEEE Transactions on Computers, Vol.59, Issue.9, pp.1295-1296, 2010.
[27] Z. Erkin, A. Piva, S. Katzenbeisser R.L. Lagendijk, J. Shokrollahi, G. Neven, M. Barni, “Protection and retrieval of encrypted multimedia content: when cryptography meets signal processing”, EURASIP Journal on Information Security 2007 (2007), Article ID 78943, doi:10.1155/2007/78943.