Secure cloud computing algorithm using homomorphic encryption and multi-party computation

Cloud computing is a developing technology that is yet unclear to many security issues. Data in the untrusted clouds can be encrypted using encryption algorithm. Randomizing this data provides more security which can be achieved by padding concept in the cloud. In this paper, the user's data is encrypted using padding scheme, called Optimal Asymmetric Encryption Padding (OAEP) together with Hybrid Encryption algorithm that is based on RSA (i.e., HE-RSA), in order to allow multiple parties to compute a function on their inputs while preserving Integrity and Confidentiality. The Homomorphic Encryption(HE) is performed on the encrypted data without decrypting it in computationally powerful clouds and the Secure Multi-Party Computation (SMPC) can be used in the cloud to ensure security and privacy of the users. In this paper, we have proposed a scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption. The cryptographic techniques used in our cloud model are described and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.

[1]  Yi Mu,et al.  On the security of auditing mechanisms for secure cloud storage , 2014, Future Gener. Comput. Syst..

[2]  Xiaolei Dong,et al.  Secure and Privacy Preserving Protocol for Cloud-Based Vehicular DTNs , 2015, IEEE Transactions on Information Forensics and Security.

[3]  Robert K. Cunningham,et al.  Cryptographically Secure Computation , 2015, Computer.

[4]  Rajiv Misra,et al.  Approximating geographic routing using coverage tree heuristics for wireless network , 2015, Wirel. Networks.

[5]  Wang Weihong,et al.  Secure big data storage and sharing scheme for cloud tenants , 2015, China Communications.

[6]  Dimitrios Zissis,et al.  Addressing cloud computing security issues , 2012, Future Gener. Comput. Syst..

[7]  Mihir Bellare,et al.  Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .

[8]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[9]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[10]  Cong Wang,et al.  Ensuring data storage security in Cloud Computing , 2009, 2009 17th International Workshop on Quality of Service.

[11]  Said El Hajji,et al.  Homomorphic Encryption Applied to the Cloud Computing Security , 2012 .

[12]  Taghi M. Khoshgoftaar,et al.  Intrusion detection and Big Heterogeneous Data: a Survey , 2015, Journal of Big Data.

[13]  Debasis Das,et al.  Secure message transmission algorithm for Vehicle to Vehicle (V2V) communication , 2016, 2016 IEEE Region 10 Conference (TENCON).

[14]  Jinjun Chen,et al.  A security framework in G-Hadoop for big data computing across distributed Cloud data centres , 2014, J. Comput. Syst. Sci..

[15]  Martin Gilje Jaatun,et al.  Beyond lightning: A survey on security challenges in cloud computing , 2013, Comput. Electr. Eng..

[16]  N. B. Anuar,et al.  The rise of "big data" on cloud computing: Review and open research issues , 2015, Inf. Syst..

[17]  Kai Hwang,et al.  Secure big data storage and sharing scheme for cloud tenants , 2015 .

[18]  Danwei Chen,et al.  A new definition of homomorphic signature for identity management in mobile cloud computing , 2014, J. Comput. Syst. Sci..

[19]  Arkady Yerukhimovich,et al.  A survey of cryptographic approaches to securing big-data analytics in the cloud , 2014, 2014 IEEE High Performance Extreme Computing Conference (HPEC).

[20]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[21]  Xiaolei Dong,et al.  Security and privacy for storage and computation in cloud computing , 2014, Inf. Sci..