Privacy Preserving in Blockchain Based on Partial Homomorphic Encryption System for Ai Applications

The synergy between artificial intelligence and blockchain is increasing in the computing environment. To realize this blockchain technology making its way into applications such as healthcare, financial services, Internet of Things and much more., that use artificial intelligence making it more defendable to attacks. The current blockchain technology uses different encryption algorithms such as SHA256, MD5 etc. The blockchain attacks such as collision attack, primage attack and attacks on wallet motivated us to experiment on partial homomorphic encryption to enhance the strength of blockchain technology. This article considers i) Goldwasser- Micali and ii) Paillier encryption schemes for the comparative evaluation study with a focus on data privacy techniques. We believed and proved that the above two encryption schemes that were considered have less processing time and provide more strength to the possible attacks. While we present our preliminary results in this study, we discuss the pros and cons of the Goldwasser-Micali, Paillier and non-homomorphic encryption schemes that are expected to add value to blockchain technology to be used in Artificial Intelligence (AI) applications.

[1]  R Core Team,et al.  R: A language and environment for statistical computing. , 2014 .

[2]  Hubert Ritzdorf,et al.  On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..

[3]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[4]  Steven M. Bellovin,et al.  Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.

[5]  Kert Richardson,et al.  Progress on probabilistic encryption schemes , 2006 .

[6]  Elisa Bertino,et al.  Homomorphic Encryption and Applications , 2014, SpringerBriefs in Computer Science.

[7]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[8]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[9]  Yu Sasaki,et al.  Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512 , 2009, IACR Cryptol. ePrint Arch..

[10]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[11]  B. Barak Fully Homomorphic Encryption and Post Quantum Cryptography , 2010 .

[12]  Anjan K Koundinya,et al.  Performance Analysis of Goldwasser-Micali , 2013 .

[13]  Ha T. Lam,et al.  Encryption Performance Improvements of the Paillier Cryptosystem , 2015, IACR Cryptol. ePrint Arch..

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.