Ensuring Data Security in Cloud Computing using Homomorphic Encryption

Authors

  • Kedir Salih Siraj  Lecturer and Chair, PG Programme, School of Computing and Informatics, Dilla University, Ethiopia

Keywords:

Cloud computing, Paillier Homomorphic Encryption, MD5, OTP.

Abstract

Cloud computing is the most interesting and new technology which offers computing as service rather a product to its clients on demand through Internet. Since cloud computing provider stores the data and distributed resources in the open environment, however the major issues in cloud computing is the security of the data being stored in the cloud and privacy while the data is being transmitted to and from a cloud organization. We can use traditional encryption algorithms (like, AES, DES, TDES, and RSA etc.) to secure the storage of data in cloud provider. But they don’t allow to perform operations on encrypted data without giving the private keys to cloud remote server. So; there is a need for new mechanism to perform on ciphered data which provide data security such as confidentiality and privacy for cloud service users. Homomorphic encryption is a form of security technique which allows to execute computations on ciphered user’s data without having to decrypt and produce an encrypted result which, when decrypted, it is same as the result when operations performed on the plaintext. In this paper, paillier homomorphic algorithm is applied on encrypted data, MD5 algorithm for authentication and one time password for verification of identity is used. Thus, result of confidentiality and privacy of cloud client data are achieved through paillier homomorphic encryption and OTP and also proposed system allows cloud service provider to perform computations on encrypted data without knowing the secret key.

References

  1. D. E. Robling Denning, “Cryptography and Data Security,” Addison-Wesley Longman Publishing Co., Inc. 1982.
  2. Open Data Center Alliance Inc., “Open Data Center Alliance Usage : Data Security Framework Rev 1 . 0,” pp. 1–21, 2013.
  3. R. Kaur and P. K. Pateriya, “A Study on Security Requirements in Different Cloud Frameworks,” Int. J. Soft Comput. Eng., vol. 3, no. 1, pp. 133–136, 2013.
  4. R. Maheshwari and S. Pathak, “A Proposed Secure Framework for Safe Data Transmission in Private Cloud,” Int. J. Recent Technol. Eng., vol. 1, no. 1, pp. 78–82, 2012.
  5. P. Mell and T. Grance, “The NIST Definition of Cloud Computing Recommendations of the National Institute of Standards and Technology,” Nist Spec. Publ., vol. 145, p. 7, 2011.
  6. A. Bucur, “Banking 2.0: Developing a Reference Architecture for Financial Services in The Cloud,” 2011.
  7. T. Dillon, C. Wu, and E. Chang, “Cloud Computing: Issues and Challenges,” 2010 24th IEEE Int. Conf. Adv. Inf. Netw. Appl., pp. 27–33, 2010.
  8. “Security Guidance for Critical Areas of Focus in Cloud,” pp. 0–176, 2011.
  9. N. Jose and C. K. A, “Data Security Model Enhancement in Cloud Environment,” vol. 10, no. 2, pp. 1–6, 2013.
  10. D. Chen and H. Zhao, “Data Security and Privacy Protection Issues in Cloud Computing,” 2012 Int. Conf. Comput. Sci. Electron. Eng., vol. 1, no. 973, pp. 647–651, 2012.
  11. R. V. Rao and K. Selvamani, “Data Security Challenges and Its Solutions in Cloud Computing,” Procedia Comput. Sci., vol. 48, pp. 204–209, 2015.
  12. H. Patel and J. Jha, “Securing Data in Cloud Using Homomorphic Encryption,” Int. J. Sci. Res., vol. 4, no. 6, pp. 1892–1895, 2015.
  13. D. Patil, R. Bhavsar, and A. Thorve, “Data Security over Cloud,” Int. J. Comput. Appl., pp. 11–14, 2012.
  14. S. Singla and J. Singh, “Implementing Cloud Data Security by Encryption using Rijndael Algorithm,” Glob. J. Comput. Sci. Technol., vol. 13, no. 4, pp. 0–4, 2013.
  15. I. Mouhib and E. L. O. Driss, “Enhanced Data Security Approach for Cloud Environment Based on Various Encryption Techniques,” vol. 80, no. 3, 2015.
  16. M. Tebaa and S. E. L. Hajii, “Secure Cloud Computing through Homomorphic Encryption,” pp. 29–38, 2013.
  17. S. S. Gaikwad and A. R. Buchade, “Homomorphic Encryption Approach For Cloud Data Security,” pp. 105–111, 2016.
  18. V. Sravan and K. Maddineni, “Security Techniques for Protecting Data in Cloud Computing,” 2011.
  19. L. M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in the clouds,” ACM SIGCOMM Comput. Commun. Rev., vol. 39, no. 1, p. 50, 2009.
  20. M. B. Mollah, K. R. Islam, and S. S. Islam, “Next generation of computing through cloud computing technology,” 2012 25th IEEE Can. Conf. Electr. Comput. Eng. Vis. a Greener Futur. CCECE 2012, pp. 1–6, 2012.
  21. M. Amziani, T. Melliti, and S. Tata, “A generic framework for service-based business process elasticity in the cloud,” 2013.
  22. European Network and Information Security Agency (ENISA), “Cloud Computing: Benefits, Risks and Recommendations for Information Security,” Computing, vol. 72, no. 1, pp. 1–50, 2012.
  23. M. Y. Pandith, “Data security and privacy concerns in cloud computing,” Internet Things Cloud Comput., vol. 2, no. 2, pp. 6–11, 2014.
  24. S. Eludiora, O. Abiona, A. Oluwatope, and A. Oluwaranti, “A User Identity Management Protocol for Cloud Computing Paradigm,” Int. J. Commun. Netw. Syst. Sci., vol. 4, no. 3, pp. 152–163, 2011.
  25. B. G. Garrison, S. Kim, and R. L. Wakefield, “Success Factors for Deploying Cloud,” Commun. ACM, vol. 55, no. 9, 2012.
  26. J. Varia and S. Mathew, “Overview of Amazon Web Services,” Amaz. Web Serv., p. 22, 2014.
  27. “Microsoft Azure: Cloud Computing Platform & Services.” [Online]. Available: https://azure.microsoft.com/en-us/. [Accessed: 05-May-2017].
  28. S. Goyal, “A comparative study of cloud computing service providers,” Int. J. Adv. Res. Comput. Sci. Softw. Eng., vol. 2, no. 2, 2012.
  29. D. Chappell, “Introducing the Windows Azure Platform,” vol. 26, no. 4, pp. 56–70, 2011.
  30. R. Ashalatha and M. Vaidehi, “The Significance of Data Security in Cloud: A Survey on Challenges and Solutions on Data Security,” pp. 15–18, 2012.
  31. T. Andrei, “Cloud Computing Challenges and Related Security Issues,” A Surv. Pap., pp. 1–10, 2009.
  32. A. O. Kuyoro, S.O, Ibikunle F., “Cloud Computing Security Issues and Challenges,” Int. J. Comput. Networks, no. 3, pp. 247–255, 2011.
  33. S. M. Hashim, “Security and Authentication and Access on Data Transfer under the Cloud computing by using key,” Int. J. Adv. Comput. Sci. Technol., vol. 4, no. 6, pp. 4–7, 2015.
  34. “What is confidentiality, integrity, and availability (CIA triad)?” [Online]. Available: http://whatis.techtarget.com/definition/Confidentiality-integrity-and-availability-CIA. [Accessed: 05-May-2017].
  35. V. Hemamalini, G. Zayaraz, V. Susmitha, M. Gayathri, and M. Dhanam, “A Survey on Elementary , Symmetric and Asymmetric Key Cryptographic Techniques,” Int. J. Adv. Comput. Sci. Appl., vol. 5, no. 1, pp. 11–26, 2016.
  36. J. Katz and Y. Lindell, Introduction to Modern Cryptography. 2008.
  37. D. Okunbor and C. Sarami, “Homomorphic Encryption: A Survey Abstract,” vol. 14, no. 1, pp. 64–69, 2017.
  38. A. Sachdev, “Enhancing Cloud Computing Security using AES Algorithm,” vol. 67, no. 9, pp. 19–23, 2013.
  39. C. Engineering, “Data Security in Cloud Using Elliptic Curv[1] C. Engineering, ‘Data Security in Cloud Using Elliptic Curve,’ no. March 2009, pp. 4187–4192, 2014.e,” no. March 2009, pp. 4187–4192, 2014.
  40. P. Kalpana, “Data Security in Cloud Computing using RSA Algorithm,” Int. J. Res. Comput. Commun. Technol., vol. 1, no. 4, pp. 143–146, 2012.
  41. R. Alattas, “Cloud Computing Algebraic Homomorphic Encryption Scheme,” Int. J.Innov. Sci. Res., vol. 8, no. 2, pp. 191–195, 2014.
  42. S. Ravindran and P. Kalpana, “Data storage security using partially homomorphic encryption in a cloud,” Int. J. Adv. Res. Comput. Sci. Softw. Eng., vol. 3, no. 4, pp. 603–606, 2013.
  43. E. Yi, Xun and Paulet, Russell and Bertino, Homomorphic Encryption and Applications, vol. 3. 2014.
  44. S. Ramachandram, R. Sridevi, and P. Srivani, “A Survey Report On Partially Homomorphic Encryption Techniques In Cloud Computing,” vol. 2, no. 12, pp. 3278–3287, 2013.
  45. M. Ogburn, C. Turner, and P. Dahal, “Homomorphic encryption,” Procedia Comput. Sci., vol. 20, pp. 502–509, 2013.
  46. Y. Bensitel and R. Romadi, “Secure Data in Cloud Computing Using Homomorphic Encryption,” vol. 82, no. 2, pp. 206–211, 2015.
  47. D. Hrestak and S. Picek, “Homomorphic Encryption in the Cloud,” Inf. Commun. Technol. Electron. Microelectron., no. 2, pp. 1–5, 2014
  48. N. Jain, S. K. Pal, and D. K. Upadhyay, “Implementation and Analysis of Homomorphic Encryption Schemes,” Int. J. Cryptogr. Inf. Secur., vol. 2, no. 2, 2012.
  49. K. Benzekki, A. El Fergougui, A. El, and B. El, “A Secure Cloud Computing Architecture Using Homomorphic Encryption,” vol. 7, no. 2, pp. 293–298, 2016.
  50. L. A. Rivest, Ronald L., Adi Shamir, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 12, no. 2, 1978.
  51. M. K. Mohanty, “Secure Data Storage on the Cloud using Homomorphic Encryption.,” PhD diss., 2013.
  52. T. Elgamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. Inf. theory, vol. 31, no. 4, pp. 469–472, 1985.
  53. M. M. Ali, “Cryptography : A Comparative Analysis for Modern Techniques,” vol. 8, no. 6, pp. 442–448, 2017.

Downloads

Published

2020-04-30

Issue

Section

Research Articles

How to Cite

[1]
Kedir Salih Siraj, " Ensuring Data Security in Cloud Computing using Homomorphic Encryption, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 6, Issue 2, pp.379-391, March-April-2020.