Compusoft, 3 (10), 1157-1160 PDF
Compusoft, 3 (10), 1157-1160 PDF
Compusoft, 3 (10), 1157-1160 PDF
ISSN:2320-0790
Student, Computer Science & Engineering Dept., Dr. KVSR Institute of Technology, Andhra Pradesh, INDIA
Assoc. Professor, Information Technology Dept., Dr. KVSR Institute of Technology, Andhra Pradesh, INDIA
______________________________________________________________________________________
Abstract: There is a problem for business organizations to move towards cloud computing regarding the safety and security issues
associated with cloud computing. Different technologies have been used to relate these types of issues including various control
methods and cryptographic techniques. When the data transmitted to the Cloud we use standard encryption methods to secure the
operations and the storage of the data. Fully homomorphic encryption has cloud computing is to perform computations on
encrypted data without previous decryption. The first fully homomorphic schemes have been proposed and developed to improve
the performance, reduce the complexity and the cost of the scheme. Mainly two important schemes are refreshed and discussed in
this paper. The first scheme discoursed in this paper is Encryption over Integers using fully Homomorphism. The second one is
about Encryption without Bootstrapping by using fully Homomorphism. These two are basically concentrated on the security,
performance and complexity factors of the mentioned schemes.
Key Words: Fully Homomorphic Encryption, homomorphic scheme, Security, Partial Homomorphic Encryption
______________________________________________________________________________________________
confidential platform, the side channel attacks may still
compromise the security. For example, an attacker using the
cold boot attack [3] is able to retrieve sensitive data from the
unrepressed DRAM after using a cold reboot to restart the
machine. An intruder using the Branch prediction attacks [4]
can gather information about the encryption keys by simply
monitoring the system time. These types of attacks typically
require physical access to the systems, which is not an easy
way to perform. However it is possible that your code will
be executed in a system belongs to the intruder in cloud
computing settings. In such cases, the intruder will be able
to gain active access to the system easily.
1. INTRODUCTION
The distributed systems and especially cloud
computing are developing according to the technology. The
organization has benefits through information sharing and
the greater degree of flexibility in scaling resources has
pushed the cloud into mainstream computing.
However, the cloud comes into most information
security problems from traditional computing domains. With
this, the distributed nature of the cloud alters many new
types of problems. There are several major problems that the
cloud faces:
2. BACK GROUND
1157
COMPUSOFT, An international journal of advanced computer technology, 3 (10), October-2014 (Volume-III, Issue-X)
1158
COMPUSOFT, An international journal of advanced computer technology, 3 (10), October-2014 (Volume-III, Issue-X)
3. DIFFERENTIATING
In this part we compare and analyze Dijks and
Brakerskis schemes for the security, efficiency and
complexity factors.
A. Encryption over Integers using Fully Homomorphism
4. CONCLUSION
Bootstrapping
using
REFERENCES
[1] M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan,
Fully homomorphic encryption over the integers, in
EUROCRYPT, 2010, pp. 2443.
[2] N. Howgrave-Graham, Approximate integer common
divisors, in CaLC, 2001, pp. 5166.
[3] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Fully
homomorphic encryption without bootstrapping,Cryptology
ePrint Archive, Report 2011/277, 2011.
[4] Vadim Lyubashevsky, Chris Peikert, and Oded Regev,
On ideal lattices and learning with errors over rings, in
EUROCRYPT, volume 6110 of Lecture Notes in Computer
Science, pages 123, 2010.
[5] Oded Regev, On lattices, learning with errors, random
linear codes, and cryptography, in Harold N. Gabow and
Ronald Fagin, editors, STOC, pages 8493. ACM, 2005.
[6] Gu Chunsheng, Attack on Fully Homomorphic
Encryption over the Integers, Cryptology ePrint Archive,
Report 2012/157, 2012.
[7] National Institute of Standards and Technology Computer Security Resource Center - www.csrc.nist.gov.
[8] R. Rivest, L. Adleman, and M. Dertouzos, On data
banks and privacy homomorphisms, in Foundations of
Secure Computation. Academic Press, 1978, pp. 169177.
[9] T. E. Gamal, A public key cryptosystem and a
signature scheme based on discrete logarithms, in CRYPTO,
1984, pp. 1018.
[10] Gu Chunsheng, Attack on Fully Homomorphic
Encryption over the Integers, Cryptology ePrint Archive,
Report 2012/157, 2012.
Fully
1159
COMPUSOFT, An international journal of advanced computer technology, 3 (10), October-2014 (Volume-III, Issue-X)
BIOGRAPHIES
V.SATISH KUMAR received his
B.Tech degree in Computer Science
& Engineering from SK University,
Anantapur, India, in 2006. Currently
pursuing M.Tech in Computer
Science
and
Engineering
at
Dr.KVSR Institute of Technology,
Kurnool, India.
V.TRILIK KUMAR received his
M.Tech in Computer Science &
Engineering from Jawaharlal Nehru
Technological
University,
Anantapur, India in 2008. He is
working as an Assoc.Professor at
DR.K.V.S.R.I.T, Kurnool, India
1160