Skip to main content

Homomorphic Method Additive Using Pailler and Multiplicative Based on RSA in Integers Numbers

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 489))

Abstract

When we use conventional encryption, we are confronted with a situation we are used to and don’t even consider it a problem. To work with encrypted data, we have to decipher it, and then it can become the property of the attackers. Homomorphic encryption implies that you can perform operations on encrypted text and get a perfect result without decrypting the text. For example, such a scheme can be used in e-elections (counting votes while preserving voters’ anonymity), in cloud computing, insecure search (delivering the result without analyzing its real content), or feedback systems. This document aims to create a crypto-system that allows making calculations on encrypted data, more particularly on integers, and combining two encryption algorithms, additive homomorphic following paillier method, and multiplicative homomorphic applying RSA. All this to guarantee the security of calculations in cloud storage.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Touil, H., El Akkad, N., Satori, K.: Secure and guarantee QoS in a video sequence: a new approach based on TLS protocol to secure data and RTP to ensure real-time exchanges. Int. J. Saf. Secur. Eng. 11(1), 59–68 (2021)

    Google Scholar 

  2. Touil, H., El Akkad, N., Satori, K.: Text encryption: hybrid cryptographic method using Vigenere and Hill Ciphers. In: 2020 International Conference on Intelligent Systems and Computer Vision (ISCV), Fez, Morocco, pp. 1–6 (2020)

    Google Scholar 

  3. Touil, H., El Akkad, N., Satori, K.: H-Rotation: secure storage and retrieval of passphrases on the authentication process. Int. J. Saf. Secur. Eng. 10(6), 785–796 (2020)

    Google Scholar 

  4. Touil, H., El Akkad, N., Satori, K.: Securing the storage of passwords based on the MD5 HASH transformation. In: International Conference on Digital Technologies and Applications (2021)

    Google Scholar 

  5. El Akkad, N.E., Merras, M., Saaidi, A., Satori, K.: Robust method for self-calibration of cameras having the varying intrinsic parameters. J. Theor. Appl. Inf. Technol. 50(1), 57–67 (2013)

    MATH  Google Scholar 

  6. El Akkad, N.E., Merras, M., Saaidi, A., Satori, K.: Camera self-calibration with varying parameters from two views. WSEAS Trans. Inf. Sci. Appl. 10(11), 356–367 (2013)

    Google Scholar 

  7. El Akkad, N., Saaidi, A., Satori, K.: Self-calibration based on a circle of the cameras having the varying intrinsic parameters. In: Proceedings of 2012 International Conference on Multimedia Computing and Systems, ICMCS, pp. 161–166 (2012)

    Google Scholar 

  8. Es-sabry, M., El Akkad, N., Merras, M., Saaidi, A., Satori, K.: Grayscale image encryption using shift bits operations. In: International Conference on Intelligent Systems and Computer Vision (ISCV), Fez, pp. 1–7 (2018). https://doi.org/10.1109/ISACV.2018.8354028

  9. Es-sabry, M., El Akkad, N., Merras, M., Saaidi, A., Satori, K.: A novel text encryption algorithm based on the two-square cipher and Caesar cipher. Commun. Comput. Inf. Sci. 872, 78–88 (2018)

    Google Scholar 

  10. Es-sabry, M., El Akkad, N., Merras, M., Saaidi, A., Satori, K.: A new color image encryption using random numbers generation and linear functions. Adv. Intell. Syst. Comput. 1076, 581–588 (2020)

    Google Scholar 

  11. Li, R., Ishimaki, Y., Yamana, H.: Privacy preserving calculation in cloud using fully homomorphic encryption with table lookup. In: 2020 5th IEEE International Conference on Big Data Analytics, ICBDA 2020, May 2020, Article number 9101276, pp. 315–322 (2020)

    Google Scholar 

  12. Umadevi, C.N., Gopalan, N.P.: Privacy preserving outsourced calculations with symmetric fully homomorphic encryption. Int. J. Innov. Technol. Exploring Eng. 8(10), 3012–3015 (2019)

    Article  Google Scholar 

  13. Wang, L., Saha, T.K., Aono, Y., Koshiba, T., Moriai, S.: Enhanced secure comparison schemes using homomorphic encryption. In: Barolli, L., Li, K.F., Enokido, T., Takizawa, M. (eds.) NBiS 2020. AISC, vol. 1264, pp. 211–224. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-57811-4_20

    Chapter  Google Scholar 

  14. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. Cryptology ePrint Archive, Report 2009/571 (2009)

    Google Scholar 

  15. Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. Cryptology ePrint Archive, Report, 2009/616 (2009)

    Google Scholar 

  16. Canteaut, A., et al.: Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression. Cryptology EPrint Archive, Report (2015)

    Google Scholar 

  17. Gentry, C., Halevi, S., Nigel, P.: Smart. Homomorphic evaluation of the AES circuit. Crypto (2012)

    Google Scholar 

  18. Mousa, A., Faragallah, O.S., El-Rabaie, S., Nigm, E.M.: Security analysis of reverse encryption algorithm for databases. Int. J. Comput. Appl. (0975–8887) 66 (14) (2013)

    Google Scholar 

  19. Mousa, A., Faragallah, O., Nigm, E., Rabaie, E.: Evaluating the performance of reverse encryption algorithm (REA) on the databases. Int. Arab J. Inf. Technol. 10(6) (2013)

    Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  21. Rao, G., Subba, V., Uma, G.: An efficient secure message transmission in mobile ad hoc networks using enhanced homomorphic encryption scheme. GJCST-E: Netw. Web Secur. 13(9) (2013)

    Google Scholar 

  22. Potey, M.M., Dhote, C.A., Sharma, D.H.: Homomorphic encryption for security of cloud data (open access). Procedia Comput. Sci. 79, 175–181 (2016)

    Article  Google Scholar 

  23. Parmar, P.V., Padhar, S.B., Patel, S.N., Bhatt, N.I., Jhaveri, R.H.: Survey of various homomorphic encryption algorithms and schemes. Int. J. Comput. Appl. 91, 26–32 (2014)

    Google Scholar 

  24. Hizkia, N.E.: Implementasi Algoritma KriptografiKunci Publik Okamoto-Uchiyama. Informatics Engineering, Bandung Institute of Technology (2013)

    Google Scholar 

  25. Kumar Arya, P., Singh Aswal, M., Kumar, V.: Comparative study of asymmetric key cryptographic algorithms. Int. J. Comput. Sci. Commun. Netw. 5(1), 17–21 (2015)

    Google Scholar 

  26. Mohan, R., Dhruw, H.L., Raghvendra: An effective image encryption based on the combination of scan and Elgamal method. Int. J. Eng. Comput. Sci. 4(5), 11793–11796 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hamza Touil .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Touil, H., El Akkad, N., Satori, K. (2022). Homomorphic Method Additive Using Pailler and Multiplicative Based on RSA in Integers Numbers. In: Lazaar, M., Duvallet, C., Touhafi, A., Al Achhab, M. (eds) Proceedings of the 5th International Conference on Big Data and Internet of Things. BDIoT 2021. Lecture Notes in Networks and Systems, vol 489. Springer, Cham. https://doi.org/10.1007/978-3-031-07969-6_12

Download citation

Publish with us

Policies and ethics