Skip to main content
Log in

Design and realization of a secure multiplicative homomorphic encryption scheme for cloud services

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Cloud technology is a modern data storing technique that gives opportunities for outsourcing of storage and computation. While storing sensitive data (such as medical records) at the cloud side can violate personal privacy, Homomorphic Encryption (HE) was presented as a special type of encryption that leverages users’ privacy by allowing computation over cipher-texts at the cloud side. In our prior work, we developed and tested a new additive HE scheme (SAVHO) that has been proven to be a good competitor for the Paillier scheme. The aim of this paper is to build a new secure and efficient multiplicative HE scheme competitor for the well-known multiplicative HE scheme ElGamal. The proposed scheme is called Logarithm Operation for Randomization and Multiplicative Homomorphic Encryption scheme (LORMHE). Security and performance analyses have proven its high level of security and its efficiency in comparison with ElGamal scheme and its efficiency for real world applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Gajbhiye, A., Shrivastva, K.M.P.: Cloud computing: need, enabling technology, architecture, advantages and challenges. In: 2014 5th International Conference-Confluence The Next Generation Information Technology Summit (Confluence), IEEE, pp. 1–7 (2014)

  2. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis. Stan-ford University.crypto.stanford.edu/craig (2009)

  3. Acar, A., Aksu, H., Uluagac, A.S., Conti, M.: A survey on homomorphic encryption schemes: theory and implementation. ACM Comput. Surv. (2018). https://doi.org/10.1145/3214303

  4. Morris, L.: Analysis of Partially and Fully Homomorphic Encryption. Rochester Institute of Technology, pp. 1–5 (2013)

  5. Lim, H.W., Tople, S., Saxena, P., Chang, E.C.: Faster secure arithmetic computation using switchable homomorphic encryption. IACR Cryptol. ePrint Arch. 2014, 539 (2014)

    Google Scholar 

  6. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  7. Zaraket, C., Hariss, K., Chamoun, M., Nicolas, T.: Cloud based private data analytic using secure computation over encrypted data. J. King Saud Univ. (2021). https://doi.org/10.1016/j.jksuci.2021.06.014

    Article  Google Scholar 

  8. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology - EUROCRYPT 99, pp. 223–238. Springer, Heidelberg (1999)

  9. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978). https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  10. Gururaja, H.S., Seetha, M., Koundinya, A.K., Shashank, A.M., Prashanth, C.A.: Comparative study and performance analysis of encryption in RSA, ECC and Goldwasser-Micali cryptosystems. Int. J. Appl. Innov. Eng. Manag. 3, 111–118 (2014)

    Google Scholar 

  11. Zaraket, C., Chamoun, M., Nicolas, T.: Calculating the average using Paillier’s cryptosystem. In: BDCSIntell, CEUR-WS, pp. 113–117 (2019)

  12. Hariss, K., Chamoun, M., Samhat, A.E.: On DGHV and BGV fully homomorphic encryption schemes. In: 2017 1st Cyber Security in Networking Conference (CSNet), pp. 1–9 (2017). https://doi.org/10.1109/CSNET.2017.8242007

  13. Zhang, M., Romero, S.: Design and implementation of an e-voting system based on Paillier encryption. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Advances in Information and Communication. FICC 2020. Advances in Intelligent Systems and Computing, vol 1129. Springer, Cham. https://doi.org/10.1007/978-3-030-39445-5-59 (2020)

  14. Ding, Y., Tian, L., Han, B., Wang, H., Wang, Y., Zheng, J. X. (2019). Achieving privacy-preserving iris identification via El Gamal. Comput. Mater. Continua 61(2), 727–738 (2019)

  15. Jain, M., Singh, P., Raman, B.: SHELBRS: location based recommendation services using switchable homomorphic encryption (2021). arXiv preprint arXiv:2105.14512

  16. Sarton, G.: A Greek-English Lexicon. Henry George Liddell, Robert Scott, Henry Stuart Jones, Roderick McKenzie. IACR Cryptol. ePrint Arch. (1926)

  17. Pierce, R.S.: The associative algebra. In: Associative Algebras, pp. 1–20. Springer (1982)

  18. Simmons, G.J.: Symmetric and asymmetric encryption. ACM Comput. Surv. 11(4), 305–330 (1979)

    Article  MATH  Google Scholar 

  19. Parms, J.: Symmetric vs. Asymmetric Encryption-What are differences?. SSL2BUY Wiki-Get Solution for SSL Certificate Queries (2020)

  20. Hariss, K., Noura, H.: Towards a fully homomorphic symmetric cipher scheme resistant to plain-text/cipher-text attacks. Multimed. Tools Appl. 81, 14403–14449 (2022). https://doi.org/10.1007/s11042-022-12043-7

    Article  Google Scholar 

  21. Smirnoff, P., Turner, D.M.: Symmetric Key Encryption-why, where and how it’s used in banking. Accessed 20 Nov 2019

  22. Shukla, K.N.: The linear indeterminate equation-a brief historical account. Hist. Math. 15, 83–94 (2015)

    MathSciNet  MATH  Google Scholar 

  23. Noura, H., Chehab, A., Sleem, L., Noura, M., Couturier, R., Mansour, M.M.: One round cipher algorithm for multimedia IoT devices. Multimed. Tools Appl. 77, 18383–18413 (2018). https://doi.org/10.1007/s11042-018-5660-y

    Article  Google Scholar 

  24. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Association for Computing Machinery, New York, NY, USA, pp. 309–325 (2012). https://doi.org/10.1145/2090236.2090262

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christiana Zaraket.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: An overview of the SAVHO crypto-system

Appendix: An overview of the SAVHO crypto-system

See Table 12.

Table 12 SAVHO scheme

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zaraket, C., Hariss, K., Ephrem, S. et al. Design and realization of a secure multiplicative homomorphic encryption scheme for cloud services. Cluster Comput 26, 685–699 (2023). https://doi.org/10.1007/s10586-022-03693-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-022-03693-1

Keywords

Navigation