Data Integrity For Cloud Computing With Homomorphic Encryption

Cloud computing is a new computing model in which resources are provided as general utilities that users can lease through the Internet on-demand fashion. How- ever, this technology has numerous data security concerns. Asymmetric Homomorphic cryptosystem has been acknowledged as one of the potential...

Full description

Saved in:
Bibliographic Details
Main Author: Awadallah, Ruba N S
Format: Thesis
Language:English
Published: 2022
Subjects:
Online Access:http://eprints.usm.my/59234/1/RUBA%20N%20S%20AWADALLAH%20-%20TESIS%20cut.pdf
http://eprints.usm.my/59234/
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.usm.eprints.59234
record_format eprints
spelling my.usm.eprints.59234 http://eprints.usm.my/59234/ Data Integrity For Cloud Computing With Homomorphic Encryption Awadallah, Ruba N S QA75.5-76.95 Electronic computers. Computer science Cloud computing is a new computing model in which resources are provided as general utilities that users can lease through the Internet on-demand fashion. How- ever, this technology has numerous data security concerns. Asymmetric Homomorphic cryptosystem has been acknowledged as one of the potential solutions for achieving secure cloud computing since it can provide data privacy and confidentiality. Homo- morphic Encryption (HE) is a cryptosystem that allows cloud computing to operate computations on encrypted data. However, HE schemes are non-compliance to indis- tinguishability under adaptive chosen-ciphertext attack (IND-CCA2) because of their malleable nature. Moreover, the client (data owner) cannot prove if the data has been manipulated by the Cloud Service Provider (CSP) since CSP has absolute authority over the client’s data. The client is also unable to trace the processes that are being applied to the data once the data is outsourced. The client can also not verify the CSP’s reliability in applying the required operations on the required data. Therefore, implementing HE alone is not sufficient against various data integrity attacks. Two dif- ferent verifiable cloud computing schemes are being proposed in this work to address these questions. The first verifiable cloud computing scheme uses modular arithmetic to produce verified data to verify the CSP’s HE computations over a finite integer field. The performance of the proposed scheme varied based on the underlying cryp- tosystems used. However, based on the tested cryptosystems, the scheme has 1.5% storage overhead and a computational overhead that can be configured to work below 1%. 2022-08 Thesis NonPeerReviewed application/pdf en http://eprints.usm.my/59234/1/RUBA%20N%20S%20AWADALLAH%20-%20TESIS%20cut.pdf Awadallah, Ruba N S (2022) Data Integrity For Cloud Computing With Homomorphic Encryption. PhD thesis, Universiti Sains Malaysia.
institution Universiti Sains Malaysia
building Hamzah Sendut Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Sains Malaysia
content_source USM Institutional Repository
url_provider http://eprints.usm.my/
language English
topic QA75.5-76.95 Electronic computers. Computer science
spellingShingle QA75.5-76.95 Electronic computers. Computer science
Awadallah, Ruba N S
Data Integrity For Cloud Computing With Homomorphic Encryption
description Cloud computing is a new computing model in which resources are provided as general utilities that users can lease through the Internet on-demand fashion. How- ever, this technology has numerous data security concerns. Asymmetric Homomorphic cryptosystem has been acknowledged as one of the potential solutions for achieving secure cloud computing since it can provide data privacy and confidentiality. Homo- morphic Encryption (HE) is a cryptosystem that allows cloud computing to operate computations on encrypted data. However, HE schemes are non-compliance to indis- tinguishability under adaptive chosen-ciphertext attack (IND-CCA2) because of their malleable nature. Moreover, the client (data owner) cannot prove if the data has been manipulated by the Cloud Service Provider (CSP) since CSP has absolute authority over the client’s data. The client is also unable to trace the processes that are being applied to the data once the data is outsourced. The client can also not verify the CSP’s reliability in applying the required operations on the required data. Therefore, implementing HE alone is not sufficient against various data integrity attacks. Two dif- ferent verifiable cloud computing schemes are being proposed in this work to address these questions. The first verifiable cloud computing scheme uses modular arithmetic to produce verified data to verify the CSP’s HE computations over a finite integer field. The performance of the proposed scheme varied based on the underlying cryp- tosystems used. However, based on the tested cryptosystems, the scheme has 1.5% storage overhead and a computational overhead that can be configured to work below 1%.
format Thesis
author Awadallah, Ruba N S
author_facet Awadallah, Ruba N S
author_sort Awadallah, Ruba N S
title Data Integrity For Cloud Computing With Homomorphic Encryption
title_short Data Integrity For Cloud Computing With Homomorphic Encryption
title_full Data Integrity For Cloud Computing With Homomorphic Encryption
title_fullStr Data Integrity For Cloud Computing With Homomorphic Encryption
title_full_unstemmed Data Integrity For Cloud Computing With Homomorphic Encryption
title_sort data integrity for cloud computing with homomorphic encryption
publishDate 2022
url http://eprints.usm.my/59234/1/RUBA%20N%20S%20AWADALLAH%20-%20TESIS%20cut.pdf
http://eprints.usm.my/59234/
_version_ 1775623437739360256
score 13.160551