全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

Optimized Homomorphic Scheme on Map Reduce for Data Privacy Preserving

DOI: 10.4236/jis.2017.83017, PP. 257-273

Keywords: Privacy, Mapreduce, Homomorphic Encryption, Ciphertexts Retrieval, Optimization, Authentication

Full-Text   Cite this paper   Add to My Lib

Abstract:

Security insurance is a paramount cloud services issue in the most recent decade. Therefore, Mapreduce which is a programming framework for preparing and creating huge data collections should be optimized and securely implemented. But, conventional operations on ciphertexts were not relevant. So there is a foremost need to enable particular sorts of calculations to be done on encrypted data and additionally optimize data processing at the Map stage. Thereby schemes like (DGHV) and (Gen 10) are presented to address data privacy issue. However private encryption key (DGHV) or key’s parameters (Gen 10) are sent to untrusted cloud server which compromise the information security insurance. Therefore, in this paper we propose an optimized homomorphic scheme (Op_FHE_SHCR) which speed up ciphertext (Rc) retrieval and addresses metadata dynamics and authentication through our secure Anonymiser agent. Additionally for the efficiency of our proposed scheme regarding computation cost and security investigation, we utilize a scalar homomorphic approach instead of applying a blinding probabilistic and polynomial-time calculation which is computationally expensive. Doing as such, we apply an optimized ternary search tries (TST) algorithm in our metadata repository which utilizes Merkle hash tree structure to manage metadata authentication and dynamics.

References

[1]  Cloud Security Alliance (2010) Top Threats to Cloud Computing Version 1.0.
http://www.cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf
[2]  Puttaswamy, K.P.N., Kruegel, C. and Zhao, B.Y. (2011) Silverline: Toward Data Confidentiality in Storage-Intensive Cloud Applications. Proceedings SoCC’11 the 2nd ACM Symposium on Cloud Computing.
https://doi.org/10.1145/2038916.2038926
[3]  Zhang, X., Liu, C., Surya, N., Suraj, P. and Chen, J. (2013) A Privacy Leakage Upper-Bound Constraint based Approach for Cost-effective Privacy Preserving of Intermediate Datasets in Cloud. IEEE Transactions on Parallel and Distributed Systems, 24, 1192-1202.
https://doi.org/10.1109/TPDS.2012.238
[4]  Roy, I., Setty, S.T.V., Kilzer, A., Shmatikov, V. and Witchel, E. (2010) Airavat: Security and Privacy for MapReduce. Proceedings NSDI’10 7th USENIX Conference on Networked Systems Design and Implementation, 297-312.
[5]  Blass, E.-O., Pietro, R.D., Molva, R. and Önen, M. (2012) Prism-Privacy Preserving Search in MapReduce. Proceedings PETS’12 the 12th International Conference on Privacy Enhancing Technologies, 180-200.
https://doi.org/10.1007/978-3-642-31680-7_10
[6]  Ko, S.Y., Jeon, K. and Morales, R. (2011) The Hybrex Model for Confidentiality and Privacy in Cloud Computing. Proceedings HotCloud’11 the 3rd USENIX Conference on Hot Topics in Cloud Computing Article 8.
[7]  Zhang, K., Zhou, X., Chen, Y., Wang, X. and Ruan, Y. (2011) Sedic: Privacy Aware Data Intensive Computing on Hybrid Clouds. Proceedings CCS’11 18th ACM Conference on Computer and Communications Security, 515-526.
https://doi.org/10.1145/2046707.2046767
[8]  Rivest, R.L., Adleman, L. and Deaouzos, M.L. (1978) On Data Banks and Privacy Homomorphism. In: DeMillo, R.A., Ed., Foundations of Secure Computation, Academic Press, New York, 169-179.
[9]  Craig, G., Shai, H. and Nigel, S. (2012) Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D. and Johansson, T., Eds., Advances in Cryptology, Springer, Heidelberg, 465-482.
[10]  Zvika, B., Craig, G. and Shai, H. (2013) Packed Ciphertexts in Lwe-Based Homomorphic Encryption. In: Kurosawa, K. and Hanaoka, G., Eds., Public-Key Cryptography-Pkc 2013, Springer, Heidelberg, 1-13.
[11]  Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. In: 41st Annual ACM Symposium on Theory of Computing, ACM Press, New York, 169-178.
https://doi.org/10.1145/1536414.1536440
[12]  Dijk, M.V., Gentry, C., Halevi S. and Vaikuntanathan, V. (2010) Fully Homomorphic Encryption over the Integers. In: Proceedings Advances in Cryptography-Eurocrypt, Springer-Verlag, Berlin, 24-43.
[13]  Gentry, C. (2010) Computing Arbitrary Functions of Encrypted Data. Communications of the ACM, 53, 97-105.
https://doi.org/10.1145/1666420.1666444
[14]  Dean, J. and Ghemawat, S. (2008) MapReduce: Simplified Data Processing on Large Clusters. Communication of ACM, 51, 107-113.
https://doi.org/10.1145/1327452.1327492
[15]  Jaydip, S. (2013) Homomorphic Encryption—Theory and Application. In: Jaydip, S., Ed., Theory and Practice of Cryptography and Network Security Protocols and Technologies, Tech.
https://doi.org/10.5772/56687
[16]  Chen, X. and Huang, Q. (2013) The Data Protection of MapReduce Using Homomorphic Encryption. Proceedings ICSESS the 4th IEEE International Conference on Software Engineering and Service Science, Beijing, 23-25 May 2013, 419-421.
[17]  Martin, K., Wenyong, W. and Brighter, A. (2016) Efran (O) Efficient Scalar Homomorphic Scheme on MapReduce for Data Privacy Preserving. Proceedings CSCloud the 3rd IEEE International Conference on Cyber Security and Cloud Computing, Beijing, 25-27 June 2016, 66-74.
[18]  Gentry, C. and Halevi, S. (2011) Implementing Gentry’s Fully-Homomorphic Encryption Scheme. In: Proceedings Advances in Cryptography-EUROCRYPT, Springer-Verlag, Berlin, Vol. 6632, 129-148.
[19]  Gentry, C. (2010) Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. In: Proceedings Advances in Cryptology-CRYPTO, Springer-Verlag, Berlin, Vol. 6223, 116-137.
https://doi.org/10.1007/978-3-642-14623-7_7
[20]  Jon, L.B. and Robert, S. (1997) Fast Algorithms for Sorting and Searching Strings. Proceedings ACM-SIAM the Eight Annual Symposium on Discrete Algorithms, New Orleans, 5-7 January 1997, 360-369.
[21]  Merkle, R.C. (1989) A Certified Digital Signature. Proceedings CRYPTO Advances in Cryptography, Vol. 435 of LNCS, 218-238.
[22]  Markus, K., Willi, M. and Carlo, U.N. (2014) A Space- and Time-Efficient Implementation of the Merkle Tree Traversal Algorithm.
[23]  Robert, S. and Kevin, W. (2002) Algorithms. 4th Edition.
http://algs4.cs.princeton.edu/home/
[24]  Bertsekas, D.P., Nedic, A. and Ozdaglar, E.A. (2003) Convex Analysis and Optimization. Athena Scientific, Cambridge, 560 p.
[25]  Yu, Y. (2010) Privacy Protection in Secure Database Service. Proceedings the Second International Conference on Networks Security, Wireless Communications and Trusted Computing, Wuhan, 218-222.
[26]  Huang, X. and Du, X. (2013) Efficiently Secure Data Privacy on Hybrid Cloud. Proceedings ICC IEEE International Conference on Communication, 9-13 June 2013, Budapest, 1936-1940.
https://doi.org/10.1109/ICC.2013.6654806
[27]  Sahai, A. and Waters, B. (2005) Fuzzy Identity-Based Encryption. In: Cramer, R., Ed., Eurocrypt, Springer, Heidelberg, LNCS, Vol. 3494, 457-473.
https://doi.org/10.1007/11426639_27

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133