Abstract

Cloud computing is one of the widest phenomena embraced in information technology. This result from numerous advantages associated with it making many organizations and individuals offload their data to the cloud. Encryption schemes restrict access to data from unauthorized clients, helping attain confidentiality and privacy. The modification of the ciphertext of clients’ data on the cloud demand downloading, deciphering, editing, and finally uploading back to the cloud by sharing their private key with the cloud service provider making it tedious. The application of homomorphism, allows computation to be performed on ciphertext with no decipher activity which helps to avoid the surfacing of sensitive client data stored on the cloud. In this paper, an Enhanced Homomorphism Scheme (EHS) is proposed based on Good Prime Numbers (GPN), Linear Congruential Generator (LCG), Fixed Sliding Window Algorithm (FSWA), and Gentry’s homomorphism scheme. A dataset from the Kaggle database was used to test the proposed algorithm. A variety of tests were conducted using the proposed algorithm such as the Uniqueness of ciphertext, addition and multiplication property of full homomorphism, and the execution times using 2^n (n ∈ 2,3,4,5) data sizes. A comparison of the execution time of the proposed EHS was conducted with the New Fully Homomorphism Scheme (NFHS), and the Enhanced Homomorphism Encryption Scheme (EHES). From the comparison, the proposed EHS algorithm had the lowest encryption time when a data size of 24kb was executed but with a higher decryption time of 567.6667 ± 96.38911when a data size of 8kb was used. On the other hand, with a data size of 32kb, EHES had the highest decryption time of 1274ms with the proposed EHS having the lowest decryption time of 551.2222 ± 82.68746 indicating a decryption percentage decrease of 56.73%. This confirms that execution times are dependent on the size of the encryption key but not on data size.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.