Abstract

With homomorphic encryption (HE), data can be processed in its encrypted form in the cloud computing (CC). This HE property can be considered as a useful solution to get over some concerns limiting the widespread adoption of CC services. Nevertheless, since CC environments are threatened by outsider and insider security attacks and since cloud consumers oftentimes access to CC services using resource-limited devices, the HE schemes need to be promoted in terms of security level and running time to work effectively. In El Makkaoui et al. (2016 international conference on big data and advanced wireless technologies, BDAW 2016, 2016b), we boosted the main Paillier’s scheme at security level by proposing a variant of the scheme called Cloud–Paillier. The proposed scheme addresses an exception of the Paillier’s scheme, supports the additive homomorphism over the integers and withstands more confidentiality attacks. For fast decryption, herein, we propose two fast variants of the Cloud–Paillier scheme. The proposed variants use moduli formed of \(k \ge 2\) distinct primes. The first variant utilizes the Chinese remainder theorem to decrypt. Whereas, the second variant sightly modifies the from of the Cloud–Paillier’s encryption algorithm and decrypts as in the Cloud–Paillier. Theoretical and simulation outcomes show that the suggested variants give a large decryption speed-up over the Cloud–Paillier while preserving a recommended security level.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.