Optimal and Efficient Searchable Encryption with Single Trapdoor for Multi-Owner Data Sharing in Federated Cloud Computing DOI Open Access

Vadlamani Veerabhadram,

Gregory Arul Dalton

International Journal on Recent and Innovation Trends in Computing and Communication, Journal Year: 2023, Volume and Issue: 11(6s), P. 528 - 542

Published: June 14, 2023

Cloud computing, an Internet based computing model, has changed the way of data owners store and manage data. In such environment, sharing is very important with more efficient access control. Issuing aggregate key to users on enables authorizes them search for select encrypted files using trapdoor or keyword. The existing schemes defined this purpose do have certain limitations. For instance, Cui et al. scheme elegant but lacks in flexibility control presence multiple users. Its single approach needs transformation into individual trapdoors specific owner. Moreover, including that does not support federated cloud. paper we proposed searchable encryption which featuressuch as truly many owners, cloud support,query privacy, controlled process security against cross-pairing attack. It algorithms setup, keygen, encrypt, extract, aggregate, trapdoor, test federator. multi-user setting it designed serve secure through supports Experimental results revealed provably withrelatively less computational overhead time complexity when compared state art.

Language: Английский

Homomorphic Encryption: An Analysis of its Applications in Searchable Encryption DOI Creative Commons
Ivone Amorim, Ivan Costa

arXiv (Cornell University), Journal Year: 2023, Volume and Issue: unknown

Published: Jan. 1, 2023

The widespread adoption of cloud infrastructures has revolutionised data storage and access. However, it also raised concerns regarding the privacy sensitive stored in cloud. To address these concerns, encryption techniques have been widely used. traditional schemes limit efficient search retrieval encrypted data. tackle this challenge, innovative approaches emerged, such as utilisation Homomorphic Encryption (HE) Searchable (SE) schemes. This paper provides a comprehensive analysis advancements HE-based privacy-preserving techniques, focusing on their application SE. main contributions work include identification classification existing SE that utilize HE, types HE used SE, an examination how shapes process structure enables additional functionalities, promising directions for future research findings reveal increasing usage schemes, particularly Partially Encryption. highlights prevalence index-based using support ranked multi-keyword queries, need further exploration functionalities verifiability ability to authorise revoke users. Future exploring other alongside addressing omissions like fuzzy keyword search, leveraging recent Fully

Language: Английский

Citations

2

Faster Bootstrapping via Modulus Raising and Composite NTT DOI Creative Commons
Zhihao Li, Ying Liu, Xianhui Lu

et al.

IACR Transactions on Cryptographic Hardware and Embedded Systems, Journal Year: 2023, Volume and Issue: 2024(1), P. 563 - 591

Published: Dec. 4, 2023

FHEW-like schemes utilize exact gadget decomposition to reduce error growth and ensure that the bootstrapping incurs only polynomial growth. However, method requires higher computation complexity larger memory storage. In this paper, we improve efficiency of FHEWlike by utilizing composite NTT performs Number Theoretic Transform (NTT) with a modulus. Specifically, based on NTT, integrate modulus raising in external product, which reduces number NTTs required blind rotation from 2(dg + 1)n 2(⌈dg⌉/2 1)n. Furthermore, develop packing technique uses Chinese Remainder Theorem (CRT) bootstrap multiple LWE ciphertexts through one process.We implement algorithms evaluate performance various benchmark computations using both binary ternary secret keys. Our results single process indicate proposed approach achieves speedups up 1.7 x, size key 50% under specific parameters. Finally, instantiate two procedure, experimental show our is around 1.5 x faster than processes 127-bit security level.

Language: Английский

Citations

2

Long Polynomial Modular Multiplication using Low-Complexity Number Theoretic Transform DOI Creative Commons
Sin-Wei Chiu, Keshab K. Parhi

arXiv (Cornell University), Journal Year: 2023, Volume and Issue: unknown

Published: Jan. 1, 2023

This tutorial aims to establish connections between polynomial modular multiplication over a ring circular convolution and discrete Fourier transform (DFT). The main goal is extend the well-known theory of DFT in signal processing (SP) other applications involving polynomials such as homomorphic encryption (HE). HE allows any third party operate on encrypted data without decrypting it advance. Since most schemes are constructed from ring-learning with errors (R-LWE) problem, efficient implementation becomes critical. Any improvement execution these building blocks would have significant consequences for global performance HE. lecture note describes three approaches implementing long using number theoretic (NTT): zero-padded convolution, zero-padding, also referred negative wrapped (NWC), low-complexity NWC (LC-NWC).

Language: Английский

Citations

1

Privacy‐Preserving Machine Learning for Massive IoT Deployments DOI

Najwa Aaraj,

Abdelrahaman Aly,

Alvaro Garcia‐Banda

et al.

Published: Dec. 13, 2024

In the rapidly evolving landscape of Internet Things (IoT), where smart devices are becoming ubiquitous, need for preserving user privacy has emerged as a critical concern. Privacy-Preserving Machine Learning (PPML) IoT seeks to address this pressing issue at intersection Artificial Intelligence (AI) and IoT. particular, with vast amount data generated exchanged by in massive deployments, private AI aims strike delicate balance between utilizing enhanced functionality ensuring protection privacy. chapter, we survey recent developments PPML based on cryptographic techniques. By leveraging advanced methods such secure Multiparty Computation or Homomorphic Encryption, can reap benefits while maintaining confidentiality, thereby fostering trust 6G ecosystem.

Language: Английский

Citations

0

Optimal and Efficient Searchable Encryption with Single Trapdoor for Multi-Owner Data Sharing in Federated Cloud Computing DOI Open Access

Vadlamani Veerabhadram,

Gregory Arul Dalton

International Journal on Recent and Innovation Trends in Computing and Communication, Journal Year: 2023, Volume and Issue: 11(6s), P. 528 - 542

Published: June 14, 2023

Cloud computing, an Internet based computing model, has changed the way of data owners store and manage data. In such environment, sharing is very important with more efficient access control. Issuing aggregate key to users on enables authorizes them search for select encrypted files using trapdoor or keyword. The existing schemes defined this purpose do have certain limitations. For instance, Cui et al. scheme elegant but lacks in flexibility control presence multiple users. Its single approach needs transformation into individual trapdoors specific owner. Moreover, including that does not support federated cloud. paper we proposed searchable encryption which featuressuch as truly many owners, cloud support,query privacy, controlled process security against cross-pairing attack. It algorithms setup, keygen, encrypt, extract, aggregate, trapdoor, test federator. multi-user setting it designed serve secure through supports Experimental results revealed provably withrelatively less computational overhead time complexity when compared state art.

Language: Английский

Citations

0