Skip to main content
Log in

Speedy Cloud-RSA homomorphic scheme for preserving data confidentiality in cloud computing

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Homomorphic encryption (HE) technique provides a third party with the ability to execute operations on ciphertexts. This property can be considered as a good solution to overcome some barriers limiting the widespread adoption of cloud services. However, since cloud environments are more threatened by security attacks and since cloud consumers often access to cloud services using resource-constrained devices, the HE schemes have to be promoted at security level and at running time to work efficiently. In El Makkaoui et al. (Cloud-RSA: an enhanced homomorphic encryption scheme. In: Rocha A, Serrhini M, Felgueiras C (eds) Europe and MENA cooperation advances in information and communication technologies. Advances in intelligent systems and computing, vol 520. Springer, Cham, pp 471–480, 2017b), we boosted RSA scheme at security level, Cloud-RSA. In this paper, we suggest two variants of Cloud-RSA scheme in order to speed up its decryption process. The variants are based on modifying the form of Cloud-RSA modulus and exponents. The first variant uses a modulus formed of two or more distinct primes and employs the Chinese remainder theorem (CRT) to encrypt and decrypt. Whereas, the second variant uses a modulus of the form \(n=p^rq^s\) for \(r\ge 2\) and \(s \ge 1\), and applies the Hensel lifting and the CRT to decrypt. Theoretical and simulation results show that the proposed variants provide a large decryption speedup over Cloud-RSA.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Alam M, Emmanuel N, Khan T et al (2017) Garbled role-based access control in the cloud. J Ambient Intell Hum Comput. https://doi.org/10.1007/s12652-017-0573-6

    Article  Google Scholar 

  • Armbrust M, Fox A, Griffith R et al (2009) Above the clouds: a Berkeley view of cloud computing, UC Berkeley Technical Report

  • Bennasar H, Bendahmane A, Essaaidi M (2017) An overview of the state-of-the-art of cloud computing cyber-security. In: El Hajji S, Nitaj A, Souidi E (eds) Codes, cryptology and information security. Lecture Notes in Computer Science, vol 10194. Springer, Cham, pp 56–67

    Chapter  Google Scholar 

  • Bleichenbacher D, May A (2006) New attacks on RSA with small secret CRT-exponents. In: Yung M et al (eds) Public key cryptography-PKC 2006. Lecture Notes in Computer Science, vol 3958. Springer, Berlin, pp 1–13

    Google Scholar 

  • Boneh D, Durfee G (2000) Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). IEEE Trans Inf Theory 46:1339–1349. https://doi.org/10.1109/18.850673

    Article  MATH  Google Scholar 

  • Boneh D, Shacham H (2002) Fast variants of RSA. CryptoBytes 5:1–9

    Google Scholar 

  • Cheon JH et al (2013) Batch fully homomorphic encryption over the integers. In: Johansson T, Nguyen PQ (eds) Advances in cryptology-EUROCRYPT 2013. Lecture Notes in Computer Science, vol 7881. Springer, Berlin, pp 315–335

    Chapter  Google Scholar 

  • Collins T, Hopkins D, Langford S et al (1997) Public key cryptographic apparatus and method. US Patent 5,848,159

  • El Makkaoui K, Beni-Hssane A, Ezzati A (2016) Cloud-ElGamal: an efficient homomorphic encryption scheme. In: 2016 International conference on wireless networks and mobile communications, WINCOM 2016, pp 63–66

  • El Makkaoui K, Beni-Hssane A, Ezzati A et al (2017) Fast Cloud-RSA scheme for promoting data confidentiality in the cloud computing. Proc Comput Sci 113:33–40

    Article  Google Scholar 

  • El Makkaoui K, Ezzati A, Beni-Hssane A (2016) Securely adapt a Paillier encryption scheme to protect the data confidentiality in the cloud environment. In: 2016 International conference on big data and advanced wireless technologies, BDAW 2016

  • El Makkaoui K, Ezzati A, Beni-Hssane A (2017) Cloud-RSA: an enhanced homomorphic encryption scheme. In: Rocha A, Serrhini M, Felgueiras C (eds) Europe and MENA cooperation advances in information and communication technologies. Advances in intelligent systems and computing, vol 520. Springer, Cham, pp 471–480

  • ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472. https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  MATH  Google Scholar 

  • Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: 41st annual ACM symposium on theory of computing, STOC’09, pp 169–178

  • Goldwasser S, Micali S (1982) Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceedings of the fourteenth annual ACM symposium on Theory of computing. ACM, pp 365–377

  • Hu C, Liu P, Guo S (2016) Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs. J Ambient Intell Hum Comput 7:681–692. https://doi.org/10.1007/s12652-015-0329-0

    Article  Google Scholar 

  • Kiraz MS (2016) A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing. J Ambient Intell Hum Comput 7:731–760. https://doi.org/10.1007/s12652-016-0385-0

    Article  Google Scholar 

  • Lenstra AK, Lenstra HW, Manasse MS et al (1993) The number field sieve. In: Lenstra AK, Lenstra HW (eds) The development of the number field sieve. Lecture Notes in Mathematics, vol 1554. Springer, Berlin, pp 11–42

    Google Scholar 

  • Lenstra HW Jr (1987) Factoring integers with elliptic curves. Ann Math 126:649–673. https://doi.org/10.2307/1971363

    Article  MathSciNet  MATH  Google Scholar 

  • Lim S, Kim S, Yie I et al (2000) A generalized Takagi-cryptosystem with a modulus of the form \(p^{r}q^ {s}\). In: Roy B, Okamoto E (eds) Progress in cryptology—INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, pp 283–294

  • Lu Y, Peng L, Sarkar S (2017) Cryptanalysis of an RSA variant with moduli \(N=p^{r}q^{l}\). J Math Cryptol 11:117–130. https://doi.org/10.1515/jmc-2016-0025

    Article  MathSciNet  MATH  Google Scholar 

  • McGregor C, Nimmo J, Stothers W (2010) Fundamentals of university mathematics. Elsevier, New York

    Book  Google Scholar 

  • Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (eds) Advances in cryptology—EUROCRYPT ’99. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, pp 223–238

  • Quisquater JJ, Couvreur C (1982) Fast decipherment algorithm for RSA public-key cryptosystem. Electron Lett 18:905–907. https://doi.org/10.1049/el:19820617

    Article  Google Scholar 

  • Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Found Secure Comput 4:169–180

    MathSciNet  Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126. https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  • Silverman RD, Wagstaff SS (1993) A practical analysis of the elliptic curve factoring algorithm. Math Comput 61:445–462. https://doi.org/10.2307/2152967

    Article  MathSciNet  MATH  Google Scholar 

  • Takagi T (1998) Fast RSA-type cryptosystem modulo \(p^{k} q\). In: Krawczyk H (eds) Advances in cryptology—CRYPTO ’98. Lecture Notes in Computer Science, vol 1462. Springer, Berlin, pp 318–326

  • van Dijk M, Gentry C , Halevi S et al (2010) Fully homomorphic encryption over the integers. In: Gilbert H (eds) Advances in cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol 6110. Springer, Berlin, pp 24–43

  • Wang X, Xu G, Wang M et al (2015) Mathematical foundations of public key cryptography. CRC Press, Boca Raton

    Book  Google Scholar 

  • Wang Y (2016) Octonion algebra and noise-free fully homomorphic encryption (FHE) schemes. IACR Cryptology ePrint Archive, Report 2016/068. http://eprint.iacr.org/. Accessed 19 Nov 2017

  • Wiener MJ (1990) Cryptanalysis of short RSA secret exponents. IEEE Trans Inf Theory 36:553–558. https://doi.org/10.1109/18.54902

    Article  MathSciNet  MATH  Google Scholar 

  • Xiang C, Tang C (2015) Efficient outsourcing schemes of modular exponentiations with checkability for untrusted cloud server. J Ambient Intell Hum Comput 6:131–139. https://doi.org/10.1007/s12652-014-0254-7

    Article  Google Scholar 

  • Yi X, Paulet R, Bertino E (2014) Homomorphic encryption and applications. Springer, Heidelberg

    Book  Google Scholar 

  • Yu J, Wang X, Gao W (2015) Improvement and applications of secure outsourcing of scientific computations. J Ambient Intell Hum Comput 6:763–772. https://doi.org/10.1007/s12652-015-0280-0

    Article  Google Scholar 

  • Yun D.Y (1974) The Hensel lemma in algebraic manipulation. Massachusetts Inst of Tech Cambridge Project MAC

  • Zhang W, Liu S, Zhong W et al (2015) How to build a faster private information retrieval protocol? J Ambient Intell Hum Comput 6:549–555. https://doi.org/10.1007/s12652-014-0239-6

    Article  Google Scholar 

Download references

Acknowledgements

We would like to acknowledge professor MIFDAL Mohamed from Chou-aïb Doukkali University for the proofreading of this research work and the anonymous reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Khalid El Makkaoui.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

El Makkaoui, K., Beni-Hssane, A. & Ezzati, A. Speedy Cloud-RSA homomorphic scheme for preserving data confidentiality in cloud computing. J Ambient Intell Human Comput 10, 4629–4640 (2019). https://doi.org/10.1007/s12652-018-0844-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-0844-x

Keywords

Navigation