مقاله انگلیسی رایگان در مورد حفظ حریم خصوصی با رمزگذاری همومورفیک چند کلیدی در رایانش ابری – الزویر ۲۰۲۳

مقاله انگلیسی رایگان در مورد حفظ حریم خصوصی با رمزگذاری همومورفیک چند کلیدی در رایانش ابری – الزویر ۲۰۲۳

 

مشخصات مقاله
ترجمه عنوان مقاله حفظ حریم خصوصی از طریق رمزگذاری همومورفیک چند کلیدی در رایانش ابری
عنوان انگلیسی مقاله Privacy preserving via multi-key homomorphic encryption in cloud computing
نشریه الزویر
انتشار مقاله سال ۲۰۲۳
تعداد صفحات مقاله انگلیسی ۱۳ صفحه
هزینه دانلود مقاله انگلیسی رایگان میباشد.
نوع نگارش مقاله
مقاله پژوهشی (Research Article)
مقاله بیس این مقاله بیس نمیباشد
نمایه (index) Scopus – Master Journals List – JCR
نوع مقاله ISI
فرمت مقاله انگلیسی  PDF
ایمپکت فاکتور(IF)
۶٫۹۷۰ در سال ۲۰۲۲
شاخص H_index ۵۴ در سال ۲۰۲۳
شاخص SJR ۱٫۲۷۹ در سال ۲۰۲۲
شناسه ISSN ۲۲۱۴-۲۱۳۴
شاخص Quartile (چارک) Q1 در سال ۲۰۲۲
فرضیه ندارد
مدل مفهومی ندارد
پرسشنامه ندارد
متغیر ندارد
رفرنس دارد
رشته های مرتبط مهندسی کامپیوتر
گرایش های مرتبط امنیت اطلاعات – رایانش ابری
نوع ارائه مقاله
ژورنال
مجله  مجله امنیت اطلاعات و برنامه های کاربردی – Journal of Information Security and Applications
دانشگاه School of Mathematics and Statistics, Xidian University, Xi’an, China
کلمات کلیدی چند کلید – GCD تقریبی – فاکتورسازی اعداد صحیح – فشرده سازی کلید عمومی – رمزگذاری هممورفیک – پردازش ابری
کلمات کلیدی انگلیسی Multi-key – Approximate GCD – Integer factorization – Public key compression – Homomorphic encryption – Cloud computing
شناسه دیجیتال – doi
https://doi.org/10.1016/j.jisa.2023.103463
لینک سایت مرجع https://www.sciencedirect.com/science/article/abs/pii/S2214212623000479
کد محصول e17405
وضعیت ترجمه مقاله  ترجمه آماده این مقاله موجود نمیباشد. میتوانید از طریق دکمه پایین سفارش دهید.
دانلود رایگان مقاله دانلود رایگان مقاله انگلیسی
سفارش ترجمه این مقاله سفارش ترجمه این مقاله

 

فهرست مطالب مقاله:
Abstract
۱ Introduction
۲ Preliminaries
۳ Our variant of the DGHV scheme
۴ The multi-key homomorphic encryption scheme
۵ Security of our schemes
۶ Experimental performance and analysis
۷ Conclusion
CRediT authorship contribution statement
Acknowledgments
References

بخشی از متن مقاله:

Abstract

As the world grapples with the COVID-19 and its variants, multi-user collaboration by means of cloud computing is ubiquitous. How to make better use of cloud resources while preventing user privacy leakage has become particularly important. Multi-key homomorphic encryption(MKHE) can effectively deal with the privacy disclosure issue during the multi-user collaboration in the cloud computing setting. Firstly, we improve the DGHV homomorphic scheme by modifying the selection of key and the coefficients in encryption, so as to eliminate the restriction on the parity of the ciphertext modulus in the public key. On this basis, we further propose a DGHV-type MKHE scheme based on the number theory. In our scheme, an extended key is introduced for ciphertext extension, and we prove that it is efficient in performance analysis. The semantic security of our schemes is proved under the assumption of error-free approximate greatest common divisor and the difficulty of large integer factorization. Furthermore, the simulation experiments show the availability and computational efficiency of our MKHE scheme. Therefore, our scheme is suitable for the multi-user scenario in cloud environment.

Introduction

In the post-pandemic era, telecommuting has become an indispensable working mode, and emerging technologies such as cloud computing have played an important role in epidemic monitoring, prevention and control and medical assistance, showing broader application prospects and growth potential [1], [2]. According to Gartner, from 2015 to 2020, the penetration rate of global cloud computing market represented by IaaS, PaaS and SaaS increased year by year from 4.3% to 13.1%, and will rise to 15.3% in the next year. The market size is 208.3 billion dollars in 2020 and will exceed 600 billion dollars in 2025 [3].

Cloud services can eliminate the storage space constraints of personal devices and reduce local computing overhead. In practice, different companies or organizations store data in the cloud and use the cloud to share data with other members. Designing a one-to-many data sharing scheme based on attribute-based encryption(ABE) [4], [5] can achieve effective access control, but ABE is not suitable for collaborative computing between multiple members in a cloud environment. At the same time, multiple clients want to use the computing power of the cloud server to perform machine learning and data mining, collaboratively solve optimization problems and obtain optimal results. However, uploading user data to the server and training the model on the server may lead to serious user privacy disclosure. For example, in 2021, the registration information of Alibaba Cloud users was leaked, in 2022, 37 GB source code of Microsoft was leaked, and 170 million data of super star learning APP was illegally sold. The losses caused by global cybercrime more than 6 trillion in 2021, about six times as much as in 2020. With frequent privacy disclosure, the public pays more attention to privacy protection. In order to make better use of cloud services, we need a method to process data safely in the cloud environment.

Conclusion

Considering the diversity of users in the cloud computing environment, MKHE supports information storage and sharing and secure homomorphic calculation from different users. It is more suitable to solve privacy and security issues in the cloud computing, which is of great practical significance. However, the existing MKHE schemes weaken the functionality of MKHE in the expansion of ciphertext dimension and computational complexity. In this paper, we first improve the DGHV scheme [11] and propose a DGHV-type MKHE scheme. Compared with the original DGHV scheme, on the premise of ensuring security, an extended key is introduced to expand the function of the scheme. Compared with other MKHE schemes, our scheme is easier to understand in ciphertext composition and calculation form. In addition, in the experiment, the cubic form is used to reduce the public key size of the scheme to ?(? 3 ). Through experiments, we evaluate the generation time of the keys, storage capacity, expansion and homomorphic operation. However, introducing a trusted KGC when generating joint key may be difficult to meet in some practical applications. Whether to cancel the setting of KGC in joint key distribution is an important research content. We should also strive to make MKHE better applicable to the cloud environment.

ثبت دیدگاه