Encryption and privacy concerns in Cloud Computin

Authors

  • JYOTI

Keywords:

Cryptographic system, Encryption, Cloud Computing, privacy

Abstract

Cryptographic system ensures privacy of data/operations while being processed at unsecure servers. It has been indispensable tool for computer security. Readiness of Cryptography towards new cloud computing is still doubtful. Few directions where cryptography techniques being pursued are Functional encryption, Server aided Multiparty Computation, Fully Homomorphic Encryption,, Verifiable Computation. These techniques solve Cloud piracy issues at various levels. Different delivery methods are used to state privacy requirements for Cloud offering. Various cryptographics techniques pursued are cross verified to challenged by researchers and shown that they dont cater to blanket cover these privacy requirements. We need identify connection among various isolated techniques. This may lead to more insights in underpinnings of computational privacy.

References

P. Mell and T. Grance, “The nist definition of cloud computing, special publication 800-145,” US Department of Commerce, Gaithersburg, MD, 2011.

M. Van Dijk and A. Juels, “On the impossibility of cryptography alone for privacy-preserving cloud computing,” in Proceedings of the 5th USENIX conference on Hot topics in security. USENIX Association, 2010, pp. 1–8.

T. Mather, S. Kumaraswamy, and S. Latif, Cloud security and privacy: an enterprise perspective on risks and compliance. O’Reilly Media, Incorporated, 2009.

C. Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, Stanford University, 2009.

B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang, “On the (im) possibility of obfuscating programs,” in Advances in CryptologyCRYPTO 2001. Springer, 2001, pp. 1 18.

V. Vaikuntanathan, “Computing blindfolded: New developments in fully homomorphic encryption,” in Foundations of Computer Science (FOCS), 2011 IEEE 52nd Annual Symposium on. IEEE, 2011, pp. 5–16.

R. Gennaro, C. Gentry, and B. Parno, “Noninteractive verifiable computing: Outsourcing computation to untrusted workers,” in Advances in Cryptology–CRYPTO 2010. Springer, 2010, pp. 465–482.

S. G. Choi, J. Katz, R. Kumaresan, and H. Shacham, “Multi-server interactive verifiable computation.”

M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?” in Proceedings of the 3rd ACM workshop on Cloud computing security workshop. ACM, 2011, pp. 113–124.

L. Xiao, Q. Bastian, and I.-L. Yen, “An efficient homomorphic encryption protocol for multi-user systems.”

O. Goldreich, “Secure multi-party computation,” Manuscript, Prelim. ary version, 1998.

S. Kamara, P. Mohassel, and M. Raykova, “Outsourcing multi-party computation,” http://eprint. iacr. org/2011/272, ref. 2011.

R. Canetti, I. Damgård, and J. B. Nielsen, Multiparty computation from threshold homomorphic encryption. Springer, 2001.

S. Myers, M. Sergi, and A. Shelat, “Threshold fully homomorphic encryption and secure computation,” eprint. vol. 454, p. 2011, 2011.

A. Lo’pez-Alt, E. Tromer, and V. Vaikuntanathan, “On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption,” in Proceedings of the 44th symposium on Theory of Computing. ACM, 2012, pp. 1219–1234.

D. Boneh, A. Sahai, and B. Waters, “Functional encryption: Definitions and challenges,” in Theory of Cryptography. Springer, 2011, pp. 253–273.

J. Alwen, R. Gennaro, and D. Gordon, “On the relationship between functional encryption and fully homomorphic encryption.”

M. Abadi, J. Feigenbaum, and J. Kilian, “On hiding information from an oracle,” Journal of Computer and System Sciences, vol. 39, no. 1, pp. 21–50, 1989.

M. Abadi and J. Feigenbaum, “Secure circuit evaluation,” Journal of Cryptology, vol. 2, no. 1, pp. 1–19, 1990.

K. Yu and T. Y. Wu, “Data encryption based upon time-based transformations,” The Computer Journal, vol. 32, no. 3, pp. 241–245, 1989.

K. Yu and T. L. Yu, “Superimposing encrypted data,” Communications of the ACM, vol. 34, no. 2, pp. 46–58, 1991.

D. Malkhi and R. Ostrovsky, “Software protection and simulation on oblivious rams,” Journal of the ACM (JACM), vol. 43, no. 3, pp. 431–473, 1996.

Y. Ishai, A. Sahai, and D. Wagner, “Private circuits: Securing hardware against probing attacks,” in Advances in Cryptology–CRYPTO 2003. Springer, 2003, pp. 463–481

M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxycryptography,” in Advances in Cryptology–EUROCRYPT’98. Springer, 1998, pp. 127–144.

R. Canetti and S. Hohenberger, “Chosen-ciphertext secure proxy re-encryption,” in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 185–194.

D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44–55.

M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions,” Journal of Cryptology, vol. 21, no. 3, pp. 350–391, 2008.

R. A. Popa, C. Redfield, N. Zeldovich, and H. Balakrishnan, “Cryptdb: protecting confidentiality with encrypted query processing,” in Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles. ACM, 2011, pp. 85–100.

Downloads

How to Cite

JYOTI. (2013). Encryption and privacy concerns in Cloud Computin. International Journal of Research & Technology, 1(2), 1–6. Retrieved from https://ijrt.org/j/article/view/9

Issue

Section

Original Research Articles

Similar Articles

<< < 6 7 8 9 10 11 12 13 14 > >> 

You may also start an advanced similarity search for this article.