2016
DOI: 10.1007/978-3-319-46568-5_48
|View full text |Cite
|
Sign up to set email alerts
|

Cloud-RSA: An Enhanced Homomorphic Encryption Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(9 citation statements)
references
References 9 publications
0
9
0
Order By: Relevance
“…It also defined the properties of multiplicative HE. However, strong security principles are not necessarily fulfilled here because, in order to accomplish semantic security, RSA must pad a message with random bits before encryption, which results in losing the homomorphic property [48]. Since RSA does not fulfill strong security requirements, then, this research implementation is based on the Paillier scheme.…”
Section: Partially Homomorphic Encryption Schemesmentioning
confidence: 99%
“…It also defined the properties of multiplicative HE. However, strong security principles are not necessarily fulfilled here because, in order to accomplish semantic security, RSA must pad a message with random bits before encryption, which results in losing the homomorphic property [48]. Since RSA does not fulfill strong security requirements, then, this research implementation is based on the Paillier scheme.…”
Section: Partially Homomorphic Encryption Schemesmentioning
confidence: 99%
“…Makkaoui [74] proposed an improved RSA encryption method in 2017, which maintains the homomorphic feature and is more resistant to well-known RSA attacks. Although it maintains a homomorphic feature, it is best suited for preserving the secrecy of data that has been outsourced to a third party.…”
Section: Cloudmentioning
confidence: 99%
“…Aside from boosting speed, using the improved method makes the computation more complicated and enhances the security strength. To speed up the Cloud-RSA [74] decryption, Makkaoui [76] proposed a fast variation of the Cloud-RSA encryption method in 2017. The fast Cloud-RSA employs a modulus of the type N = p r q s for r, s ≥ 2.…”
Section: Cloudmentioning
confidence: 99%
“…1. In order to train ML models upon ciphertext without accuracy loss, we design a library of building blocks, based on the additively homomorphic encryption Paillier [37] and multiplicative homomorphic encryption Cloud-RSA [38]. Inspired by the idea of permutations and combinations that complex algorithms can be decomposed into several primitive operations, after identifying a set of core operations that underlie many ML training algorithms, we carefully design a library of building blocks supporting each of these core operations.…”
Section: Computation Modementioning
confidence: 99%
“…Some cryptosystems are gifted with a homomorphic property that can perform a set of operations on encrypted data without knowledge of the decryption key. Formalized definition of homomorphic can be found in Appendix L. a message encrypted by a non-specified cryptosystems Two public-key cryptosystems are employed in this paper: Paillier [37] and Cloud-RSA [38]. Paillier possesses additively homomorphic properties, and Cloud-RSA possesses multiplicative.…”
Section: Preliminarymentioning
confidence: 99%