The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2014 IEEE 6th International Conference on Cloud Computing Technology and Science 2014
DOI: 10.1109/cloudcom.2014.86
|View full text |Cite
|
Sign up to set email alerts
|

Homomorphic exclusive-or operation enhance secure searching on cloud storage

Abstract: Enterprise cloud tenants would store their outsourced cloud data in encrypted form for data privacy and security. However, flexible data access functions such as data searching is usually sacrificed as a result. Thus, enterprise tenants demand secure data retrieval and computation solution from the cloud provider, which will allow them to utilize cloud services without the risks of leaking private data to outsiders and even service providers.In this paper, we propose an exclusive-or (XOR) homomorphism encrypti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 8 publications
0
4
0
Order By: Relevance
“…From Table 1, it can be observed that authors [21], [22], [23], [24], [25], [27], [28], [29], and [38] have their algorithms producing predictable, high execution and linear execution time, contrarily, Loyka et al 2018 [26], proposed an algorithm, using homomorphism scheme based on an affine cipher, which produced similar nonlinear results as the proposed Enhanced Homomorphism Scheme when text only was executed as shown in table 6, but the encryption and decryption time for numbers only was linear as shown in Table 7, whiles that of EHS is nonlinear which makes the work of Loyka et al (2018) to be defeated by the works of [34], [35], and [36] that execution time depends on the size of security key used for the execution process. From, this it can be concluded that the proposed Enhanced Homomorphism scheme's execution time is not dependent on data size but on the secret key used for the encryption as proposed by authors [34], [35], and [36].…”
Section: Encryption and Decryption Times For Data Sizes Of 𝟐 𝒏 (𝒏 ∈ 𝟐...mentioning
confidence: 96%
See 1 more Smart Citation
“…From Table 1, it can be observed that authors [21], [22], [23], [24], [25], [27], [28], [29], and [38] have their algorithms producing predictable, high execution and linear execution time, contrarily, Loyka et al 2018 [26], proposed an algorithm, using homomorphism scheme based on an affine cipher, which produced similar nonlinear results as the proposed Enhanced Homomorphism Scheme when text only was executed as shown in table 6, but the encryption and decryption time for numbers only was linear as shown in Table 7, whiles that of EHS is nonlinear which makes the work of Loyka et al (2018) to be defeated by the works of [34], [35], and [36] that execution time depends on the size of security key used for the execution process. From, this it can be concluded that the proposed Enhanced Homomorphism scheme's execution time is not dependent on data size but on the secret key used for the encryption as proposed by authors [34], [35], and [36].…”
Section: Encryption and Decryption Times For Data Sizes Of 𝟐 𝒏 (𝒏 ∈ 𝟐...mentioning
confidence: 96%
“…This discusses the works of other authors that are linked to ensuring data confidentiality and privacy on the cloud by employing homomorphism. The works of Ren et al (2014) and Lakhan et al [21] and [39] respectively are good examples. In the work of Ren et al, they proposed an exclusiveor (XOR) homomorphism encryption scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Encryption [6,7,8,9] Homomorphic Encryption [7] All types of queries Strong -Impractical for real-life applications due to prohibitive computation cost.…”
Section: Supported Queries Privacy Strength Limitationsmentioning
confidence: 99%
“…• Partial Homomorphic Encryption: Also known as Somewhat Homomorphic Encryption (SHE) [8], it allows the cloud to perform only a limited number of operations on encrypted data, leading to improved performance. Even though SHE schemes are less powerful than FHE schemes, they can already be used in many real-world applications in the medical, financial, and advertising domains.…”
Section: Emerging Solutionsmentioning
confidence: 99%