2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems 2012
DOI: 10.1109/ccis.2012.6664401
|View full text |Cite
|
Sign up to set email alerts
|

Security structure of cloud storage based on homomorphic encryption scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 2 publications
0
6
0
Order By: Relevance
“…Nevertheless, some encryption algorithms are not applicable for computing ciphertext directly in cloud computing platform. On the contrary, homomorphic encryption can execute operations of ciphertext directly, which called the feature as algebraic homomorphism [16]- [18]. However, as the high computational complexity of homomorphic encryption, many scholars concentrate on how to improve the execution efficiency for sake of the popularity of the cloud computing platform [19].…”
Section: Related Workmentioning
confidence: 99%
“…Nevertheless, some encryption algorithms are not applicable for computing ciphertext directly in cloud computing platform. On the contrary, homomorphic encryption can execute operations of ciphertext directly, which called the feature as algebraic homomorphism [16]- [18]. However, as the high computational complexity of homomorphic encryption, many scholars concentrate on how to improve the execution efficiency for sake of the popularity of the cloud computing platform [19].…”
Section: Related Workmentioning
confidence: 99%
“…For each different combination of the values to one attribute group, we use different groups of prime numbers for decryption. If the server wants to decrypt the information, it will need to try 75 times on average (searching in disordered arrangement [32]). It is clear that the time of decryption by the server is almost squarely proportional to the numbers of attributes.…”
Section: Possibility Of Decryptionmentioning
confidence: 99%
“…Focuses on improving the security of two-party k-means while maintaining the correctness of algorithm. K-anonymity [10], noise transformation and multiplicative transformation are some PPDM (privacy preserving data mining) methods. Compared to PPDM secure cloud mining is a relatively newer field.…”
Section: Introductionmentioning
confidence: 99%