Show simple item record

dc.contributor.authorOmollo, Richard Otieno
dc.date.accessioned2022-11-25T12:34:34Z
dc.date.available2022-11-25T12:34:34Z
dc.date.issued2019
dc.identifier.urihttp://ir.jooust.ac.ke:8080/xmlui/handle/123456789/11621
dc.description.abstractCloud computing is a technological paradigm that enables computer users to access computing applications and services on a pay-as-you-use model. Over the years, the adoption of cloud computing by cloud service providers and users has been increasing despite known security challenges experienced. One of the challenges is the security of data that is resident in computing storage devices mounted on a client/server connectivity environment from unauthorized users. The benefits vis-a-vis security challenges leave both cloud providers and users in a utilization dilemma since there is less guarantee that data entrusted with these storage devices is secure and tamper proof from unauthorized entities. Approaches have been deployed that safeguard data in a network by use of cryptographic techniques to ascertain some privacy and confidentiality guarantees. In a cloud computing environment, more advanced security measures are needed since the data offloaded into cloud servers may be subjected to some computational requirements to be carried out by the cloud service providers. A scheme developed by Ron Rivest, Adi Shamir and Leonard Adleman in 1978 is based on privacy homomorphism, and suppo1ted multiplicative operations over encrypted data. Other homomorphic cryptosystems were developed later like Pascal Paillier in 1999 that supported additive operations over encrypted data. Even though these partial homomorphic encryption schemes were posting good results for the speed of encryption and ciphertext size, they were insecure. In 2009, Craig Gentry improved on partial homomorphic encryption schemes by constmcting a somewhat homomorphic encryption based on ideal lattices using both additive and multiplicative homomorphism. This construction proved versatile and opened a new class of fully homomorphic encryption schemes but was impractical in deployment, e.g. it could take more than two hours to generate encryption keys. To improve on Gentry's constrnction, Marten van Dijk together with Craig Gentry, Halevi Shai and Vinod Vaikuntanathan applied the same bootstrapping concept but instead used integers whereas Braskerski together with Craig Gentry and Vinod Vaikuntanathan on their work based their approach on Leaming with Errors and Ring with Errors problems. All these fully homomorphic encryption schemes proved versatile but had efficiency limitations due to noise over large ciphertext length and encryption keys i.e. the ciphertext (c = pq+2r+m) with 2r as the noise term increases with bigger p and this is even worse with multiplication operation. This has negative impact on the computing resources: storage and processing. This study aimed at developing, testing and benchmarking an efficient fully homomorphic encryption scheme that lessen the computational strain on the storage and processing. The study found the remedy in the use of both addition and composition techniques in realizing a fully homomorphic encryption scheme (ri(ljJEB<p) = ri(ljJ)ori(<p). The developed scheme was coded and tested on a single hardware with minimum specifications. The results compared with existing empirical data from other Fully Homomorphic Encryption schemes showed that the developed scheme was much effective with 54% positive variation in encryption and Key Generation whereas the encryption ratio was less than 10. In benchmarking the scheme with other existing fully homomorphic encryption schemes, its COMPO ranked 1 against the MULT. This is a significant improvement on the part of this developed scheme and thus makes it suitable candidate for enhancing data security in cloud computing as it is boosts consumer confidence in the cloud services and applications.en_US
dc.language.isoenen_US
dc.publisherJOOUSTen_US
dc.titleAddition-composition Fully Homomorphic Encryption sheme and its Enhancement of Data Security in Cloud Computingen_US
dc.typeThesisen_US


Files in this item

FilesSizeFormatView

There are no files associated with this item.

This item appears in the following Collection(s)

Show simple item record