Big Data Analytics and Data Security in the Cloud via Fully Homomorphic Encryption

This paper describes the problem of building secure
computational services for encrypted information in the Cloud
Computing without decrypting the encrypted data; therefore, it meets
the yearning of computational encryption algorithmic aspiration
model that could enhance the security of big data for privacy,
confidentiality, availability of the users. The cryptographic model
applied for the computational process of the encrypted data is the
Fully Homomorphic Encryption Scheme. We contribute a theoretical
presentations in a high-level computational processes that are based
on number theory and algebra that can easily be integrated and
leveraged in the Cloud computing with detail theoretic mathematical
concepts to the fully homomorphic encryption models. This
contribution enhances the full implementation of big data analytics
based cryptographic security algorithm.





References:
[1] Z. Brakerski, C. Gentry, And V. Vaikuntanathan,“(Leveled) Fully
Homomorphic Encryption Without Bootstrapping,” In Itcs, 2012
[2] D. Boneh, E. J In Goh, And K. Nissim, “Evaluating 2-Dnf Formulas On
Ciphertexts. In Theory Of Cryptography”; Conference, Tcc 2005,
Volume 3378 of Lecture Notes in Computer Science, Pages, 325-341,
Springer, 2005
[3] W. Diffie, M. E Hellman, “New Directions in Cryptography, IEEE
Transactions on Information Theory, Volume IT-22, No. 6, (Online)
http://ee.standford,edu/~hellman/publications/24.pdf
[4] C. Gentry; “A Fully Homomorphic Encryption Scheme”
http://crypto.standford.edu/craig.thesis.pdf
[5] C. Gentry and S. Halevi, Implementing Gentry’s Fully Homomorphic
Encryption Scheme, Preliminary Report, (Online). 2009
http://reasearcher,watson.ibm.com/researcher/files/usshail/fheimplementation.
pdf
[6] C. Gentry, “Computing Arbitray Functions Data” Communication of the
ACM, Vol. 53, pp 97-105, 2010
[7] S. Goldwasser and S. Micali: “Probabilistic Encryption & how to play
mental porker keeping secret all partial information”, In proceedings of
the 14th ACM symposium on the Theory of Computing (STOC ’82),
New York, NY, USA, pp,21-53
[8] Goldwasser, S. and S. Micali, “ Probabilistic encryption”, In Journal of
Computer and System Sciences, 1984, Vol 28, no. 2, pp270-299
[9] J. Katz & L. Yehud, “Introduction to Modern Cryptography”,
Chapman& Hall/Crc Cryptography and Network Security, 2007.
[10] K. McCaney, “New Encryption method with promises end-to-end cloud
security” http://gcn.com/Articles/2013/06/Encryption.end.to.end.cloud.
security.aspx?Page =1
[11] J. Nittin, Saibal K. Pa and Dhananjay, K. Upadhyay; “Implementation
and Analysis of Homomorphic Encryption Schemes, International
Journal on [12] P. Paillier: Public-key cryptosystems based on composite degree
residuosity classes. In 18th Annual Eurocrypt Conference
(EUROCRYPT’99), Prague, Czech Republic, Volume 1592,1999
[13] P. Meli and Timothy Grance, The NIST Definition of Cloud Computing,
Special Publication, 2011 800-145, Recommendation of the National
Institute of Standards and Technology.
[14] L. Ronald, Rivest, L. Addleman, and M. L. Dertouzos; ”On Data Banks
and Privacy Homomorphism, Chapter on ata Banks and Privacy
Homomorphisms, pages 169-180, academic press 1978
[15] S. Bajpai and P. Srivastava, “A Fully Encryption Implementation Cloud
Computing, International Journal of Information and Computation
Technology”, ISSN 09742239 Volume 4 (2014), pp. 811-816; copyright
International Research Publications House. http://www.irphouse.com
[16] Y. Sophia, G. Vijay. S. Nabil, S. Emily, and Y. Arkady, “A Survey of
CryptographyApproaches to Securing Big Data Analytics in the Cloud”,
MIT Lincoln Laboratory, availalable (online), 2014:
http://www.ieee.hpcc.org/2014/CD/index_htm_files/FinalPapers/28.pdf
[17] V. Dijk, M. Gentry, C. Halevi, V. Vaikuntanathan: “Fully Homomorphic
Encryption over the Integers.” Advances in Cryptology-
EUROCRYPT2010; 24-42
[18] V. Vaikunthanathan, “Computing Blindfolded: New Developments in
Fully Homomorphic Encryption,” Supported by NSERC Discovery
Grant and By DARPA under Agreement number FAS8750-11-1-0225.
University of Toronto, 2013
[19] V. O. Waziri, J. K. Alhassan, O. Morufu and I. Ismaila, “Big Data
Analytics and the Epitome of Fully Homomrphic Encryption Scheme for
Cloud Computing Security”, International Journal of Developments in
Big Data and Analytics Voolume 1 No.1, 2014, pp 19-40
[20] White Paper Big Data Analytics SAS www.sas.com/.../big-data-meetsbig-
data-analytics-10577.pdf
[21] White Paper; An Oracle while Paper (March, “Advanced Analytics in
Oracle Database” www.revolution-nalytics.com
[22] N. Rouda, Senior Analyst, White Paper, “Getting Real About Big Data:
Build Versus Buy. Enterprise Strategy Group”, www.narius.com/esgbrief-
on-big-data-analytics/esg-geetting-real-bigdata-2228170.pdf
[23] N. Rouda, Senior Analyst, “ESG White Paper, Getting Real About Big
Data: Build Versus Buy. Enterprise Strategy Group”, www.narius.com/
esg-brief-on-big-data-analytics/esg-geetting-real-bigdata-2228170.pdf
[24] R.L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining
Digital Signatures and Public-Key Cryptosystems”, IEEE Trans. Inform.
Theory, 1978
[25] T. El Gamal, “A Public Key Cryptosystem and a Signature Scheme
Based on Discrete Logarithms”, IEEE Transactions On Information
Theory, Vol. It-31, No. 4, July 1985
[26] C. E. Shannon and Warren Weaver, “The Mathematical Theory of
Communication”, University of Illinois Press, 1949
[27] I. Damgard, M. Jurik and J. B. Nielsen, “A Generalization of Paillier's
Public-Key System with Applications to Electronic Voting”, Aarhus
University, Dept. of Computer Science, BRICS, 2001
[28] J. D. Cohen and M. J. Fischer, “A Robust and Verifiable
Cryptographically Secure Election Scheme (Extended Abstract)”,
YALEU/DCS/TR-416 July, 1985
[29] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(Leveled) fully
homomorphic, 2012