A NEW ROBUST HOMOMORPHIC ENCRYPTION SCHEME BASED ON PAILLIER, RESIDUE NUMBER SYSTEM AND EL-GAMAL

Authors

  • Peter Awonnatemi Agbedemnab School of Computing and Information Sciences, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana https://orcid.org/0000-0001-8904-1009
  • Abdul Somed Safianu and School of Computing and Information Sciences, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana
  • Abdul-Mumin Selanwiah Salifu School of Computing and Information Sciences, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana

DOI:

https://doi.org/10.24297/ijct.v24i.9606

Keywords:

Cloud Computing, Information Security, Cryptography, Chinese Remainder Theorem, Paillier, El Gamal, RNS

Abstract

The new focus of cryptographic research is on encryption schemes that can withstand cyber-attacks, with the arrival of cloud computing. The widely used public key encryption system designed by Taher El Gamal based on the discrete logarithm problem has been used in many sectors such as internet security, E-voting systems, and other applications for a long time. However, considering the potential data security threats in cloud computing, cryptologists are developing new and more robust cryptographic algorithms. To this end, a new robust homomorphic encryption scheme based on Paillier, Residue Number system (RNS), and El Gamal (PRE), is proposed in this paper., which is expected to be highly effective and resistant to cyber-attacks. The proposed scheme is composed a three-layer encryption and a three-layer decryption processes thereby, making it robust. It employs an existing RNS moduli set {2n + 1, 2n, 2n − 1, 2n−1} − 1}, having passed it through the Paillier encryption process for forward conversion and then the El Gamal cryptosystem to encrpyt any data. The decryption process is a reversal of these processes starting from the El Gamal through a reverse conversion with the same moduli set using the Chinese Remainder Theorem (CRT). The simulation results shows that the proposed scheme outperforms similar existing schemes in terms of robustness and therefore, making it more secured which however, trades off with the time of execution in similar comparison.

Downloads

Download data is not yet available.

References

Agbedemnab, P. A., Baagyere, E. Y., & Daabo, M. I. (2019). A novel text encryption and decryption scheme using

the genetic algorithm and residual numbers. In Proceedings of 4th international conference on the (Vol. 12, pp.

–31). doi: 10.1109/AFRICON46755.2019.9133919

Asiedu, D., & Salifu, A.-M. (2022). Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number

System. Int. J. Cryptogr. Inf. Secur., 12 (1), 1–13. doi: 10.5121/ijcis.2022.12101

Baagyere, E. Y., Agbedemnab, P. A., Qin, Z., Daabo, M. I., & Qin, Z. (2020). A multi-layered data encryption

and decryption scheme based on genetic algorithm and residual numbers. IEEE Access, 8 , 100438–100447. doi:

https://doi.org/10.1109/ACCESS.2020.2997838

Cao, B., Srikanthan, T., & Chang, C. (2005). Efficient reverse converters for four-moduli sets { 2n1, 2n, 2n+1, 2n+11}

and {2n1, 2n, 2n+1, 2n11}. IEE Proc. - Comput. Digit. Tech., 152 (5), 687. Retrieved from https://digital

-library.theiet.org/content/journals/10.1049/ip-cdt{_}20045155 doi: 10.1049/ip-cdt:20045155

Chokparova, Z., & Urbas, L. (2022). Application of multiplicative homomorphic encryption in process indus-

tries. In L. Montastruc & S. Negny (Eds.), 32nd european symposium on computer aided process engineering

(Vol. 51, p. 1267-1272). Elsevier. Retrieved from https://www.sciencedirect.com/science/article/pii/

B9780323958790502125 doi: https://doi.org/10.1016/B978-0-323-95879-0.50212-5

Hodowu, D. K. M., Korda, D. R., & Ansong, E. D. (2020). An enhancement of data security in cloud computing with

an implementation of a two-level cryptographic technique, using aes and ecc algorithm. Int. J. Eng. Res. Technol,

, 639–650.

Koundinya, A. K., & Gautham, S. K. (2021). Two-Layer Encryption based on Paillier and ElGamal Cryptosystem for

Privacy Violation. Int. J. Wirel. Microw. Technol., 11 (3), 9–15. doi: 10.5815/ijwmt.2021.03.02

Lenstra, A. K., & Verheul, E. R. (2001). Selecting cryptographic key sizes. Journal of cryptology, 14 , 255–293. doi:

https://doi.org/10.1007/s00145-001-0009-4

Michael Kavis, M. K. (2014). Architecting the cloud design decisions for cloud computing service models. Wiley Online

Library. doi: https://doi.org/10.1002/9781118691779

Schoinianakis, D. (2020, sep). Residue arithmetic systems in cryptography: a survey on modern security applications. J.

Cryptogr. Eng., 10 (3), 249–267. Retrieved from https://link.springer.com/10.1007/s13389-020-00231-w

doi: 10.1007/s13389-020-00231-w

Suryavanshi, A. V., Alnajdi, A., Alhajeri, M. S., FahimAbdullah, & Christofides, P. D. (2023). An encrypted

mpc framework for security to cyber-attacks. In A. C. Kokossis, M. C. Georgiadis, & E. Pistikopoulos (Eds.),

rd european symposium on computer aided process engineering (Vol. 52, p. 1513-1518). Elsevier. Retrieved

from https://www.sciencedirect.com/science/article/pii/B9780443152740502419 doi: https://doi.org/

1016/B978-0-443-15274-0.50241-9

Thabit, F., Can, O., Alhomdy, S., Al-Gaphari, G. H., & Jagtap, S. (2022). A novel effective lightweight homomorphic

cryptographic algorithm for data security in cloud computing. International Journal of intelligent networks, 3 ,

–30. doi: https://doi.org/10.1016/j.ijin.2022.04.001

Downloads

Published

2024-04-17

How to Cite

Agbedemnab, P. A. ., Safianu and, A. S. ., & Selanwiah Salifu, A.-M. . (2024). A NEW ROBUST HOMOMORPHIC ENCRYPTION SCHEME BASED ON PAILLIER, RESIDUE NUMBER SYSTEM AND EL-GAMAL. INTERNATIONAL JOURNAL OF COMPUTERS &Amp; TECHNOLOGY, 24, 30–41. https://doi.org/10.24297/ijct.v24i.9606

Issue

Section

Research Articles