RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme = Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

      한글로보기

      https://www.riss.kr/link?id=A107150119

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret...

      Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

      더보기

      참고문헌 (Reference)

      1 Hong Liu, "Shared authority based privacy-preserving authentication protocol in cloud computing" 26 (26): 241-251, 2015

      2 Farhad Farokhi, "Secure and private cloud-based control using semi-homomorphic encryption" 49 (49): 163-168, 2016

      3 Xuyun Zhang, "Proximity-aware local-recoding anonymization with map reduce for scalable big data privacy preservation in cloud" 64 : 2293-2307, 2015

      4 Ning Cao, "Privacy-preserving multi-keyword ranked search over encrypted cloud data" 25 : 222-233, 2014

      5 Bing Wang, "Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud" 2112-2120, 2014

      6 Chia-Mu Yu, "Privacy-Preserving Multikeyword Similarity Search Over Outsourced Cloud Data" 11 (11): 385-394, 2017

      7 Zhang. X, "Privacy preservation over big data in cloud systems" Springer 239-257, 2014

      8 J. Suganthi, "Privacy preservation and public auditing for cloud data using ASS in multi-cloud" 1-6, 2015

      9 Kai Fan, "Privacy Protection Based Access Control Scheme in Cloud-Based Services" 14 (14): 61-71, 2017

      10 Ryan Hayward, "Parallelizing fully homomorphic encryption for a cloud environment" 13 (13): 245-252, 2015

      1 Hong Liu, "Shared authority based privacy-preserving authentication protocol in cloud computing" 26 (26): 241-251, 2015

      2 Farhad Farokhi, "Secure and private cloud-based control using semi-homomorphic encryption" 49 (49): 163-168, 2016

      3 Xuyun Zhang, "Proximity-aware local-recoding anonymization with map reduce for scalable big data privacy preservation in cloud" 64 : 2293-2307, 2015

      4 Ning Cao, "Privacy-preserving multi-keyword ranked search over encrypted cloud data" 25 : 222-233, 2014

      5 Bing Wang, "Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud" 2112-2120, 2014

      6 Chia-Mu Yu, "Privacy-Preserving Multikeyword Similarity Search Over Outsourced Cloud Data" 11 (11): 385-394, 2017

      7 Zhang. X, "Privacy preservation over big data in cloud systems" Springer 239-257, 2014

      8 J. Suganthi, "Privacy preservation and public auditing for cloud data using ASS in multi-cloud" 1-6, 2015

      9 Kai Fan, "Privacy Protection Based Access Control Scheme in Cloud-Based Services" 14 (14): 61-71, 2017

      10 Ryan Hayward, "Parallelizing fully homomorphic encryption for a cloud environment" 13 (13): 245-252, 2015

      11 Wei Wang, "Outsourcing high-dimensional healthcare data to cloud with personalized privacy preservation" 88 : 136-148, 2015

      12 Yong Yu, "Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage" 12 : 767-778, 2017

      13 Manish M. Potey, "Homomorphic encryption for security of cloud data" 79 : 175-181, 2016

      14 Khalil Hariss, "Fully enhanced homomorphic encryption algorithm of MORE approach for real world applications" 34 (34): 233-242, 2017

      15 Khalid El, "Fast cloud-RSA scheme for promoting data confidentiality in the cloud computing" 113 : 33-40, 2017

      16 Frank Li, "Exploring privacy preservation in outsourced k-nearest neighbors with multiple data owners" 53-64, 2015

      17 Qinghua Shen, "Exploiting geo-distributed clouds for a e-health monitoring system with minimum service delay and privacy preservation" 18 (18): 430-439, 2014

      18 Jun Tang, "Ensuring security and privacy preservation for cloud data services" 49 (49): 13-, 2016

      19 Smaranika Dasgupta, "Design of a polynomial ring based symmetric homomorphic encryption scheme" 8 : 692-695, 2016

      20 Kadam Prasad, "Data sharing security and privacy preservation in cloud computing" 1070-1075, 2015

      21 Kaaniche. N, "Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms" 111 : 120-141, 2017

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼