Bioscience Biotechnology Research Communications

An International  Peer Reviewed Refereed Open Access Journal

P-ISSN: 0974-6455 E-ISSN: 2321-4007

Bioscience Biotechnology Research Communications

An Open Access International Journal

K. Kalaiselvi,  S.Gopika and Mary Jacob

Faculty, Department of Computer Science, Kristu Jayanti College(Autonomous), Bangalore, India.

Article Publishing History

Received: 15/04/2021

Accepted After Revision: 04/06/2021

ABSTRACT:

With growing demands in the computing services and increase in computation power, the computer consumers are migrating towards cloud computing domain to increase the effectiveness in compute, share, manage and to store the resources. The data storage and computations are delegated to the third party to manage it in the cloud that poses breach of confidentiality during computation. The cloud providers should ensure security for the data in rest and data in motion to prevent data disclosure during computation. Data encryption is a best way to secure the data, but practically not feasible to share the secret keys since third party is involved in handling the data. A solution to this problem is to perform the computations without decrypting the cipher text.

Fully Homomorphic Encryption (FHE) is an efficient method to provide random computations on the encrypted data stored in cloud without decrypting it. The computation results are also encrypted which can be decrypted from the user domain. Genetic Algorithm (GA) is a heuristic search method based on natural selection. This paper proposes a symmetric key homomorphic encryption based on Genetic Algorithm key generation. Due to the randomness in key generation a strong cryptosystem is designed that makes the Chosen plain text attack more difficult. The results shows that the keys generated by GA are more random than other symmetric key cryptosystems.

KEYWORDS:

Fully Homomorphic Encryption (FHE), Genetic Algorithm (GA), Symmetric Keys, Cloud Computing

Download this article as:

Copy the following to cite this article:


Copy the following to cite this URL: