2015
DOI: 10.5815/ijmecs.2015.05.03
|View full text |Cite
|
Sign up to set email alerts
|

A Framework for Homomorphic, Private Information Retrieval Protocols in the Cloud

Abstract: Abstract-Professional use of cloud health storage around the world implies Information-Retrieval extensions. These developments should help users find what they need among thousands or billions of enterprise documents and reports. However, extensions must offer protection against existing threats, for instance, hackers, server administrators and service providers who use people's personal data for their own purposes. Indeed, cloud servers maintain traces of user activities and queries, which compromise user se… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 16 publications
0
4
0
Order By: Relevance
“…For instance, having numerous distributed POS systems increases a firm's exposure to potential threats such as malware and hackers. Indeed, Fahsi et al (2015) state that "large companies' networks offer more targets for hackers." Consequently, it is expected that larger firms will have a higher likelihood of experiencing a POS-related breach compared to smaller ones.…”
Section: Factors Associated With Point-of-sale Breachesmentioning
confidence: 99%
“…For instance, having numerous distributed POS systems increases a firm's exposure to potential threats such as malware and hackers. Indeed, Fahsi et al (2015) state that "large companies' networks offer more targets for hackers." Consequently, it is expected that larger firms will have a higher likelihood of experiencing a POS-related breach compared to smaller ones.…”
Section: Factors Associated With Point-of-sale Breachesmentioning
confidence: 99%
“…Several studies explored homomorphic encryption for different applications. For instance, Fahsi et al [28] presented a framework for homomorphic encryption and private information retrieval protocols in the cloud for the purpose of protecting users against unauthorized data access. The researchers acknowledge existence of other homomorphic encryption methods and propose an improvement for protecting users online or in the cloud.…”
Section: Literature Reviewmentioning
confidence: 99%
“…The homomorphic techniques that have described operate as component and the processes must be completed independently. However, an encryption scheme is considered full when it consists of a plain text, a cipher text, a key space, an encryption algorithm, and a decryption algorithm [33,28,29]. According to Chen et al [43], "a fully homomorphic encryption (FHE) scheme allows arbitrary functions on certain data (referred to as plaintexts) to be performed via their ciphertexts (the encrypted version of the plaintexts) without decrypting the ciphertexts first; therefore, performing these functions does not require one to hold the secret decryption key corresponding to the encryption algorithm."…”
Section: Fully Homomorphic Encryptionmentioning
confidence: 99%
“…Some of these works were interested by image data such as (Newton, 2003) and (Gross, 2009) concerning de-identification of facial images using k-same model and Active Appearance Model with multi-factor model. We mention also (Du, 2011) in which the authors presented their approach of de-identification of licence plate using the least degradation methods. However, the most works of de-identification of data were the ones that are interested by the medical records such as in (Gardner, 2010) where the authors present a general framework that consists of detecting and removing identifiers using HIPAA identifiers and several methods of Anonymization.…”
Section: Automatic De-identificationmentioning
confidence: 99%