Enhanced Security using Secure Multiparty Computation to E-voting application in cloud

  • Authors

    • Umang Kishor Chaudhari
    • A Vijaya Kumar
    • G Venkata Sai
    2018-03-18
    https://doi.org/10.14419/ijet.v7i2.7.10983
  • Security, Cloud, Secure multiparty computation, E-voting, collaborative system.
  • Secure outsourcing of computation on sensitive data is an important topic that has received a lot of attention recently. E-Voting system is interested in method collaboration system to ameliorate the quality of System. Cloud computing is integrating in communication and information technologies in the E-Voting. In fact, the paradigm is to provide the computational resources or result at the end of the services. Further it needs to reveal the voting information result but if faces several challenges in the security it must be overcome without reveal any sensitive data to unauthorized parties. To accomplish this objective, we proposed secure multiparty computation techniques (SMC). The main aim of our work is to use the suitable model for parties to together compute their function based on their inputs without revealing their private inputs. The idea behind is the several collaborate system use to their shared objectives without allow any gathering to information and private information.

     

     

  • References

    1. [1] Mell, Peter, and Tim Grance. "The NIST definition of cloud computing." (2011).

      [2] XU Guang-hui. Deploying and researching Hadoop in virtual machines[C]//Automation and provision (ICAL), 2012 IEEE International Conference on Zhengzhou, 2012: 395-399.

      [3] LIUK. The security Analysis on Otway-Rees Protocol based on BAN Logic[C]. Computational and information Sciences (ICCIS), twenty urban center, 2012: 341-344.

      [4] MUNIER M. Self-Protecting Documents for Cloud Storage Security[C]. Trust, Security and Privacy in Computing and Community, Liverpool, 2012: 1231- 1238

      [5] SHAIKH FB. Security threats in cloud computing[C]. Internet Technology and Secured Transactions (ICIT, Abu Dhabi, 2011: 214-219.

      [6] V. Winkler, “Securing the Cloud Computer: Security Techniques and tactics,†Elsevier Inc., ISBN: 978-1-59749-592-9, 2011.

      [7] Jian Feng Zhao “Research on Framework for Urban Railway massive data based on Cloud Computing Platformâ€, 2014 IEEE.

      [8] Lindell, Yehuda, and Benny Pinkas. "Secure multiparty computation for privacy-preserving data mining.

      [9] Feigenbaum, Joan, Yuval Ishai, Tal Malkin, Kobbi Nissim, Martin J. Strauss, and Rebecca N. Wright. "Secure multiparty computation of approximations.

      [10] Ishai, Y., Kushilevitz, E., Ostrovsky, R., & Sahai, A. (2007, June). Zero-knowledge from secure multiparty computation.

      [11] Zhang, Q., Cheng, L. and Boutaba, R., 2010. Cloud computing: state-of-the-art and research challenges.

      [12] Palugulla, M.R., Electronic-voting approach with an open cloud computing architecture.

      [13] Yao, Andrew C. "Protocols for secure computations." In Foundations of Computer Science, 1982. SFCS'08. 23rd Annual Symposium on, pp. 160-164. IEEE, 1982.

      Sheikh, Rashid, Beerendra Kumar, and Durgesh Kumar Mishra. "Changing Neighbors k Secure Sum Protocol for Secure Multi Party Computation
  • Downloads

  • How to Cite

    Kishor Chaudhari, U., Vijaya Kumar, A., & Venkata Sai, G. (2018). Enhanced Security using Secure Multiparty Computation to E-voting application in cloud. International Journal of Engineering & Technology, 7(2.7), 803-806. https://doi.org/10.14419/ijet.v7i2.7.10983