 Kurdistan Journal of Applied Research (KJAR) Print-ISSN: 2411-7684 | Electronic-ISSN: 2411-7706 Website: Kjar.spu.edu.iq | Email: kjar@spu.edu.iq A New Asymmetric Fully Homomorphic Encryption Scheme for Cloud Banking Data Zana Thalage Omar Fadhil Salman Abed Department of Computer Department of Information Technology College of Science and Technology Kalar Technical Institute University of Human Development, Sulaimani Polytechnic University Sulaimani, Iraq Kalar,Iraq zana.omar@uhd.edu.iq fadhil.abed@spu.edu.iq Shaimaa Khamees Ahmed Computer Engineering College of Engineering University of Diyala Diyala, Iraq shaymaakhamees88@gmail.com Article Info ABSTRACT Volume 5 - Issue 2 - December 2020 DOI: 10.24017/science.2020.2.12 Article history: Received: 24 November 2020 Accepted: 24 December 2020 Most banks in our time still use the common traditional systems of high cost and relatively slow, we are now in the era of speed and technology, and these systems do not keep pace with our current age, so saving cost and time will be considered a fantastic thing for banks. The way to that is to implement cloud computing strategies with Considering data security and protection when it comes to using the cloud. The best solution to protect data security on the cloud is fully homomorphic encryption systems. The time it takes to encrypt and decrypt data is one of the main barriers it faces. Our current research provides a new algorithm for a publicly-keyed encryption system to keep bank data from tampering and theft when stored on the cloud computing platform, and our new system achieves fully Homomorphic Encryption, which allows mathematical operations to be performed on the encrypted text without the need for the original text. The security of the new system depends on the issue of analyzing huge integers, which reach 2048 bits, to their prime factors, which are considered almost impossible or unsolvable. A banking application has also been created that encrypts the data and then stores it on the cloud. The application allows the user to create accounts and deposits, transfer and withdraw funds, and everything related to banking matters. Keywords: Fully Homomorphic Encryption, Cloud computing, Asymmetric Encryption, Large number, Banking security. Copyright © 2020 Kurdistan Journal of Applied Research. All rights reserved. mailto:zana.omar@uhd.edu.iq mailto:fadhil.abed@spu.edu.iq https://scholar.google.com/citations?view_op=view_org&hl=en&org=18342936164438069611 mailto:shaymaakhamees88@gmail.com Kurdistan Journal of Applied Research | Volume 5 – Issue 2 – December 2020 | 153 1. INTRODUCTION The world is witnessing rapid development and prosperity of cloud computing, as cloud computing allows the sharing of services such as (applications, storage, processing) with cloud users. The focus is on increasing the effectiveness of shared resources[1]. One of the services provided by the cloud is to save users 'data on the cloud, hence the challenges and difficulties facing the cloud providers begin, as it is their responsibility to protect the security of user data on the one hand, On the other hand, the user does not fully trust the cloud providers because they can access, modify, and delete user data Intentionally, this issue is an obstacle to cloud providers[2]. Another phenomenon is a problem when storing data on the cloud as data exchange has become a common phenomenon among cloud providers under the service agreement because this phenomenon occurs in the scenes where the data owner is not aware of this process and is considered a violation of privacy Security of user data, especially untrusted parties may participate in this process [3]. Many believe that the solution lies in the use of encryption methods when storing data in the cloud and certainly should not use low-level security encryption methods. On the contrary, it must use high-level encryption methods in terms of security[4]. Most of the existing encryption systems face two main challenges. The first is that The principal distributions face threats in most symmetric key encryption systems [5]. The second is that data must be decrypted to make adjustments to it. Therefore, cloud providers have the decryption key, and thus the data becomes unsafe[6]. In this paper, we focus on the second challenge, where we create an encryption algorithm that allows modifications to the encrypted data without the need to decrypt it. This type of encryption is called Homomorphic Encryption Systems (HE)[7]. The term "homomorphism" is derived from a Greek word-initially composed of two parts. "Homos," which means the same, and "Morphic" means the form, this type of encryption (HE) is used in computer science, where it can convert plain text into encrypted text and make adjustments to it without the need to decrypt it[7]. This type of encryption is done through three stages: the stage of generation of the encryption key, the stage of encryption, and the stage of decryption. There are several types of it, one that supports multiplication operations, one that supports addition operations, and these two types are called (Partial Homomorphic Encryption)[8], [9]. And one that supports multiplication and addition operations together and is called (Fully Homomorphic Encryption), which is the type that We present in this paper. It supports addition and multiplication operations on encrypted data without the need to decrypt the data. The proposed algorithm generates the encryption key as described in Section 8, the key generation part, and then the data is encrypted using the encryption key through a mathematical algorithm described in the encryption part in Section 8. The data is stored on the cloud in an encrypted form and when any modification or addition is made to the data, Amendment to it while it is in its encrypted state without the need to decrypt it, as the decryption key is owned by the owner of the data only and can decrypt the data through the mathematical equation described in the decryption part in Section 8 Encryption is an essential and necessary factor when storing data on the cloud where only the owner of the data can access the data, so the correct choice of the encryption algorithm is necessary for the cloud providers and users also where more efficiency and security accuracy is available [10]. 2. STATEMENT OF THE PROBLEM Cloud providers provide many services, including applications and storage many companies and users do not trust the providers of these services due to security concerns. Where the user does not upload his personal data to the cloud because the cloud providers are able to read and modify every bit loaded on the cloud and use it for personal purposes, and this thing does not comply with respecting the user’s privacy. Furthermore, some cloud providers still use traditional security techniques that are not secure with low-security level to protect user privacy. Some of the cloud providers have started to use high-level technologies to protect the privacy of users and the security of their data, but there remains a problem that the provider of the cloud itself is still able to access user data, and this is not safe for users. This problem can be solved when following FHE systems when storing data on the cloud where these systems can encrypt Kurdistan Journal of Applied Research | Volume 5 – Issue 2 – December 2020 | 154 the data and store it in the cloud in an encrypted form and thus the cloud provider or others cannot see the data and use it, so the privacy of users and the security of their data are protected. 3. RELATED WORK A symmetric encryption system was introduced to provide more data security and protect it from any serious attack in the year 2019 by [11], And about two years before that, specifically in )2017 )data security problems were presented when stored in the cloud and a method was proposed to provide complete data security using AES encryption technology with the use of standard encryption 128 Bit by [12],in (2018) an encrypting system was introduced based on the Pailler algorithm that supports the addition process and on the RSA algorithm that supports the multiplication process on the encrypted data by [13], An encrypting scheme based on a pattern called asymmetric cipher padding (OAEP) was introduced with the symmetric cipher algorithm that stands for the RSA algorithm in (2018) by [14], and a completely symmetric encrypting system based on Euler's theory has been introduced and time complexity has been calculated and compared to other methods the size of an encryption key up to bits in (2018) by [15], while the size of the encryption key in our algorithm reaches more than 2048 bits and the encryption process is accomplished through more complicated and powerful mathematical equations, in (2018) a completely symmetric encrypting system was introduced on that relies the principle of changing a number from the plain text to another number using a secret key without converting On binary format then compare the result with DGHV and SDS systems by [16]. Not all banks use online banking services despite the tremendous benefits they enjoy due to the attacks they are subject to by cybercriminals. [17], [18] The authors present many attacks that occur on different components of online banking services, such as Spy_Eye Malware. Fraud and educational phishing are among the most common attacks on banking services, as these attacks steal user login confidentiality. [19]–[23] Researchers offer many possible solutions to phishing and attacks within browsers and across sites, but without these solutions fix the cloud-based environments. Also, risks related to banking services jobs were presented by researchers in [24]. 4. BANK SERVICES IN THE CLOUD Because of the limited use of cloud services by companies in various fields and banks, it has also created a strong incentive for cloud services providers to develop their services, especially security, as researchers in cloud affairs have been stimulated to intensify their research and efforts to find appropriate solutions for bank safety and information. The use of cloud services for banks is considered a dangerous matter to some extent because to this day storing data on the cloud is not considered a safe matter because when the data is uploaded to the cloud, control over customer data (such as account numbers, deposits, etc.) is lost, but on the other hand, there are many reasons makes banks and other institutions to use cloud services, whether public or private, including scalability, agility and saving many costs, but these benefits come with risks related to data security, you should consider these risks when using cloud services. This problem can be solved if cloud providers use strong encryption algorithms when storing customer data in the cloud. This risk is illustrated by US national law [25]. Most cloud service providers who use encryption algorithms require their customers to trust them and use their decryption keys when making any modification to their previously stored data. This does not fit with the principle of respecting the privacy of customer data security. Given the high costs of computers, the recent financial crisis, and current health conditions (COVID-19), Banks must reduce their information technology costs, but this should not be done at the expense of data security and integrity. All these reasons drive banks to use cloud services. This paper offers a simplified banking system for storing data on the cloud, this system relies on A New Asymmetric Fully Homomorphic Encryption Scheme, as this algorithm relies on data encryption, storage on the cloud and modification on request without the need to decrypt data and own a private secret key for customers, and thus the privacy of customer data security has been respected and therefore customer data (banks) on the cloud is encrypted and cannot be Kurdistan Journal of Applied Research | Volume 5 – Issue 2 – December 2020 | 155 viewed Anyone who is not authorized is required. Our new algorithm is explained further in the remainder of this paper. 5. HOMOMORPHIC ENCRYPTION CATEGORIES There are three main categories of Homomorphic encryption schemes: Partially Homomorphic Encryption PHE, Somewhat Homomorphic Encryption SWHE, and Fully Homomorphic Encryption FHE schemes. PHE schemes, such as RSA [8], ElGamal [26], Paillier [9], Etc., allow to applying either addition or multiplication on encrypted data. G. Kalpana et al. [27], allowing unlimited additions and a single multiplication. Construction of scheme supporting both operations addition and multiplication simultaneously is possible in 2009 by Gentry [28] by using fully homomorphic encryption. 5.1 Partially Homomorphic Encryption (PHE) An encryption technique is called a Partially Homomorphic Encryption (PHE) if it applies only one operation on encrypted data, i.e., either addition or multiplication but not both [29]. 5.2 Somewhat Homomorphic Encryption (SWHE) The scheme that supports a limited number of homomorphic operations known as somewhat homomorphic encryption [30]. An encryption technique is called Somewhat Homomorphic encryption (SWHE) if it performs a limited number of addition and multiplication operations on encrypted data. 5.3 Fully Homomorphic Encryption (FHE) An encryption technique is called Fully Homomorphic (FHE) if it performs both addition and multiplication simultaneously and can compute any operation [6]. 6. PROPERTIES OF HOMOMORPHIC ENCRYPTION 6.1 Additive Homomorphic Encryption: A homomorphic encryption is additive if: 𝐸𝑛𝑐 (𝑚1 ⊕ 𝑚2) = 𝐸𝑛𝑐 (𝑚1) ⊕ 𝐸𝑛𝑐 (𝑚2). (1) 6.2 Multiplicative Homomorphic Encryption: A homomorphic encryption is multiplicative, if: 𝐸𝑛𝑐 (𝑚1 ⊗ 𝑚2) = 𝐸𝑛𝑐 (𝑚1) ⊗ 𝐸𝑛𝑐 (𝑚2). (2) 7. FERMAT AND EULER THEOREMS Two important theorems presented the first by Pierre de Fermat and the second by Leonhard Euler. Both theorems are related to powers in modular arithmetic. Fermat’s Little Theorem Suppose that p is prime and gcd (a, p) = 1 (or a and p are relatively prime or p does not divide, then M p-1 ≡ 1 (mod p) (3) 7.1 Euler’s Theorem Euler’s Theorem is a generalize of Fermat’s Little Theorem. Suppose n be an arbitrary positive integer, ø(n) denote the number of integers 1 =< a <= n such that if gcd(a, n) = 1, then: M ø (n) ≡ 1 (mod n) (4) So that: M r* ø (n) +1 ≡ M (mod n), when r is an integer, M