scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Secure algorithm for cloud computing and its applications

01 Jan 2016-pp 188-192
TL;DR: The proposed schema presents HE-RSA or hybrid encryption RSA along with Advanced Encryption Standard or AES to ensure efficiency, consistency and trustworthiness in cloud servers.
Abstract: Cloud computing is a rising technology that is still unclear to many security issues. The most challenging issue today in cloud servers is to ensure data security and privacy of the users. The proposed schema presents HE-RSA or hybrid encryption RSA along with Advanced Encryption Standard or AES to ensure efficiency, consistency and trustworthiness in cloud servers. The goal of this paper is to use various cryptography concepts during communication along with its application in cloud computing and to enhance the security of ciphertext or encrypted data in cloud servers along with minimizing the consumption of time, cost and memory size during encryption and decryption.
Citations
More filters
Journal Article
TL;DR: This conversion is the first generic transformation from an arbitrary one-way asymmetricryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.
Abstract: This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense- indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model. In particular, this conversion can be applied efficiently to an asymmetric encryption scheme that provides a large enough coin space and, for every message, many enough variants of the encryption, like the ElGamal encryption scheme.

457 citations

Journal ArticleDOI
TL;DR: Diverse calculations will be examined for security of information in distributed computing for cloud computing services.
Abstract: Cloud computing provides services over web with powerful resizable resources. Cloud computing facilities give advantages to the end user in terms of cost and ease of use. Cloud computing services require security during transfer of important data and censorious applications to shared and public cloud environments. To store information on cloud, client needs to exchange their information to the outsider who will deal with and store the information. So it is imperative for any association to secure that information. Information is said to be secured if the classification, accessibility, security is available. Numerous calculations have been use to secure the information. In this paper diverse calculations will examine for security of information in distributed computing.

23 citations


Cites methods from "Secure algorithm for cloud computin..."

  • ...It is an algorithm for public-key cryptography [11]....

    [...]

Proceedings ArticleDOI
19 Jul 2017
TL;DR: This survey presents a review of the three essential data security attributes in the context of Cloud computing, namely, availability, integrity and confidentiality.
Abstract: Cloud computing is often referred to as the technology of the decade. Current Cloud systems present critical limitations to protecting users' data confidentiality. This survey presents a review of the three essential data security attributes in the context of Cloud computing, namely, availability, integrity and confidentiality. It explores numerous research efforts to enhance the security and privacy of data in the Cloud with a focus on maintaining data confidentiality. Recent solutions are critically analysed, and their advantages and limitations are discussed. The paper finishes with a discussion on the future research opportunities and challenges on data confidentiality in the Cloud.

18 citations

Journal ArticleDOI
01 Jul 2020
TL;DR: It can be concluded that the hybrid cryptographic approach has been implemented in many IoT cloud computing services and AES and ECC have been found to be the most popular methods used in the hybrid approach due to its computing speed and security resistance among other schemes.
Abstract: Cryptography is described as the study of encrypting or secret Cryptography is described as the study of encrypting or secret writing of data using logical and mathematical principles to protect information. This technique has grown in importance in computing technologies for banking services, medical systems, transportation and other Internet of Things (IoT)-based applications which have been subjected to increasing security concerns. In cryptography, each scheme is built with its own respective strength, but the implementation of single cryptographic scheme into the system has some disadvantages.For instance, symmetric encryption method provides a cost effective technique of securing data without compromi singsecurity. However, sharing the secret key is a vital problem. On the other hand the asymmetric scheme solves the secret key distribution issue; yet the standalone technique is slow and consumes more computer resources compared to the symmetric encryption. In contrast, hashing function generates a unique and fixed-length signature for a message to provide data integrity but the method is only a one-way function which is infeasible to invert. As an alternative to solve the security weakness of every single scheme, integration of several cryptographic of every single scheme, integration of several cryp to graphicschemes which are also called the hybridization techniqueis being proposed offering the efficiency of securing data and solving the issue of key distribution. Herein, a review study of articles related to hybrid cryptographic approach from 2013 to 2018 is presented. Current IoT domains that implemented hybrid approaches were identified and the review was conducted according to the category of the domain. The significant findings from this literature review included the exploration of various IoT domains that implemented hybrid cryptographic techniques for improving performance in related works. From the findings,it can be concluded that the hybrid cryptographic approach has been implemented in many IoT cloud computing services. In addition, AES and ECC have been found to be the most popular methods used in the hybrid approach due to its computing speed and security resistance among other schemes.

10 citations


Cites background or methods from "Secure algorithm for cloud computin..."

  • ...Bhandari (2016) proposed a hybrid RSA (HE-RSA) along with...

    [...]

  • ...Bhandari (2016) proposed a hybrid RSA (HE-RSA) along with AES to ensure efficiency, consistency and trustworthiness in cloud servers....

    [...]

  • ...No Bhandari (2016) AES, homomorphic encryption and RSA Total execution time Yes Maitri and Verma (2016) AES, blowfish, RC6 and BRA, LSB steganography technique and SHA1 Encryption and decryption time No Kanna and Vasudevan (2016) RSA, ECC and PRE Encryption and decryption time, throughput,…...

    [...]

01 Jan 2019
TL;DR: This paper proposes a new cloud scheme to enhance data security, thereby addressing the aforementioned issue whilst achieving a secure cloud storage service and dependability.
Abstract: Cloud computing allows users to store their data remotely. Users can enjoy cloud applications on-demand without the burden of maintaining personal hardware and managing software. Although its advantages are clear, cloud storage requires users to relinquish physical possession of data, and thus, it poses security risks with regard to the correctness of data. In this paper, we propose a new cloud scheme to enhance data security, thereby addressing the aforementioned issue whilst achieving a secure cloud storage service and dependability. A secret image is encrypted by using the Advanced Encryption Standard (AES) algorithm. Then, the encrypted image is embedded into the host image via a steganography technique, which combines Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) to obtain the stego image. To preserve data integrity, a hash value is generated for the stego image using the Secure Hash Algorithm 2 (SHA2) prior to storing the image in the cloud. After the image is retrieved from the cloud, its hash value is generated using the same algorithm (i.e. SHA-2). Both hash values are then compared to verify whether the data stored in the cloud are changing and to obtain the secret image. The proposed scheme is proven to be secure and highly efficient through an extensive security and performance analysis.

9 citations


Cites methods from "Secure algorithm for cloud computin..."

  • ...[1] proposed a scheme called hybrid encryption (RSA) along with AES by enhancing the security standard of the RSA algorithm....

    [...]

References
More filters
Book
01 Jan 1995
TL;DR: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.
Abstract: From the Publisher: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.

3,545 citations


"Secure algorithm for cloud computin..." refers background in this paper

  • ...This section gives the detail explanation and analysis of the proposed approach:...

    [...]

Book
01 Jun 1998

2,624 citations

01 Jan 2009
TL;DR: This work designs a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function, and shows how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.
Abstract: We propose the first fully homomorphic encryption scheme, solving an old open problem. Such a scheme allows one to compute arbitrary functions over encrypted data without the decryption key—i.e., given encryptions E(m1), ..., E( mt) of m1, ..., m t, one can efficiently compute a compact ciphertext that encrypts f(m1, ..., m t) for any efficiently computable function f. Fully homomorphic encryption has numerous applications. For example, it enables encrypted search engine queries—i.e., a search engine can give you a succinct encrypted answer to your (boolean) query without even knowing what your query was. It also enables searching on encrypted data; you can store your encrypted data on a remote server, and later have the server retrieve only files that (when decrypted) satisfy some boolean constraint, even though the server cannot decrypt the files on its own. More broadly, it improves the efficiency of secure multiparty computation. In our solution, we begin by designing a somewhat homomorphic "boostrappable" encryption scheme that works when the function f is the scheme's own decryption function. We then show how, through recursive self-embedding, bootstrappable encryption gives fully homomorphic encryption.

2,427 citations


Additional excerpts

  • ...Secure Multi party Computation(MPC) [8] [9] can be used in cloud to ensure security and privacy of the users....

    [...]

Journal ArticleDOI
TL;DR: This paper proposes introducing a Trusted Third Party, tasked with assuring specific security characteristics within a cloud environment, and presents a horizontal level of service, available to all implicated entities, that realizes a security mesh, within which essential trust is maintained.

1,728 citations


"Secure algorithm for cloud computin..." refers background in this paper

  • ...I. INTRODUCTION AND MOTIVATION Cloud computing has various security issues like data security [1],network security [2], malicious user attacks[3] etc. Users are always concerned whether their data is secure[10] [11][12] or not....

    [...]

Book
05 Mar 2012
TL;DR: Computer Networking: A Top-Down Approach Featuring the Internet explains the engineering problems that are inherent in communicating digital information from point to point, and presents the mathematics that determine the best path, show some code that implements those algorithms, and illustrate the logic by using excellent conceptual diagrams.
Abstract: Certain data-communication protocols hog the spotlight, but all of them have a lot in common. Computer Networking: A Top-Down Approach Featuring the Internet explains the engineering problems that are inherent in communicating digital information from point to point. The top-down approach mentioned in the subtitle means that the book starts at the top of the protocol stack--at the application layer--and works its way down through the other layers, until it reaches bare wire. The authors, for the most part, shun the well-known seven-layer Open Systems Interconnection (OSI) protocol stack in favor of their own five-layer (application, transport, network, link, and physical) model. It's an effective approach that helps clear away some of the hand waving traditionally associated with the more obtuse layers in the OSI model. The approach is definitely theoretical--don't look here for instructions on configuring Windows 2000 or a Cisco router--but it's relevant to reality, and should help anyone who needs to understand networking as a programmer, system architect, or even administration guru.The treatment of the network layer, at which routing takes place, is typical of the overall style. In discussing routing, authors James Kurose and Keith Ross explain (by way of lots of clear, definition-packed text) what routing protocols need to do: find the best route to a destination. Then they present the mathematics that determine the best path, show some code that implements those algorithms, and illustrate the logic by using excellent conceptual diagrams. Real-life implementations of the algorithms--including Internet Protocol (both IPv4 and IPv6) and several popular IP routing protocols--help you to make the transition from pure theory to networking technologies. --David WallTopics covered: The theory behind data networks, with thorough discussion of the problems that are posed at each level (the application layer gets plenty of attention). For each layer, there's academic coverage of networking problems and solutions, followed by discussion of real technologies. Special sections deal with network security and transmission of digital multimedia.

1,079 citations


"Secure algorithm for cloud computin..." refers background in this paper

  • ...This section gives the detail explanation and analysis of the proposed approach:...

    [...]