全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

Survey on Public Key Cryptography Scheme for Securing Data in Cloud Computing

DOI: 10.4236/cs.2017.83005, PP. 77-92

Keywords: Cloud Computing, Cryptography, RSA, Diffie Hellman, Elliptic Curve Cryptography, Digital Signature

Full-Text   Cite this paper   Add to My Lib

Abstract:

Numerous advancements in the Information Technology (IT) require the proper security policy for the data storage and transfer among the cloud. With the increase in size of the data, the time required to handle the huge-size data is more. An assurance of security in cloud computing suffers various issues. The evolution of cryptographic approaches addresses these limitations and provides the solution to the data preserving. There are two issues in security assurance such as geographical distribution and the multi-tenancy of the cloud server. This paper surveys about the various cryptographic techniques with their key sizes, time required for key/signature generation and verification constraints. The survey discusses the architecture for secure data transmissions among the devices, challenges raised during the transmission and attacks. This paper presents the brief review of major cryptographic techniques such as Rivest, Shamir Adleman (RSA), Dffie Hellman and the Elliptic Curve Cryptography (ECC) associated key sizes. This paper investigates the general impact of digital signature generation techniques on cloud security with the advantages and disadvantages. The results and discussion section existing in this paper investigate the time consumption for key/signature generation and verification with the key size variations effectively. The initialization of random prime numbers and the key computation based on the points on the elliptic curve assures the high-security compared to the existing schemes with the minimum time consumption and sizes in cloud-based applications.

References

[1]  Vuyyuru, M., Annapurna, P., Babu, K.G. and Ratnam, A. (2012) An Overview of Cloud Computing Technology. International Journal of Soft Computing and Engineering, 5, 2231-2307.
[2]  Asma, A., Chaurasia, M.A. and Mokhtar, H. (2012) Cloud Computing Security Issues. International Journal of Application or Innovation in Engineering & Management, 1, 141-147.
[3]  Agrawal, M. and Mishra, P. (2012) A Comparative Survey on Symmetric Key Encryption Techniques. International Journal on Computer Science and Engineering, 4, 877.
[4]  Kaur, M. and Kaur, K. (2016) A Comparative Review on Data Security Challenges in Cloud Computing. International Research Journal of Engineering and Technology, 3, 334-339.
[5]  Chen, D. and Zhao, H. (2012) Data Security and Privacy Protection Issues in Cloud Computing. 2012 International Conference on Computer Science and Electronics Engineering, Hangzhou, 23-25 March 2012, 647-651.
https://doi.org/10.1109/ICCSEE.2012.193
[6]  Rao, R.V. and Selvamani, K. (2015) Data Security Challenges and Its Solutions in Cloud Computing. Procedia Computer Science, 48, 204-209.
https://doi.org/10.1016/j.procs.2015.04.171
[7]  Sookhak, M., Gani, A., Talebian, H., Akhunzada, A., Khan, S.U., Buyya, R., et al. (2015) Remote Data Auditing in Cloud Computing Environments: A Survey, Taxonomy, and Open Issues. ACM Computing Surveys, 47, 65.
https://doi.org/10.1145/2764465
[8]  Bhore, R.S. and Sheikh, R. (2015) Technical Review on Security Issues & Cryptographic Algorithm in Cloud Computing.
[9]  Ren, K., Wang, C. and Wang, Q. (2012) Security Challenges for the Public Cloud. IEEE Internet Computing, 16, 69-73.
https://doi.org/10.1109/MIC.2012.14
[10]  Wu, L., Zhou, S., Zhou, Z., Hong, Z. and Huang, K. (2015) A Reputation-Based Identity Management Model for Cloud Computing. Mathematical Problems in Engineering, 2, 1-15.
https://doi.org/10.1155/2015/238245
[11]  Mahajan, S. and Singh, M. (2014) Analysis of RSA Algorithm Using GPU Programming. arXiv:1407.1465 [cs.CR]
[12]  Gola, K.K., Rathore, R., Sharma, V. and Kandpal, M. (2015) Secure Key Exchange in Diffie-Hellman Key Exchange Algorithm.
[13]  Chaturvedi, A., Srivastava, N. and Shukla, V. (2015) A Secure Wireless Communication Protocol Using Diffie-Hellman Key Exchange. International Journal of Computer Applications, 126, 126-132.
[14]  Boni, S., Bhatt, J. and Bhat, S. (2015) Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm. International Journal of Computer Applications, 130, 7-10.
[15]  Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., et al. (2015) Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, 12-16 October 2015, 5-17.
https://doi.org/10.1145/2810103.2813707
[16]  Garg, V. and Ri, S.R. (2012) Improved Diffie-Hellman Algorithm for Network Security Enhancement. International Journal of Computer Technology and Applications, 3, 1327-1331.
[17]  Setiadi, I., Kistijantoro, A.I. and Miyaji, A. (2015) Elliptic Curve Cryptography: Algorithms and Implementation Analysis over Coordinate Systems. 2015 2nd International Conference on Advanced Informatics: Concepts, Theory and Applications, Chonburi, 19-22 August 2015, 1-6.
https://doi.org/10.1109/icaicta.2015.7335349
[18]  Pornin, T. (2013) Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA).
[19]  Poulakis, D. and Rolland, R. (2015) A Digital Signature Scheme Based on Two Hard Problems. Springer International Publishing, New York, 441-450.
https://doi.org/10.1007/978-3-319-18275-9_19
[20]  Sinha, R., Srivastava, H.K. and Gupta, S. (2013) Performance Based Comparison Study of RSA and Elliptic Curve Cryptography. International Journal of Scientific & Engineering Research, 4, 720-725.

Full-Text

comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413