CFP last date
15 May 2024
Reseach Article

Effective Cryptographic Technique for Securing Cloud Storage Systems

by Isaac Kofi Nti, Eric Gyamfi, Marvin Appiah Osei
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 12 - Number 4
Year of Publication: 2017
Authors: Isaac Kofi Nti, Eric Gyamfi, Marvin Appiah Osei
10.5120/ijais2017451696

Isaac Kofi Nti, Eric Gyamfi, Marvin Appiah Osei . Effective Cryptographic Technique for Securing Cloud Storage Systems. International Journal of Applied Information Systems. 12, 4 ( July 2017), 19-25. DOI=10.5120/ijais2017451696

@article{ 10.5120/ijais2017451696,
author = { Isaac Kofi Nti, Eric Gyamfi, Marvin Appiah Osei },
title = { Effective Cryptographic Technique for Securing Cloud Storage Systems },
journal = { International Journal of Applied Information Systems },
issue_date = { July 2017 },
volume = { 12 },
number = { 4 },
month = { July },
year = { 2017 },
issn = { 2249-0868 },
pages = { 19-25 },
numpages = {9},
url = { https://www.ijais.org/archives/volume12/number4/992-2017451696/ },
doi = { 10.5120/ijais2017451696 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T19:08:03.152492+05:30
%A Isaac Kofi Nti
%A Eric Gyamfi
%A Marvin Appiah Osei
%T Effective Cryptographic Technique for Securing Cloud Storage Systems
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 12
%N 4
%P 19-25
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Storing of data in the cloud (Cloud Computing) offers an effective and quick way of granting access to ones information from a third party service provider, providing business expansion at a lesser cost. Cloud data storage systems provide means to store bigger data in storage servers [1]. The data stored in the cloud are stored and accessed from the internet over a longer time, making data exposed to hackers to steal stored and transmitted data over the cloud environment, leading to data integrity loss and users of cloud data unhappy. This paper proposed a novel cryptographic techniques to enhance the security in cloud environment and reduce the time associated with cryptographic encryption to a minimum.

References
  1. R. Kirubakaramoorthi, D. Arivazhagan and D. Helen, "Survey on Encryption Techniques used to Secure Cloud Storage System," correspondenceIndian Journal of Science and Technology, vol. 8, no. 36, pp. 1-7, 2015.
  2. A. M. Oprea, Efficient Cryptographic Techniques for Securing Storage Systems, School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213, 2007.
  3. D. Patil, R. Bhavsar and A. Thorve, "Data security over cloud," in Emerging Trends in Computer Science and Information Technology (ETCSIT2012) , 2012.
  4. M. Tahghighi, S. Turaev, R. Mahmod, A. Jafaar and M. Said, "The Cryptanalysis and Extension of the Generalized Golden Cryptography," in IEEE conference on open system, Lankawi, Malaysia,, 2011.
  5. A. Bessani, M. Correia and B. Quaresma, "DEPSKY: dependable and secure storage in a cloud-of-clouds.," in 6th Conference on Computer Systems (EuroSys’11), 2011.
  6. S. Yu, C. Wan, K. Ren and W. Lou, "Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing," in IEEE Communications Society for publication, 2010.
  7. C. Reza, G. Juan, K. Seny and O. Rafail, "Searchable Symmetric Encryption: Improved defination and efficient construction," 2006. [Online]. Available: https://eprint.iacr.org/2006/210.pdf. [Accessed 12 March 2016].
  8. D. Wagner, D. Song and A. Perrig, “Practical techniques for searching on encrypted data," in IEEE Symposium on Research in Security and Privacy, 2000.
  9. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," in Proceedings of Cryptography LNCS, 2001.
  10. C. Fontaine and F. Galand, "A survey of homomorphic encryp¬tion for nonspecialists," EURASIP Journal on Information Security, pp. 1-15, 2007.
  11. D. Bindel, M. Chew and C. Wells, "Extended cryptographic file system," manuscript, 1999.
  12. G. Cattaneo, L. Catuogno and A. P. Sorbo, "The design and implementation of a transparent cryptographic file system for Unix," in USENIX Annual Technical Conference 2001, 2001.
  13. M. Blaze, "A cryptographic file system for Unix," in First ACM Conference on Computer and Communication Security (CCS), 1993.
  14. H. Gobioff, D. Nagle and G. Gibson, "Integrity and performance in network-attached storage," 1998.
  15. K. Fu, Group sharing and random access in cryptographic storage file systems, Master’s thesis, Massachusetts Institute of Technology (MIT), 1999.
  16. J. Li, M. Krohn, D. Mazieres and D. Shasha, "Secure untrusted data repository," in 6th Symposium on Operating System Design and Implementation (OSDI), 2004.
  17. E. Goh, H. Shacham, N. Modadugu and D. Boneh, "SiRiUS: Securing remote untrusted storage," in Network and Distributed Systems Security (NDSS) Symposium, 2003.
  18. M. Bellare and C. Namprempre, "Authenticated encryption: Relations among notions and analysis of the generic composition paradigm," in Asiacrypt 2000, 2000.
  19. J. Katz and M. Yung, "Unforgeable encryption and chosen ciphertext secure modes of operation," in FSE 2000, 2001.
  20. M. Bellare, T. Kohno and C. Namprempre, "Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol," in 9th ACM Conference on Computer and Communication Security (CCS), 2002.
  21. O. Khalifa, "The performance of cryptographic algorithms in the age of Parallel computing," Heriot Watt University School of Mathematical and Computer Science, 2011.
  22. S. Karthikeyan, Sairamn, G. Manikandan and J. Sivaguru, "A Parallel Approach for Improving Data Security," Journal of Theoretical and Applied Information Technology, vol. 39, no. 15, pp. 1-7, 2012.
  23. J. Hur, " Improving Security and Efficiency in Attribute-Based Data Sharing," In IEEE Transactions on Knowledge and Data Engineering, vol. 25, no. 10, pp. 2271-2282, 2013.
  24. O. Nyarko- Boateng, M. Asante and I. K. Nti, "Implementation of Advanced Encryption Standard Algorithm with Key Length of 256 Bits for Preventing Data Loss in an Organization," International Journal of Science and Engineering Applications, vol. 6, no. 03, pp. 88-94, 2017.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud-Storage Cryptographic-Tactics Data Confidentiality Data Integrity Data Storage