scholarly journals Secured Data Storage and Retrieval using Elliptic Curve Cryptography in Cloud

Security of data stored in the cloud databases is a challenging and complex issue to be addressed due to the presence of malicious attacks, data breaches and unsecured access points. In the past, many researchers proposed security mechanisms including access control, intrusion detection and prevention models, Encryption based storage methods and key management schemes. However, the role based access control policies that were developed to provide security for the data stored in cloud databases based on the sensitivity of the information are compromised by the attackers through the misuse of privileges gained by them from multiple roles. Therefore, it is necessary to propose more efficient mechanisms for securing the sensitive information through attribute based encryption by analyzing the association between the various attributes. For handling the security issue related to the large volume of cloud data effectively, the association rule mining algorithm has been extended with temporal constraints in this work in order to find the association among the attributes so that it is possible to form groups among the attributes as public attributes with insensitive data, group attributes with medium sensitive data and owner with highly sensitive attributes and data for enhancing the strength of attribute based encryption scheme. Based on the associations among the attributes and temporal constraints, it is possible to encrypt the sensitive data with stronger keys and algorithms. Hence, a new key generation and encryption algorithm is proposed in this paper by combining the Greatest common divisor and the Least common multiple between the primary key value and the first numeric non key attribute that is medium sensitive attributes and data present in the cloud database for providing secured storage through effective attribute based encryption. Moreover, a new intelligent algorithm called Elliptic Curve Cryptography with Base100 Table algorithm is also proposed in this paper for performing encryption and decryption operations over the most sensitive data for the data owners. From the experiments conducted in this work, it is observed that the proposed model enhances the data security by more than 5% when it is compared with other existing secured storage models available for cloud

2020 ◽  
Vol 11 (4) ◽  
pp. 65-81
Author(s):  
Anju Malik ◽  
Mayank Aggarwal ◽  
Bharti Sharma ◽  
Akansha Singh ◽  
Krishna Kant Singh

With the rapid development of cloud advancement, a data security challenge has emerged. In this paper, a technique based on elliptical cryptography and cuckoo search algorithm is proposed. With this technique, data owners securely store their data files in the cloud server. Initially the user sends a file storage request to store a file in a cloud server provider (CSP). The input file is checked whether it is sensitive or non-sensitive by the user. If the file is sensitive, then it would be split and stored in different virtual machines (VMs), and if the file is non-sensitive, then it would be assigned in a single VM. This approach was used for the first time as per the survey. To add further security, the sensitive data retrieval needs an encryption process that is supported by the proposed algorithm. If the data owner stores the sensitive data to cloud server, the data owner's document is encrypted by the double encryption technique. Here RSA and optimal elliptic curve cryptography (OECC) algorithm is used to encrypt the document with high security. The authors have used cuckoo search algorithm to identify the optimal key in ECC. This paper has proposed a novel cryptography approach for delivering mass distributed storage by which user's original data cannot be directly reached by cloud operators. Hence, this research has proved that the proposed work will give better securable data storage solving the security issues.


2020 ◽  
Vol 17 (1) ◽  
pp. 402-408
Author(s):  
Soram Ranbir Singh ◽  
Khan Kumar Ajoy

The Internet of Things (IoT) has ushered in numerous devices in many areas in our life and in industries. It could comprise devices with sensors to gather and broadcast data over the internet. As the devices are IP-based and the media are shared, any user in the network can have an access to the communication contents. The only way to impose access control in the sensor networks is through cryptography. A key is applied to encrypt the communication to prevent from unauthorized access to the network. Choosing a suitable key management scheme is very important in sensor networks as it should satisfy the constraints of the sensors. There are two indispensable public cryptosystems available in the literatures-RSA and Elliptic curve cryptography (ECC). ECC gives strong resistance to cryptanalytic attacks. So, it is used with smaller key sizes than RSA (Valenta, L., et al., 2018. In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild. 2018 IEEE European Symposium on Security and Privacy (EuroS&P), April; IEEE. pp.384–398). The most prettiness of using elliptic curve cryptography over other cryptosystems (i.e., RSA) is that it provides same security strength for a lesser key without breaching the system, thereby consuming less resources and ameliorating performances and fast data throughput of the devices. To choose a suitable public cryptosystem for use in IoT devices like sensor networks, elliptic curve cryptography and RSA are comparatively analyzed in this paper.


2021 ◽  
Author(s):  
Zhang Geng ◽  
Wang Yanan ◽  
Liu Guojing ◽  
Wang Xueqing ◽  
Gao Kaiqiang ◽  
...  

2019 ◽  
Vol 13 (4) ◽  
pp. 12-27
Author(s):  
G. Sravan Kumar ◽  
A. Sri Krishna

Cloud data storage environments allow the data providers to store and share large amounts of datasets generated from various resources. However, outsourcing private data to a cloud server is insecure without an efficient access control strategy. Thus, it is important to protect the data and privacy of user with a fine-grained access control policy. In this article, a Bloom Filter-based Ciphertext-Policy Attribute-Based Encryption (BF-CP-ABE) technique is presented to provide data security to cloud datasets with a Linear Secret Sharing Structure (LSSS) access policy. This fine-grained access control scheme hides the whole attribute set in the ciphertext, whereas in previous CP-ABE methods, the attributes are partially hidden in the ciphertext which in turn leaks private information about the user. Since the attribute set of the BF-CP-ABE technique is hidden, bloom filters are used to identify the authorized users during data decryption. The BF-CP-ABE technique is designed to be selective secure under an Indistinguishable-Chosen Plaintext attack and the simulation results show that the communication overhead is significantly reduced with the adopted LSSS access policy.


Sign in / Sign up

Export Citation Format

Share Document