scholarly journals Development of Secure Cloud Based Storage Using the Elgamal Hyper Elliptic Curve Cryptography with Fuzzy Logic Based Integer Selection

2020 ◽  
Vol 2 (1) ◽  
pp. 24-35
Author(s):  
Dr. Pasumponpandian

The technological advancements in the field of the information and communication technology led to the development of more promising cloud paradigm that allows online provision of services such as platform, software and infrastructure. The infrastructure services provided by the cloud allows the user data to be stored and accessed ubiquitously unlike the arrays that are available on the premises. However the security of the data that are being stored in the internet are still under research. This remains as major inhibitor for the adoption of cloud service in spite of its reliability, elasticity, high computational capabilities and the pay as you go possibilities. So the paper puts forth the construction of a secure storage as service in the cloud computing by utilizing the cryptography system based on Elgamal. The proposed method encrypts the data to be stored using the Elgamal that incorporates the hyper elliptic curve cryptography for twofold encryption and further utilizes the fuzzy logic to perform the integer selection that serves as the significant attribute in defining the cloud storage security. The point addition and the double based ECC is used for generating the keys for the hyper elliptic curve cryptography. The twofold security model put forth is validated using the MATLAB on the terms of efficiency observed on securing the data stored in cloud as well as the cost and the execution time endured by the proposed twofold security. The results shows that the protection offered by the twofold security is much better compared to the prevailing.

Author(s):  
Ismaila Adeniyi Kamil ◽  
Sunday Oyinlola Ogundoyin

In smart grids (SGs), smart meters (SMs) are usually deployed to collect and transmit customers' electricity consumption data in real-time to the control center. Due to the open nature of the SG communication, several privacy-preserving data aggregation schemes have been proposed to protect the privacy of customers. However, most of these schemes cannot protect against internal attackers and they are not efficient, since SMs are constrained in processing, memory, and computing capabilities. To address these problems, the authors propose a privacy-aware lightweight data aggregation scheme against internal attackers based on Elliptic Curve Cryptography (ECC). The scheme satisfies all the security requirements of SG, and supports conditional traceability, strong anonymity and autonomy. The authors demonstrate that the proposed scheme provides confidentiality based on the Computational Diffie-Hellman (CDH) assumption and unforgeability in the security model based on the intractability of the Discrete Logarithm (DL) problem. Extensive performance analysis shows that the proposed scheme is very efficient.


2012 ◽  
Vol 220-223 ◽  
pp. 2325-2329
Author(s):  
Mei Rong Zhou ◽  
Zheng Tao Jiang

The user identity information management and authentication, safety of the stored data in the cloud storage environment are the challenges of cloud security, all these have drawn attention of researchers in recent years. We made a security model of cloud storage: the model adopts many encryption methods to protect the user data and user identity information stored in the cloud storage management server, only authorized users can use cloud service. At last, we gave security analysis of the model, the result shows: the architecture is able to hide the characteristics of the data stored in the cloud server, certify and protect user identity information effectively.


2019 ◽  
Vol 8 (3) ◽  
pp. 1593-1598 ◽  

The need for security is a challenging task nowadays due to the transition from wired to wireless networks, emergence of Internet of Things (IoT), Mobile Networks, Wireless Sensor Networks (WSN) and Radio Frequency Identification System (RFID). Generally wireless systems are prone to insecurity and resource (power) constraint, to deal with these challenges many solutions has been proposed in cryptography. One such important development is light weight cryptography particularly signcryption.Signcryption is a logical combination of digital signature and encryption in a single step therefore the cost of communication and computation is very less compared to the existing signature then encryption scheme. Till date many signcryption techniques were raised based on El-Gamal, RSA and Elliptic Curve Cryptography (ECC). The proposed research work highlights the limitations of existing signcryption based on ECC and it proposes the efficient light weight cryptographic scheme of signcryption based on Hyper Elliptic Curve Cryptography (HECC) and Keccak hashing. Further the proposed research work achieves all the security metrics such as confidentiality, integrity, non- repudiation, forward secrecy and public verifiability


2020 ◽  
Author(s):  
Vani Rajasekar ◽  
Premalatha J ◽  
Sathya K

Abstract Biometrics combined with cryptography can be employed to solve the conceptual and factual identity frauds in digital authentication. Biometric traits are proven to provide enhanced security for detecting crimes because of its interesting features such as accuracy, stability and uniqueness. Although diverse techniques have been raised to address this objective, limitations such as higher computational time, minimal accuracy and maximum recognition time remain. To overcome these challenges an enhanced iris recognition approach has been proposed based on Hyper Elliptic Curve Cryptography (HECC). The proposed study uses 2D Gabor filter approach for perfect feature extraction in iris preprocessing. Light weight cryptographic scheme called HECC was employed to encrypt the iris template to avoid intentional attack by the intruders. The benchmark CASIA Iris V-4 and IITD Iris datasets were used in the proposed approach for experimental analysis. The result analysis witnessed that the prime objective of the research such as lesser false acceptance rate, lesser false rejection rate, maximum accuracy of 99.74%, maximum true acceptance rate of 100%, and minimal recognition time of 3 seconds has been achieved. Also it has been identified that the proposed study outperforms other existing well known techniques.


2014 ◽  
Vol 74 (5) ◽  
pp. 1711-1723 ◽  
Author(s):  
Shehzad Ashraf Ch ◽  
Nizam uddin ◽  
Muhammad Sher ◽  
Anwar Ghani ◽  
Husnain Naqvi ◽  
...  

2021 ◽  
pp. 1-12
Author(s):  
R. Anushiadevi ◽  
Rengarajan Amirtharajan

Reversible Data Hiding (RDH) schemes have recently gained much interest in protecting the secret information and sensitive cover images. For cloud security applications, the third party’s data embedding can be done (e.g., cloud service). In such a scenario, to protect the cover image from unauthorized access, it is essential to encrypt before embedding it. It can be overcome by combining the RDH scheme with encryption. However, the key challenge in integrating RDH with encryption is that the correlation between adjacent pixels begins to disappear after encryption, so reversibility cannot be accomplished. RDH with elliptic curve cryptography is proposed to overcome this challenge. In this paper (ECC-RDH) by adopting additive homomorphism property; the proposed method, the stego image decryption gives the sum of the original image and confidential data. The significant advantages of this method are, the cover image is transferred with high security, the embedding capacity is 0.5 bpp with a smaller location map size of 0.05 bpp. The recovered image and secrets are the same as in the original, and thus 100% reversibility is proved.


Sign in / Sign up

Export Citation Format

Share Document