scholarly journals Mobile Cloud Computing Cryptographic Scheme

2021 ◽  
Vol 23 (06) ◽  
pp. 1148-1157
Author(s):  
Vikram Patalbansi ◽  
◽  
Dr. G. Prasanna Laxmi ◽  

The ubiquitous network like Mobile Cloud Computing (MCC) provides a high quality of wireless services depending upon the wireless communication system network security level. And so many researches are carried out by the researcher on security algorithms for wireless communication system constructed in different network reliability. In our proposed thesis paper, on a theoretical basis, we developed the theory of MCC Security Layer Protocol security system in which we used the cryptographic hash function SHA-256 to generate a private key for entities, RC5 encryption, and decryption algorithm, Temporal Key Integrity Protocol (TKIP) generating a dynamic sequential key and CRC-32 checksum to detecting the error in our packets. The MSLP uses the stored symmetric secret key calculated on the basis of the Diffie-Hellman Key sharing scheme to generate keystream for cryptography functions. The secret key stored in the device’s filesystem our database prior to the deployment on Mobile Cloud Computing and remains the same throughout the session of communication. These systems use the dynamic initialization vector to avoid reply attacks and message integrity code calculated on source and destination devices addresses and actual frame contents. In the proposed thesis paper we analyze the security measures at the MSLP level and before transmitting information over the mobile networks, the information is encrypted in the form of frames and at the physical layer, this frame converted into its equivalent radio signals.

2019 ◽  
pp. 1108-1123
Author(s):  
Karim Zkik ◽  
Ghizlane Orhanou ◽  
Said El Hajji

The use of Cloud Computing in the mobile networks offer more advantages and possibilities to the mobile users such as storing, downloading and making calculation on data on demand and its offer more resources to these users such as the storage resources and calculation power. So, Mobile Cloud Computing allows users to fully utilize mobile technologies to store, to download, share and retrieve their personal data anywhere and anytime. As many recent researches show, the main problem of fully expansion and use of mobile cloud computing is security, and it's because the increasing flows and data circulation through internet that many security problems emerged and sparked the interest of the attackers. To face all this security problems, we propose in this paper an authentication and confidentiality scheme based on homomorphic encryption, and also a recovery mechanism to secure access for mobile users to the remote multi cloud servers. We also provide an implementation of our framework to demonstrate its robustness and efficiently, and a security analysis.


Cloud computing provides various computing resources delivered as a service over a network, particularly the Internet. With the rapid development of mobile networking and computing, as well as other enabling technologies, cloud computing is extended into the mobile domain. Mobile cloud computing concerns the usage of cloud computing in combination with mobile devices and mobile networks, in which trust management plays an important role to establish trust relationships in order to offer trustworthy services. This chapter briefly introduces trust management technologies in cloud computing. The authors analyze the basic requirements of trust management in mobile cloud computing by introducing its architecture and distinct characteristics. They further propose a number of schemes in order to realize autonomic data access control based on trust evaluation in a mobile cloud computing environment. Furthermore, the authors discuss unsolved issues and future research challenges in the field of trust management in mobile cloud computing.


Author(s):  
Georgios Skourletopoulos ◽  
Constandinos X. Mavromoustakis ◽  
George Mastorakis ◽  
Jordi Mongay Batalla ◽  
Ciprian Dobre ◽  
...  

2012 ◽  
Vol 160 ◽  
pp. 297-300
Author(s):  
Cong Chen

The ubiquitous network and it provides the high quality wireless service, all depends on the wireless communication system network security level. Safety algorithm for wireless communication system constructed in different network reliability. In this paper, based on the wireless communication system to study on information security technology, as the development of information security provides a theoretical basis.


2017 ◽  
Vol 7 (2) ◽  
pp. 62-76 ◽  
Author(s):  
Karim Zkik ◽  
Ghizlane Orhanou ◽  
Said El Hajji

The use of Cloud Computing in the mobile networks offer more advantages and possibilities to the mobile users such as storing, downloading and making calculation on data on demand and its offer more resources to these users such as the storage resources and calculation power. So, Mobile Cloud Computing allows users to fully utilize mobile technologies to store, to download, share and retrieve their personal data anywhere and anytime. As many recent researches show, the main problem of fully expansion and use of mobile cloud computing is security, and it's because the increasing flows and data circulation through internet that many security problems emerged and sparked the interest of the attackers. To face all this security problems, we propose in this paper an authentication and confidentiality scheme based on homomorphic encryption, and also a recovery mechanism to secure access for mobile users to the remote multi cloud servers. We also provide an implementation of our framework to demonstrate its robustness and efficiently, and a security analysis.


Author(s):  
Gijeong Kim ◽  
Sungwon Lee ◽  
Seung Gwan Lee

Mobile cloud service is the most important traffic generator today, and high data rate services in this area are increasing. The Virtual Desktop Infrastructure (VDI) is a circuit-like service that is widely deployed owing to its security merits and the resource constraints of mobile devices. However, VDI requires a high and guaranteed virtually constant wireless data rate. Thus, we focus on the problems that have to be resolved in order for IEEE802.21 Media Independent Handover (MIH) to support a guaranteed wireless data rate and also enable it to offer optimized and maximized data rate support for mobile cloud services. We also consider a virtual machine (VM) migration scheme that is tightly coupled to mobile networks and can minimize the user's service delay and reduce the bandwidth requirements of the wired network. We then present a consistent control framework by extending the Global Environment for Network Innovations (GENI) control framework to provide a single integrated control framework for cloud computing and Future Internet compatibility. Finally, we develop an experimental testbed using a mobile cloud computing environment and evaluate the performance of the proposed scheme. We show that the proposed method can enhance the Quality of Experience (QoE) of mobile cloud computing services with increased data rate support and a single consistent control framework that is compatible with the GENI-based Future Internet architecture. The results of evaluations conducted indicate that our proposed method provides 24%–41% better data rate compared to conventional methods.


Sensors ◽  
2020 ◽  
Vol 20 (17) ◽  
pp. 4720 ◽  
Author(s):  
Haifeng Li ◽  
Caihui Lan ◽  
Xingbing Fu ◽  
Caifen Wang ◽  
Fagen Li ◽  
...  

With the explosion of various mobile devices and the tremendous advancement in cloud computing technology, mobile devices have been seamlessly integrated with the premium powerful cloud computing known as an innovation paradigm named Mobile Cloud Computing (MCC) to facilitate the mobile users in storing, computing and sharing their data with others. Meanwhile, Attribute Based Encryption (ABE) has been envisioned as one of the most promising cryptographic primitives for providing secure and flexible fine-grained “one to many” access control, particularly in large scale distributed system with unknown participators. However, most existing ABE schemes are not suitable for MCC because they involve expensive pairing operations which pose a formidable challenge for resource-constrained mobile devices, thus greatly delaying the widespread popularity of MCC. To this end, in this paper, we propose a secure and lightweight fine-grained data sharing scheme (SLFG-DSS) for a mobile cloud computing scenario to outsource the majority of time-consuming operations from the resource-constrained mobile devices to the resource-rich cloud servers. Different from the current schemes, our novel scheme can enjoy the following promising merits simultaneously: (1) Supporting verifiable outsourced decryption, i.e., the mobile user can ensure the validity of the transformed ciphertext returned from the cloud server; (2) resisting decryption key exposure, i.e., our proposed scheme can outsource decryption for intensive computing tasks during the decryption phase without revealing the user’s data or decryption key; (3) achieving a CCA security level; thus, our novel scheme can be applied to the scenarios with higher security level requirement. The concrete security proof and performance analysis illustrate that our novel scheme is proven secure and suitable for the mobile cloud computing environment.


2021 ◽  
Vol 2 (3) ◽  
pp. 118-122
Author(s):  
Dr. Jennifer S. Raj

As the need for super-fast mobile devices incorporating cloud computing technology continues to be the need of the hour, Mobile Cloud Computing (MCC) serves as the platform for mobile users to share data with others, store information on the cloud and also compute using the data. Over the years, the most widely preferred encryption that has proven to be reliable is Attribute Based Encryption (ABE). However, this encryption methodology requires expensive pairing operation which makes it unsuitable for MCC. As a result of this, MCC remains slow in reaching the crowd due to the challenge of resource-constrained mobile devices. To tackle this resource-constraint we propose a novel method of outsourcing operations to resource-rich cloud servers so that the constraint on resources does not hinder proper functioning of the mobile device. There are a number of advantages when data sharing is incorporated with lightweight fine-grain data sharing methodology. This method has a number of advantages such as CCA security level, resisting decryption key exposure and supporting verifiable outsourced decryption. Simulation results indicate that the performance analysis and concrete security proof is apt for MCC environment.


2018 ◽  
Vol 7 (2) ◽  
pp. 80-85
Author(s):  
Lakshna Arun ◽  
T. N. Ravi

Mobile cloud computing (MCC) is the availability of cloud computing services in a mobile environment. By providing optimal services for mobile users, MCC incorporates the elements of mobile networks and cloud computing. In mobile cloud computing, all the data and complicated computing modules can be processed in clouds, and mobile devices do not need a powerful configuration like CPU speed, memory capacity, etc. However, the mobile devices are facing up with many struggles in their resources (e.g., battery life, storage, and bandwidth) and communications (e.g., privacy, mobility, and security). These challenges have a significant effect on the improvement of service qualities. In this paper, a literature survey on the MCC and security issues in MCC has presented.


Author(s):  
Gianmarco Baldini ◽  
Pasquale Stirparo

Information systems and wireless communications are becoming increasingly present in the everyday life of citizens both from a personal and business point of view. A recent development in this context is Mobile Cloud Computing (MCC), which is the combination of Cloud Computing and pervasive mobile networks. Ensuring the preservation of privacy can be difficult in MCC. Therefore, this chapter provides an overview of the main challenges in ensuring privacy in MCC and surveys the most significant contributions from the research community. The second objective of the chapter is to introduce and describe a new framework for privacy protection based on the concepts of Virtual Object (VO) and Composite Virtual Object (CVO), where data are encapsulated and protected using a sticky policy approach and a role-based access model. The proposed iCore framework is compared to the privacy challenges described in the first objective.


Sign in / Sign up

Export Citation Format

Share Document