Skip to content
2000
Volume 18, Issue 2
  • ISSN: 2352-0965
  • E-ISSN: 2352-0973

Abstract

Introduction

Cloud computing has revolutionized how individuals and businesses engage with data and software, turning the internet into a powerful computing platform by centralizing resources. Despite its benefits, there's a challenge in safeguarding sensitive information stored externally. Cryptography faces threats, particularly chosen-ciphertext attacks aiming for secret keys or system information. While more common in public-key encryption, these attacks are less frequent in symmetrically coded systems. Security efforts include validating system resilience and continuous improvement, which are vital in countering evolving threats like adaptive chosen ciphertext attacks.

Methods

In the evaluation model, stringent measures emphasize robust encryption for system security. Despite the planning, no ciphertext attack guarantees success, necessitating adaptive security protocols. Adaptive attacks like CCA2 expose vulnerabilities, enabling attackers to manipulate ciphertexts persistently.

Results

We observe an average gain of 65% for the decryption algorithm. Efforts focus on strengthening security. The flawed 32-bit key-based encryption in the modified Cramer-Shoup structure undergoes remediation.

Conclusion

Conventional uncertainties validate resilience, emphasizing continuous evaluation and enhancement to counter evolving threats.

Loading

Article metrics loading...

/content/journals/raeeng/10.2174/0123520965280683240112085521
2024-01-26
2025-05-26
Loading full text...

Full text loading...

References

  1. ThreatsT. GroupW. ‘The Treacherous Twelve’ Cloud Computing Top Threats in 2016.Top Threats2016
    [Google Scholar]
  2. ChooK.R. A new kind of conditional proxy re-encryption for secure cloud storage, 70017–70024.Available from: https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8522029 2018
  3. OmerK Cryptographic cloud computing environment as a more trusted communication environment.Int. J. Grid High Perform. Comput.201462
    [Google Scholar]
  4. YangG. YuJ. ShenW. SuQ. FuZ. HaoR. Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability.J. Syst. Softw.201611313013910.1016/j.jss.2015.11.044
    [Google Scholar]
  5. OmerK.J.M. SafiaA. El-SayedM.E. Abdel-BadeehM.S. A comparative study between modern encryption algorithms based on cloud computing environment.8th International Conference for Internet Technology and Secured Transactions (ICITST-2013)2016
    [Google Scholar]
  6. CerfS. BouchenakS. RobuB. MarchandN. PrimaultV. MokhtarS. Ben ChenL.Y. Automatic privacy and utility preservation of mobility data: A nonlinear model-based approach.IEEE Trans Dependable Secure Comput.201811410.1109/TDSC.2018.2884470
    [Google Scholar]
  7. YadavC. YadavV. Authentication, access control, VM allocation and energy efficiency towards securing computing environments in cloud computing.Ann. Romanian Soc. Cell Biol.20212561793917954
    [Google Scholar]
  8. KardasS. ÇelikS. BingölM.A. LeviA. A new security and privacy framework for RFID in cloud computing.2013 IEEE 5th International Conference on Cloud Computing Technology and Science02-05 December 2013 Bristol, UK, 2013, pp. 171-176,10.1109/CloudCom.2013.30
    [Google Scholar]
  9. YanG. WenD. OlariuS. WeigleM.C. Security challenges in vehicular cloud computing.IEEE Trans. Intell. Transp. Syst.201314128429410.1109/TITS.2012.2211870
    [Google Scholar]
  10. KhanN. Al-YasiriA. Cloud security threats and techniques to strengthen cloud computing adoption framework.Cyber Security and Threats: Concepts, Methodologies, Tools, and Applications.Hershey, PA, USAIGI Global2018268285
    [Google Scholar]
  11. KholidyH.A. ErradiA. AbdelwahedS. BaiardiF. A risk mitigation approach for autonomous cloud intrusion response system.Computing201698111111113510.1007/s00607‑016‑0495‑8
    [Google Scholar]
  12. NojoumianM. StinsonD.R. Social secret sharing in cloud computing using a new trust function2012 Tenth Annual International Conference on Privacy, Security and Trust16-18 July 2012, Paris, France, pp. 161-167201210.1109/PST.2012.6297936
    [Google Scholar]
  13. SakrS. LiuA. BatistaD.M. AlomariM. A survey of large scale data management approaches in cloud environments.IEEE Commun. Surveys Tuts.201113331133610.1109/SURV.2011.032211.00087
    [Google Scholar]
  14. ChughS. PeddojuS.K. Access control based data security in cloud computing.Int. J. Eng. Res. Appl.20122325892593
    [Google Scholar]
  15. PopaL. YuM. KoS.Y. RatnasamyS. StoicaI. CloudPolice: taking access control out of the network.Hotnets-IX: Proceedings of the 9th ACM SIGCOMM Workshop on Hot Topics in NetworksPages 1–6, 201010.1145/1868447.1868454
    [Google Scholar]
  16. GubbiJ. BuyyaR. MarusicS. PalaniswamiM. Internet of Things (IoT): A vision, architectural elements, and future directions.arXiv:1207.02032013
    [Google Scholar]
  17. LiY. GaiK. MingZ. ZhaoH. QiuM. Intercrossed access controls for secure financial services on multimedia big data in cloud systems.ACM Transactions on Multimedia Computing, Communications, and Applications202011810.1145/2978575
    [Google Scholar]
  18. RenK. CongW. QianW. Security Challenges for the Public CloudIEEE Computer Society20126973
    [Google Scholar]
  19. GaiK. QiuM. MingZ. ZhaoH. QiuL. Spoofing jamming attack strategy using optimal power distributions in wireless smart grid networks.IEEE Trans Smart Grid.852431243910.1109/TSG.2017.2664043
    [Google Scholar]
  20. AliM. KhanS.U. VasilakosA.V. Security in cloud computing: Opportunities and challenges.Inf. Sci.201530535738310.1016/j.ins.2015.01.025
    [Google Scholar]
  21. GampalaV. InugantiS. MuppidiS. Data security in cloud computing with elliptic curve cryptography.Int. J. Soft Comput. Eng.201223138141
    [Google Scholar]
  22. LiW. PingL. Trust model to enhance security and interoperability of cloud environment.IEEE International Conference on Cloud ComputingBerlin, Heidelberg, 2009, pp.69-7910.1007/978‑3‑642‑10665‑1_7
    [Google Scholar]
  23. RongC. NguyenS.T. JaatunM.G. Beyond lightning: A survey on security challenges in cloud computing.Comput. Electr. Eng.2013391475410.1016/j.compeleceng.2012.04.015
    [Google Scholar]
  24. GoswaniB. SinghS.N. Enhancing security in cloud computing using public key cryptography with matrices.Int. J. Eng. Res. Appl.201224339344
    [Google Scholar]
  25. RonaldC. VictorS. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack.Cryptology ePrint Archive, Paper 1998/0061998
    [Google Scholar]
  26. KalpanaP. Cloud computing-wave of the future.IJECCE201233
    [Google Scholar]
  27. BellareM. RogawayP. Optimal asymmetric encryption.Advances in cryptology – EUROCRYPT’94. De SantisA. Lecture Notes in Computer Science950BerlinSpringer19949211110.1007/BFb0053428
    [Google Scholar]
  28. RahulM. YadavV. A survey on state-of-the-art of cloud computing, its challenges and solutions.Proceedings of the International Conference on Recent Trends in Communication and ElectronicsGhaziabad, India, 28-29 November, 202010.1201/9781003193838‑105
    [Google Scholar]
  29. WangH. HeD. ShenJ. ZhengZ. ZhaoC. ZhaoM. Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing.Soft Comput.201621473257335
    [Google Scholar]
  30. ReddyK.S. RajuM.B. NaikR. Security Measures in Distributed Approach of Cloud Computing.Springer Singapore201910.1007/978‑981‑13‑0617‑4
    [Google Scholar]
  31. JouiniM. RabaiB.A.L. KhedriR.A. Multidimensional approach towards a quantitative assessment of security threats.ANT/SEIT2015507514
    [Google Scholar]
  32. PengT. LiuQ. HuB. LiuJ. ZhuJ. Dynamic keyword search with hierarchical attributes in cloud computing.IEEE Access20186689486896010.1109/ACCESS.2018.2878268
    [Google Scholar]
  33. XiaZ. WangX. SunX. WangQ. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data.IEEE Trans. Parallel Distrib. Syst.201627234035210.1109/TPDS.2015.2401003
    [Google Scholar]
  34. RevatiR.D. Privacy preservation in cloud platform using fully homomorphic encryption techniques.Cloud Computing Infrastructure for Enabling Future Technology AdvancementNova Science Publishers, Inc.2022
    [Google Scholar]
  35. ChenC. ZhuX. ShenP. HuJ. GuoS. TariZ. ZomayaA.Y. An efficient privacy-preserving ranked keyword search method.IEEE Trans. Parallel Distrib. Syst.201627495196310.1109/TPDS.2015.2425407
    [Google Scholar]
  36. VikashY. A biometric approach to secure big data.International Conference on Innovation and Challenges in Cyber Security (ICICCS-2016) Organized by Department of Computer Science & Engineering, Technically Co-Sponsor by IEEE UP-Section at AmityUniversity, Greater Noida, India on February pp.75-79.
    [Google Scholar]
  37. ManningC.D. RaghavanP. SchutzeH. Introduction to Information Retrieval.New York, NY, USACambridge University Press200810.1017/CBO9780511809071
    [Google Scholar]
  38. ComputingS. SecurityD. ComputingC. UpdatesS.D. CloudsS. SchemeA. ControlS.I.C.A. Cryptography and data security in cloud computing.Inf. Sci.2017387535510.1016/j.ins.2016.12.034
    [Google Scholar]
  39. ShuklaR. ShrivastavaR. SinhaS. MishraA. YadavV. Incorporation of secure channel communications over multi-tenant database.Emerging Technologies in Data Mining and Information SecuritySpringer202358759510.1007/978‑981‑19‑4193‑1_57
    [Google Scholar]
  40. IDG cloud computing survey, the cloud continues to transform the business landscape as CIOs explore new areas for hostingAvailable from: http://www.idgenterprise.com/news/press-release/cloud-
    [Google Scholar]
  41. SunY. SusiloW. ZhangF. FuA. FuA. CCA-secure revocable identity-based encryption with ciphertext evolution in the cloud.IEEE Access20186569775698310.1109/ACCESS.2018.2873019
    [Google Scholar]
  42. RackoffC. SimonD.R. Nona-interactive zero-knowledge proof of knowledge and chosen ciphertext attck.Advances in Cryptology — CRYPTO ’91SpringerBerlin, HeidelbergLNCS1992576433444
    [Google Scholar]
  43. PaverdA. TamrakarS. NguyenH.L. PendyalaP. NguyenT.D. StobertE. GrondahlT. AsokanN. SadeghiA-R. OmniShare.IEEE Internet Comput.2018224273610.1109/MIC.2018.043051462
    [Google Scholar]
  44. LeeH. Chirp signal-based aerial acoustic communication for smart devices.IEEE Conference on Computer Communications (INFOCOM)26 April 2015 - 01 May 2015, Hong Kong, China, 2015, pp. 2407-241510.1109/INFOCOM.2015.7218629
    [Google Scholar]
  45. PaverdA. OmniShare: Securely accessing encrypted cloud storage from multiple authorized devices.arXiv:1511.021192016
    [Google Scholar]
  46. BennettD.J. StephensP. A cognitive walkthrough of Autopsy Forensic Browser.Inf. Manage. Comput. Secur.2009171202910.1108/09685220910944731
    [Google Scholar]
  47. NurseJ.R.C. Guidelines for usable cybersecurity: Past and presentProceedings of the Third International Workshop on Cyberspace Safety and Security (CSS)2011 pp.21-26.10.1109/CSS.2011.6058566
    [Google Scholar]
  48. ZhaoB. FanP. NiM. Mchain: A blockchain-based VM measurements secure storage approach in IaaS cloud with enhanced integrity and controllability.IEEE Access20186437584376910.1109/ACCESS.2018.2861944
    [Google Scholar]
  49. GaetaniE. AnielloL. BaldoniR. LombardiF. MargheriA. SassoneV. Blockchain-based database to ensure data integrity in cloud computing environments2020 International Conference on Mainstreaming Block Chain Implementation (ICOMBI)2017, pp.1-10.
    [Google Scholar]
  50. Al-Shareeda MahmoodA. SelvakumarM. COVID-19 vehicle based on an efficient mutual authentication scheme for 5G-enabled vehicular fog computing.Int. J. Environ. Res. Public Health20221923
    [Google Scholar]
  51. Al-ShareedaM.A. AnbarM. ManickamS. HasbullahI.H. SE-CPPA: A secure and efficient conditional privacy-preserving authentication scheme in vehicular Ad-Hoc networks.Sensors20212124820610.3390/s2124820634960311
    [Google Scholar]
  52. Al-ShareedaM.A. AnbarM. ManickamS. HasbullahI.H. Towards identity-based conditional privacy-preserving authentication scheme for vehicular Ad Hoc networks.IEEE Access2021911322611323810.1109/ACCESS.2021.3104148
    [Google Scholar]
  53. MohammedB.A. Al-ShareedaM.A. ManickamS. Al-MekhlafiZ.G. AlreshidiA. AlazmiM. AlshudukhiJ.S. AlsaffarM. FC-PA: Fog computing-based pseudonym authentication scheme in 5g-enabled vehicular networks.IEEE Access202311185711858110.1109/ACCESS.2023.3247222
    [Google Scholar]
  54. BoldyrevaA. ChenetteN. LeeY. O’NeillA. Order-preserving symmetric encryptionProceedings of the 28th Annual International Conference on Advances in Cryptology: The Theory and Applications of Cryptographic Techniques, EUROCRYPT ’09Springer- Verlag, Berlin, Heidelberg, year.2009, pp.224-241.10.1007/978‑3‑642‑01001‑9_13
    [Google Scholar]
  55. AmjadA. PeterB. SrinivasS. Enhancing data base security in cloud computing.IJRTE202086
    [Google Scholar]
  56. BonehD. BoyenX. Efficient selective-ID secure identity-based encryption without random oracles.Advances in cryptology – EUROCRYPT 2004. CachinC. Camenischand J. Lecture Notes in Computer Science3027BerlinSpringer-Verlag200422323810.1007/978‑3‑540‑24676‑3_14
    [Google Scholar]
  57. ChiregiM. NavimipourN.J. A new method for trust and reputation evaluation in the cloud environments using the recommendations of opinion leaders’ entities and removing the effect of troll entities.Comput. Human Behav.20166028029210.1016/j.chb.2016.02.029
    [Google Scholar]
  58. ChenX. LiuM. ZhouY. LiZ. ChenS. HeX. A truthful incentive mechanism for online recruitment in mobile crowd sensing system.Sensors20171717910.3390/s1701007928045441
    [Google Scholar]
  59. CramerR. ShoupV. Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption.Advances in cryptology – EUROCRYPT 2002. KnudsenL. Lecture Notes in Computer Science2332BerlinSpringer-Verlag2002456410.1007/3‑540‑46035‑7_4
    [Google Scholar]
  60. ZhangX. YangZ. LiuY. LiJ. MingZ. Toward efficient mechanisms for mobile crowdsensing.IEEE Trans. Vehicular Technol.20176621760177110.1109/TVT.2016.2564641
    [Google Scholar]
  61. YangD. Crowdsourcing to smart phones: Incentive mechanism design for mobile phone sensing.Categories and Subject Descriptors.Mobicom2012173184
    [Google Scholar]
  62. ZhangK. NiJ. YangK. LiangX. RenJ. ShenX.S. Security and privacy in smart city applications: Challenges and solutions.IEEE Commun. Mag.201755112212910.1109/MCOM.2017.1600267CM
    [Google Scholar]
  63. HeZ. CaiZ. YuJ. Latent-data privacy preserving with customized data utility for social network data.IEEE Trans. Vehicular Technol.2017125665673
    [Google Scholar]
  64. DrosatosG. EfraimidisP.S. AthanasiadisI.N. StevensM. D’HondtE. Privacy-preserving computation of participatory noise maps in the cloud.J. Syst. Softw.201492117018310.1016/j.jss.2014.01.035
    [Google Scholar]
  65. HasanO BrunieL BertinoE Privacy-preserving reputation systems based on blockchain and other cryptographic building blocks: A survey.ACM Comput. Surv.202355213710.1145/3490236
    [Google Scholar]
  66. Garcia-RetuertaD Casado-VaraR ValdeolmillosD CorchadoJ. A reputation score proposal for online video platforms.EPIA Conference on Artificial Intelligence202125526510.1007/978‑3‑030‑86230‑5_20
    [Google Scholar]
  67. LiuJ ManulisM. pRate: Anonymous Star Rating with Rating Secrecy.Cryptology ePrint Archive, Paper 2019/378
    [Google Scholar]
  68. XiangS.J. LuoX.R. ShiS. A novel reversible image watermarking algorithm in the homomorphic encrypted domain.Chin. J. Comput.2016393571581
    [Google Scholar]
  69. SullivanD. Google cloud computing services.Official Google Cloud Certified Associate Cloud Engineer Study Guide.Wiley2019153810.1002/9781119564409.ch2
    [Google Scholar]
  70. XiangS.J. YangL. Robust and reversible image watermarking in homomorphic encrypted domain.Signal Process. Image Commun.201899116462
    [Google Scholar]
  71. LyubashevskyV. PeikertC. RegevO. On ideal lattices and learning with errors over rings.ACM201060613510.1007/978‑3‑642‑13190‑5_1
    [Google Scholar]
  72. Al-ShareedaM.A. ManickamS. MSR-DoS: Modular square root-based scheme to resist denial of service (DoS) attacks in 5G-enabled vehicular networks.IEEE Access20221012060612061510.1109/ACCESS.2022.3222488
    [Google Scholar]
/content/journals/raeeng/10.2174/0123520965280683240112085521
Loading
/content/journals/raeeng/10.2174/0123520965280683240112085521
Loading

Data & Media loading...


  • Article Type:
    Research Article
Keyword(s): cloud security; Cramer-shoup; encryption/decryption; Paas; privacy preservation; SaaS
This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test