Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 10

Rea-time implementation of Cloud Computing

using Hybrid Encryption Algorithms

Abstract:

We can say that Cloud computing is a term which is deployed to illustrate multiple concepts of
computing that include multiple computers linked through a real time large network of
communication such as the internet. Cloud computing is a developing paradigm which has in
the recent times attracted lot of researchers because of its capability to decrease the costs
related with computing. Due to the growth of cloud-computing procedures the rapid increase in
services of cloud became outstanding. In today’s unsecured world data security is a
autonomously a challenging problem. Security has become all the way so important these
days.When considering cloud the models of security defined as confidential, authenticate,
accessible, data integrity & recovery. In Inclusion to services of cloud, deployment, security
issues and constraints in terms of cloud computing. In these days, Improving privacy & security
of cloud data has become a vital concern and the Answer for this is to implement affirmative
encryption modules while preserving and pushing the data in the cloud. This entire study puts
forward an innovative hybrid algorithm to improve cloud data security using encryption
algorithms. The main and indexed purpose of using encryption algorithms is to secure or store
huge amount of information in cloud. This study combines H graphic encryption and blow-fsh to
improve cloud security. Want to conclude that if at all the security problems are solved then the
upcoming generations will be the solutions for cloud storage.which could be benefit all types of
data centers from small medium to large.

Introduction:

Presently a-days Cloud processing has incredible effect on IT undertaking. Alongside expanding
advances, associations favor administrations of cloud because of its gigantic points of interest.
Despite the fact that administrations of cloud have various favourable circumstances they need
in security and protection at a few levels. With expanding advances cloud administrations are
gotten to by PDAs enabling clients to utilize highlights of cloud, for example, sharing, and
putting away pictures, recordings, archives in various stages. Protection is dependably a critical
part of data innovation. Cloud services containing critical data which are accessed through
internet should ensure security in a prominent way.

The penetrate idea of cloud and conveyance of information all through the countries may
prompt more serious hazard in security. At the point when worried about Cloud Security there
are numerous focuses that ought to be experienced, for example, protection, information
security, and validation. A portion of these targets of security are critical for Cloud Service
Providers to incorporate. Since Privacy is dealt with as an essential element of IT, information
encryption and unscrambling will be the key means in guaranteeing information insurance.
Existing Security strategies[“Veeraruna Kavitha.(2011),discussed issues facing with security”]
that utilization calculations, for example, RSA, Diffie-Hellman, DES, AES, RC4, RC5, RC6,
Blowfish, W7 and 3DES for information encryption have a few favourable circumstances and
drawbacks at various levels which are symmetric and deviated in nature.

Our interest is to present a Secure Cloud Environment that has focal points of symmetric and
asymmetric encryption. We utilize RSA Asymmetric calculation and AES Symmetric calculation
for information encryption and decoding. We go for giving a Cloud air that guarantees security at
various levels, for example, secret phrase security, and multifaceted confirmation, security in
information transmission and information encryption.

Literature Review:

In 2011, Jan de Muijnck-Hughes proposed a security technique which is known as Predicate


Based Encryption (PBE). PBE represents a family of asymmetric encryption and originates from
Identity Based Encryption [1]. This technique integrates Attribute Based Access Control (ABAC)
with asymmetric encryption, thereby permitting a single encryptor/multi decryptor environment to
be realized using a single scheme. This Predicate Based Encryption focuses its implementation
at both Platform as a service and Software as a service. This proposed technique also
precludes unwanted exposure, unwanted leakage and other unwanted breaches of
confidentiality of cloud resident data.

In 2011 Venkata Sravan et.al wrote a paper titled Security Techniques for Protecting Data in
Cloud. The aim of this paper is to understand the security threats and identify the appropriate
security techniques used to mitigate them in Cloud computing [2]. The research identified a total
number of 43 security challenges and 43 security techniques. The most measured attribute is
Confidentiality (31%) followed by Integrity (24%) and Availability (19%) [2].

In 2011 Ali Asghary Karahroudy wrote a paper titled Security Analysis and Framework of Cloud
Computing with Parity Based Partially Distributed File System. This paper proposed a technique
called Partially Distributed File System with Parity (PDFSP) which is a protocol developed as a
modification on the existing GFS/HDFS [3]. This PDFSP has four main components; Client
Access Machine, User Public Machine, Cloud Management Server. This paper addressed the
three aspects of security which are Confidentiality, Integrity and Availability.

In 2013 Nabil Giweli proposed a solution based approach referred as Data Centric Security
approach. This approach aims at providing security at the data level hence the data are self-
describing, self-defending and self-protecting during their lifecycle in the cloud environments.
This approach gives the entire responsibility to the data owner to set and manage the data
privacy and security measures.

This proposed solution is based on Chinese Remainder Theorem (CRT) and it utilizes
symmetric and asymmetric encryption techniques. In this paper, the proposed solution is proven
to be very efficient as it does not require complex key derivation methods and the data file does
not need to be encrypted more than once [4].

Algorithm Introduction:

There are several algorithms used to enhance the cloud security but this chapter integrates
homographic and blow fsh algorithm to enhance the security of cloud in an efcient way. Ahmad
and Khandekar (2014) used homomorphic encryption which is a new security concept which
enables ofering outcomes of evaluations on encrypted information without knowing raw
information on which the evaluation was undertaken with respect to confdentiality of data.
According to Kaur and Kinger (2014) blow-fsh algorithm was one of the most similar public
algorithms ofered by Bruce Scheiner. Blow-fsh is a key of variable length with 64 bits cipher
block and no attack is known to be successful against this. Blow-fsh algorithm is better than
other algorithms in power consumption and throughput. Ramaporkalai (2017) stated
International Data Encryption Algorithm (IDEA) is a best algorithm of symmetric key and it
accepts 64 bits plain text and 128 bits key size. IDEA comprises of 9 rounds and entire rounds
are relevant except the one. Gowthami Saranya and Kousalya (2017) have stated that cloud
computing is the recent trend in information technology but security is the largest barrier in this
feld. Every day new prevention method of security is discovered but it is not a permanent
solution. Encryption is the best method of security with diferent encryption techniques applied in
cloud computing environment. Thus, it can be inferred that cloud computing provides much
storage space to user and security to that data to make the cloud much strong in future.

Proposed Methodology:

This section explains the design of enhancing cloud security using encryption algorithms. The
proposed system in this study needs to secure the data in cloud because security is the major
problem which is faced by each user. This study uses two algorithms namely homographic
encryption and Blowfsh encryption algorithms. This study uses python software tool and
cryptography technique to enhance the cloud security.the frst step is to provide the input text. It
is a multilayer cryptography algorithm with homographic encryption in the frst layer and blowfsh
encryption in the second layer. The frst layer of homographic encryption is applied to the input
text. Then the encryption result will be obtained. After that the result of encryption is passed to
the second layer which is the blowfsh encryption layer. The fnal output of encryption layer is
obtained.

Homographic encryption

Homographic encryption systems are employed to carry out operations on encrypted


information without knowing the private keys (i.e. no decryption) then the secret key holder will
be only the client. When the output of any operation is decrypted it is relevant as if the
calculation has been carried out already on raw data.

An encryption is homographic if: from Encrypt (x) and Encrypt (y) it is possible to evaluate
Encrypt funct (x, y)) where funct can be +,×and without using private keys.
Among the distinguished homographic encryption according to the operations that permits to
assess on raw information the additive homographic encryption (only raw data additions) is the
Pailler and cryptosystems of Goldwasser–Micali and the multiplicative encryption of
homography is the cryptosystem of El Gamal and RSA.
Ae is an algorithm of encryption with key a

Ad is algorithm of decryption

Ad ( Ae(m) × Ae(n) ) = m × n OR Encrypt(a(×)b) = Encrypt(a)(×)Encrypt(b)

Af ( Af(m) × Af(n) ) = m + n OR Encrypt(a(+)b) = Encrypt(a)(+)Encrypt(b)

Blow fish algorithm

The blow fsh algorithm is used for developing the security and privacy problems in the cloud.
The blow fsh algorithm is used to generate the key for security. Then a symmetric key block is
generated for decryption and encryption of both the technique. Any new users cannot use the
fle which is freely available in the network for anyone to access the blow fsh key. Since one of
the most secure cipher blocks is the blow fsh key algorithm.

In the software of cryptography beneftted the familiarity has the contribution of this research
work and stored the fle in cloud surroundings securely. By its name the customer can acquire
the content if they require the fle. If they need the content then process this way for acquiring
the needed fle. The name is decrypted by using the allotted attributes.

The encrypting key of random data in the name by acquiring from name’s hidden policy with
fulflling the user’s attributes. Using the random key, to extract the actual fle from the process of
decryption taken in the content of data. If unauthorized users cannot use the fle then the fle has
been secured in an appropriate way. It denotes that the customer is not permitted to access the
actual fle due to the customer cannot decrypt the name of content efectively. Thus, the
unauthorized user cannot download the content because the user does not have the rights to
decrypt the content (Saranya and Kavitha 2017).

The equations of blow fsh algorithm are:

The block size for the algorithm chosen is 64 bits, fve sub keys and arrays are used.

1. 18 entry p.array

2. 256 entry sboxes (S0, S1, S2, S3)


Encryption
1. For every round r (till 18 rounds)

(a) XOR left half (L of data with rth p-array entry

(b) Use the XORed data as input for f function of blow fsh algorithm

(c) XOR the F-function output with right half (R) of the data

(d) Swap L and R F-Function

1. Split the 32 bit input into 4 eight/bit quarters, which are input to s boxes

2. S-boxes 32 bit output

3. Outputs are ordered modulo 232 and XORed to generate an output of 32 bits and after 16th
round XOR L with K16 and R with K17 without using last swap.
Decryption

The process of decryption is same as encryption but P1, P2,…,P18 are used in the reverse
order. The package used to execute the code is Python language. Python is a dynamic, high
level and interpreted programming language and is applicable for vast number of applications.
The python ideals are denoted in the Python Zen of which many statements are:

(1) simple is good than complex;

(2) explicit is good than implicit;

(3) counts of readability; and

(4) complex is good than complicated.

The major characteristics of Python are:


(1) OO paradigm;
(2) indentation whitespace use to represent blocks;
(3) garbage gathered management of memory;
(4) dynamic typing;
(5) interpreted run time;
(6) huge third party libraries repository; and
(7) huge standard library.
Python is used in several frms and is use for development of web, embedded applications,
scientifc computing, and development of software, artifcial intelligence and security of
information.

Conclusion:

Cloud Computing is the delivery of computing services; servers, storage, databases,


networking, software, analytics, intelligence and more over the internet to offer faster innovation,
flexible resources and economies of scale. Cloud computing is an emerging social phenomenon
that is been patronize by individuals almost every day. For any important emerging technology,
it comes with its own issues that hinder its adoption. currently, cloud computing is seen as a fast
developing area that can instantly supply extensible service by using internet with the help of
hardware and software virtualization.[12] Data Security in Cloud Computing is an important area
that should be given much attention. It is therefore essential, for vigorous study on how to
propose and implement robust and functioning security mechanism that will prevent hackers
from getting access to the data being transmitted to and fro in the cloud. Based on the
information presented in this study, through the analysis of various papers and the insight gotten
from the implementation of the proposed techniques, it is realized that majority of the papers
give much attention to data confidentiality whilst few papers satisfy the three (3) aspect of
security; Confidentiality, Integrity and Availability

References

Abbas SA, Mohammed MQ (2017) Enhancing security of cloud computing by using RC6
encryption algorithm. Int J Appl Inf Syst 12(8):27–32

Ahmad I, Khandekar A (2014) Homomorphic encryption method applied to cloud computing. Int
J Inf Comput Technol 4(15):1519–1530

Arockiam L, Monikandan S (2014) Data security and privacy in cloud storage using hybrid
symmetric encryption algorithm. Int J Adv Res Comput Commun Eng 2(8):3064–3069

Bangar A, Shinde S (2014) Study and comparison of cryptographic methods for cloud security.
Int J Comput Sci Eng Inf Technol Res 4(2):205–213
Bhardwaj A, Subrahmanyam GVB, Avasthi V, Sastry H (2016) Security algorithms for cloud
computing. Procedia Comput Sci 85:535–542

Dharini A, Saranya Devi RM, Chandrasekar I (2014) Data security for cloud computing using
RSA with magic square algorithm. Int J Innov Sci Res 11(2):439–444

Gowthami Saranya R, Kousalya A (2017) A comparative analysis of security algorithms using


cryptographic techniques in cloud computing. Int J Comput Sci Inf Technol 8(2):306–310

Gunasekaran S, Lavanya MP (2015) A review on enhancing data security in cloud computing


using RSA and AES algorithms. Int J Adv Eng Res 9(4):1–7

Handa K, Singh U (2015) Data security in cloud computing using encryption and
steganography. Int J Comput Sci Mob Comput 4(5):786–791

Kartit Z, Azougaghe A, Idrissi HK, El Marraki M, Hedabou M, Belkasmi M, Kartit A (2015)


Applying encryption algorithm for data security in cloud storage. In: Sabir E, Medromi H, Sadik
M (eds) Advances in ubiquitous networking. Springer, Singapore, pp 141–154

Katende N, Wilson C, Kibe AM (2017) Enhancing trust in cloud computing using MD5 hashing
algorithm and RSA encryption standard. Int J Sci Eng Res 8(3):550–564 Kaur R, Kinger S
(2014) Analysis of security algorithms in cloud computing. Int J Appl Innov Eng Manag
3(3):171–176

Khorsheed NK, Khorsheed OK, Rashad MZ, Hamza TT (2015) Proposed encryption technique
for cloud applications. Int J Sci Eng Res 6(9):693–698 Lenka SR, Nayak B (2014) Enhancing
data security in cloud computing using RSA encryption and MD5 algorithm. Int J Comput Sci
Trends Technol 2(3):60–64

Masthanamma V, Lakshmi Preya G (2015) An efcient data security in cloud computing using
the RSA encryption process algorithm. Int J Innov Res Sci Eng Technol 4(3):1441–1445

Mushtaque MDA, Dhiman H, Hussain S, Maheshwari S (2014) Evaluation of DES, TDES, AES,
bowfsh and twofsh encryption algorithm: based on space complexity. Int J Eng Res Technol
(IJERT) 3(4):1922–1933

Nasarul Islam KV, Mohamed Riyas KV (2017) Analysis of various encryption algorithms in
cloud computing. Int J Comput Sci Mob Comput 6(7):90–97
Neha MK (2016) Enhanced security using hybrid encryption algorithm. Int J Innov Res Comput
Commun Eng 4(7):13001–13007

Pallikonda S, Yeshwanth Reddy S (2017) Securing cloud data using encryption algorithms. Int J
Adv Res Sci Eng 6(11):1188–1193

Rahman MO, Hossen MK, Morsad G, Roy AC, Chowdhury SA (2018) An approach for
enhancing security of cloud data using cryptography and steganography with E-LSB encoding
technique. Int J Comput Sci Netw Secur 18(9):85–92

Ramaporkalai T (2017) Security algorithms in cloud computing. Int J Comput Sci Trends
Technol 5(2):500–502

Salem MZ, Sabbeh SF, EL-Shishtawy T (2017) An efcient privacy preserving public auditing
mechanism for secure cloud storage. Int J Appl Eng Res 12(6):1093–1101

Sangeetha SKB, Vanithadevi V, Rathika SKB (2018) Enhancing cloud security through efcient
fragment based encryption. Int J Pure Appl Math 118(18):2425–2436

Saranya V, Kavitha K (2017) A modified blowfish algorithm for improving the cloud security.
Elsiyum J 4(3):1–6

Shereek BM, Muda Z, Yasin S (2014) Improve cloud computing security using RSA algorithm
with Fermat’s little theorem. IOSR J Eng 4(2):1–8

Shinde MR, Taur RD (2015) Encryption algorithm for data security and privacy in cloud storage.
Am J Comput Sci Eng Surv 3(1):34–39

Sidhu A, Mahajan R (2014) Enhancing security in cloud computing structure by hybrid


encryption. Int J Recent Sci Res 5(1):128–132

Stephen O (2014) The study of the application of data encryption techniques in cloud storage to
ensure stored data integrity and availability. Int J Sci Res Publ 4(10):1–7

Tannu, Karambir (2017) Enhancing data security in cloud using encryption techniques. Indian J
Comput Sci Eng 8(3):280–283

Tebaa M, Hajji SE (2014) Secure cloud computing through homomorphic encryption. arXiv
preprint arXiv:1409.0829

You might also like