Hyper Elliptic Curve Encryption and Cost Minimization Approach in Moving Big Data to Cloud

Size: px
Start display at page:

Download "Hyper Elliptic Curve Encryption and Cost Minimization Approach in Moving Big Data to Cloud"

Transcription

1 554 Hyper Elliptic Curve Encryption and Cost Minimization Approach in Moving Big Data to Cloud Jerin Jose 1, Dr. Shine N Das 2 1 (Department of CSE, College of Engineering, Munnar) 2 (Department CSE, College of Engineering, Munnar) ABSTRACT Cloud computing is a latest computational system which can be used for big data processing. Huge amount of unstructured, structured and semi structured data can be called as big data. Map-Reduce and the Hadoop facilitate an affordable mechanism to handle and process data from multiple sources and store the big data in distributed cloud. This paper explains the secured and cost minimizing approach to move and store very large amount of data to cloud. Hyper elliptic cryptography is introduced in this paper to provide encryption to the huge amount of data arriving to the cloud. In addition to cryptography, data download module is included. So the paper mainly covers cost minimization in moving big data and the security of the big data. Keywords- Big Data, Cloud Computing, Hyper Elliptic Curve Cryptography, Online Algorithm 1. INTRODUCTION Cloud computing is simply a service over the internet to store gigantic amount of data that our computers or single server cannot hold and facilitate services of computer over the Internet. That is it provides server resources such as storage, bandwidth and CPU to users. Its desirable feature is on demand supply of server resources and minimized management effort. Cloud platform is a collection/group of software and internet infrastructure integrated and hardware that are inter connected. The software - hardware services of cloud computing are available to enterprises, corporations, businesses markets and public. Essential characteristics of cloud computing are on demand self-service, rapid elasticity, broad network access, resources pooling and measured service. Massive Scale, Geographic Distribution, Homogeneity, Virtualization, Low Cost Software, Resilient computing are some of the common features of cloud computing. Big data analysts concentrated their work more in the analyzing and processing of big data. Before analyzing, it is necessary to store the data in a storage area. As we know, the big data is intensively larger in volume, so the best way is to store it in the cloud. So we have to move the massive amount of data from the sources to the cloud. The big data should be moved to the cloud in a cost optimization manner and also it should be secure. Some works are done for moving big data to cloud by considering the cost minimization. But the data should be secured. So a security system is mandatory. So I implemented hyper elliptic curve cryptography which facilitates encryption to the arrived data in the cloud. 2. RELATED WORKS A series of recent work studies application migration to the cloud. The following are some of the related works on cloud computing and big data. Big Data is not just Hadoop [1]. This paper summarizes Hadoop as a cost-efficient platform and it has the ability to significantly lower the cost of certain workloads. Organizations may have particular pain around reducing the overall cost of their data warehouse. Certain groups of data may be seldom used and possible candidates to offload to a lower-cost platform. Certain operations such as transformations may be offloaded to a more cost efficient platform. The primary area of value creation is cost savings. By pushing workloads and data sets onto a Hadoop platform, organizations are able to preserve their queries and take advantage of Hadoop s cost-effective processing capabilities. One customer example, a financial services firm, moved processing of applications and reports from an operational data warehouse to Hadoop Hbase; they were able to preserve their existing queries and reduce the operating cost of their data management platform. A tunable workflow scheduling algorithm based on particle swarm optimization for cloud computing [2] explains that Cloud computing provides a pool of virtualized computing resources and adopts pay-per-use model. Schedulers for cloud computing make decision on how to allocate tasks of workflow to those virtualized computing resources. In this paper, a flexible particle swarm optimization (PSO) based scheduling algorithm to minimize both total cost and make span is presented. Experiment is conducted by varying computation of

2 555 tasks, number of particles and weight values of cost and makes span in fitness function. The results show that the proposed algorithm achieves both low cost and make span. In addition, it is adjustable according to different QoS constraints. Privacy-Aware Cloud Deployment Scenario Selection [6] presented a privacy-aware decision method for cloud deployment scenarios. This method is built upon the ProPAn and PACTS method. The first step of the presented method is the definition of the clouds used in concrete deployment scenarios and their cloud stakeholders. Then which domains shall be put into which defined clouds have to be decided. Then the defined clouds, cloud stakeholders, and the relation between existing domains and the defined clouds in domain knowledge diagrams have to be captured. We can apply ProPAn s graph generation algorithms on these domain knowledge diagrams together with a given model of the functional requirements in problem frames notation. The resulting privacy threat graphs are then analyzed to decide which deployment scenario best fits the privacy needs in the last step of the method. To support the method, they extended the ProPAn-tool with wizards that guide the user through the definition of the deployment scenarios and that automatically generate the corresponding domain knowledge diagrams. The proposed method scales well due to the modular way in that the relevant knowledge for the cloud deployment scenarios are integrated into the requirements model and the provided tool-support. New Algorithms for Planning Bulk Transfer via Internet and Shipping Networks [9] is the first to explore the problem of planning a group-based deadline-oriented data transfer in a scenario where data can be sent over both: (1) the internet, and (2) by shipping storage devices (e.g., external or hot-plug drives, or SSDs) via companies such as Fedex, UPS, USPS, etc. The authors first formalize the problem and prove its NP-Hardness. Then, they propose novel algorithms and use them to build a planning system called Pandora (People and Networks Moving Data Around). Pandora uses new concepts of time-expanded networks and delta-timeexpanded networks, combining them with integer programming techniques and optimizations for both shipping and internet edges. The experimental evaluation using real data from Fedex and from PlanetLab indicate the Pandora planner manages to satisfy deadlines and reduce costs significantly. Budget-constrained bulk data transfer via internet and shipping networks [10] formulated and solved the problem of finding the fastest bulk data transfer plan given a strict budget constraint. The authors first characterized the solution space, and observed that the optimal solution can be found by searching through solutions to the deadline-constrained minimum cost problem. Based on these observations, they devised a two-step binary search method that will find an optimal solution. They then developed a bounded binary search method that makes use of bounding functions that provide upper- and lower bounds. In this paper the authors also presented two instances of bounding functions, based on variants of our data transfer networks, and proved that they do indeed provide bounds. Finally, they evaluated the proposed algorithms by running them on realistic network and found that the proposed techniques significantly reduce the time needed to compute solutions. Scaling social media applications into geodistributed clouds [8]. The paper exploits the social influences among users proposes efficient proactive algorithms for dynamic, optimal scaling of a social media application in a geo-distributed cloud. The key contribution of this paper is an online content migration and request distribution algorithm with the following features: (1) future demand prediction by novelly characterizing social influences among the users in a simple but effective epidemic model; (2) one-shot optimal content migration and request distribution based on efficient optimization algorithms to address the predicted demand, and (3) a (t)-step look-ahead mechanism to adjust the one-shot optimization results towards the offline optimum. This paper also verifies the effectiveness of our algorithm using solid theoretical analysis, as well as large-scale experiments under dynamic realistic settings on a home-built cloud platform. 3. METHODOLOGY 3.1 PROBLEM DEFINITION This work is focused on providing security in big data in cloud which arrives from data centers. Current approaches concentrate in big data analysis, and constraints regarding moving big data to cloud system. The proposed method is focused on encryption of data in cloud, downloading of data from cloud. The encryption method proposed here is Hyper Elliptic Curve Cryptography. The downloading module includes a clustering system to simplify the bottlenecks in downloading. 3.2 SYSTEM DESIGN We consider a cloud consisting of K geo-distributed data centers in a set of regions K, where K = K. A cloud user (e.g., a global astronomical telescope application) continuously produces large volumes of data at a set D

3 556 of multiple geographic locations. The user connects to the data centers from different data generation locations via virtual private networks (VPNs), with G VPN gateways at the user side and K VPN gateways each collocated with a data center. Let the set of VPN gateways at the user side are denoted by G, with G = G. An illustration of the system is in Fig. 1. A private (the user s) network inter-relates the data generation locations and the VPN gateways at the user side. Such a model demonstrates characteristic connection approaches between users and public clouds where devoted, private network connections are established between a user s premise and the cloud, for enhanced reliability and security, and guaranteed inter-connection bandwidth. Inter-data centre connections within a cloud are usually dedicated high-bandwidth lines. Within the user s private network, the data transmission bandwidth between a data generation location d D and a VPN gateway g G is large as well. The bandwidth Ugi on a VPN link (g, i) from user side gateway g to data center i is restricted, and comprises the bottleneck in the system. Fig. 1 Block diagram of Feature based Sentiment Analysis Model PROBLEM FORMULATION Assume the system executes in a time-slotted fashion with slot length τ. F d (t) bytes of data are produced at location d in slot t, for uploading to the cloud. l dg is the latency between data location d D and user side gateway g G, p gi is the delay along VPN link (g, i), and ηik is the latency between data centers i and k. These delays, which can be obtained by a simple command such as ping, are dictated by the respective geographic distances. A cloud user needs to decide (i) via which VPN connections to upload its data to the cloud, and (ii) to which data center to aggregate data, for processing by a Map Reduce-like framework, such that the monetary charges induced, as well as the latency for the data to reach the aggregation point, are jointly minimized. The total cost C to be minimized has four components: routing cost, migration cost, bandwidth cost and aggregate storage and computing cost OFFLINE ALGORITHM We propose a polynomial-time dynamic programming based algorithm to solve the offline optimal data migration problem, given absolute knowledge of data generation in the temporal domain. The derived offline optimal strategies serve as a benchmark for our online algorithms. The offline algorithm derives the theoretical minimum cost given complete knowledge of data generation in both temporal and spatial domains ONLINE ALGORITHM A straightforward algorithm solves the above optimization in each time slot, based on y(t 1) in the previous time slot. This can be far from optimal due to premature data migration. For example, assume data center k was selected at t 1, and migrating data from k to j is cost-optimal at t according to the one-shot optimization (e.g., because more data are generated in region j in t); the offline optimum may indicate to keep all data in k at t, if the volume of data originated in k in t + 1 surges. We next explore dependencies among the selection of the aggregation data center across consecutive time slots, and design a more judicious online algorithm accordingly. We divide the overall cost C(x(t), y(t)) incurred in t into two parts: (i) migration cost Ct MG(y(t), y(t 1)) related to decisions in t 1; (ii) non-migration cost that relies only on current information at t: Ct MG(x(t), y(t)) = CBW(x(t)) + CDC(y(t)) + CRT (x(t)). (1) We design an online algorithm, whose basic idea is to postpone data center switching even if the one-shot optimum indicates so, until the cumulative nonmigration cost (in Ct MG(x(t), y(t))) has significantly exceeded the potential data migration cost. At the beginning (t=1), we solve the one-shot optimization and upload data via the derived optimal routes x(1) to the optimal aggregation data center indicted by y(1). Let ˆt be the time of the data center switch. In each following time slot t, we compute the overall non-migration cost in [ˆt, t 1], t 1 ν=ˆt Cν MG(x(ν), y(ν)). The algorithm checks whether this cost is at least β2 times the migration cost Cˆt MG(y(ˆt), y(ˆt 1)). If so, it solves the one-shot optimization to derive x(t) and y(t) without considering the migration cost, i.e., by minimizing Ct MG(x(t), y(t)) and an additional constraint, that the potential migration cost, Ct MG(y(t), y(t 1)), is no larger than β1 times the non migration cost Ct MG(x(t),

4 557 y(t)) at time t (to make sure that the migration cost is not too excessive). If a change of migration data center is indicated (y(t) = y(t 1)), the algorithm accepts the new aggregation decision, and migrates data accordingly. In all other cases, the aggregation data center remains unchanged from t 1, while optimal data routing paths are computed given this aggregation decision, for upload of new data generated in t. The Online Algorithm: 1: t = 1; 2: ˆt = 1; //Time slot when the last change of aggregation data center happens 3: Compute data routing decision x(1) and aggregation decision_y(1) by minimizing C(x(1), y(1)); 4: Compute C1 MG(y(1), y(0)) and C1 MG(x(1),y(1)); 5: while t T do 6: if Cˆt MG(y(ˆt), y(ˆt 1)) 1 β2 t 1 ν=ˆt Cν MG(x(ν), y(ν)) then 7: Derive x(t) and y(t) by minimizing Ct MG(x(t), y(t)) and constraint Ct MG(y(t), y(t 1)) β1ct MG(x(t), y(t)); 8: if y(t) = y(t 1) then 9: Use the new aggregation data center indicated by y(t); 10: ˆt = t; 11: if ˆt < t then //not to use new aggregation data center 12: y(t) = y(t 1), compute data routing decision x(t) if not derived; 13: t = t + 1; HYPER ELLIPTIC CURVES A hyper elliptic curve C of genus g outlined over a field Fq of characteristic p is given by associate degree equation of the form y 2 + h(x)y = f(x) where h(x) and f(x) square measure polynomials with coefficients in Fq, with deg h(x) g and deg f(x) = 2g + one. an extra demand is that C isn't a singular curve. If h(x) = zero and p > a pair of this amounts to the necessity that f(x) could be a square free polynomial. In general, the condition is that there aren't any x and y in the pure mathematics closure of Fq that satisfy the equation (1) and also the 2 partial derivatives 2y + h(x) = zero and h (x)y f (x) = SCHEMES Signature schemes, encryption schemes and key agreement schemes are the schemes which can base on elliptic and hyper elliptic curves. Diffie-Hellman Key Agreement Scheme: Two parties Sender and Receiver wish to agree on a common secret by communicating over a public channel. An eavesdropper Interrupter, who can listen to all communication between Sender and Receiver, should not be able to obtain this common secret. First, we assume that there are the following publicly known system parameters: The group G. An element R G of large prime order r. The steps that Sender performs are the following: 1. Choose a random integer a [1, r 1]. 2. Compute P ar in the group G, and send it to Receiver. 3. Receive the element Q G from Receiver. 4. Compute S = aq as common secret. The steps that Receiver performs are: 1. Choose a random integer b [1, r 1]. 2. Compute Q = br in the group G, and send it to Sender. 3. Receive the element P G from Sender. 4. Compute S = bp as common secret. Note that both Sender and Receiver have computed the same values S, as S = a(br) = (ab)r = b(ar). It is not known how Interrupter, knowing only P, Q and R, can compute S within reasonable time. If she could solve the discrete logarithm problem in G, then she could calculate a from P and R, and then calculate S = aq. The problem of computing S from P, Q and R is known as the Diffie-Hellman problem. The pair (a, P) is called Sender s key pair consisting of her private key and public key P. Likewise, Receiver s key pair is (b, Q), with private key b and public key Q. It is important to realize that the scheme that is described here should be used with additional forms of authentication of the public keys. Otherwise an auditor (interrupter) who is able to intercept and change information sent and is able to agree on keys separately with Sender and Receiver. This is known as a man in the middle attack. The (Hyper-) Elliptic Curve Integrated Encryption Scheme: This encryption scheme uses the Diffie- Hellman scheme to derive a secret key, and combines it with tools from symmetric key cryptography to provide better provable security. It can be proved to be securing against adaptive chosen cipher text attacks. We again formulate the scheme for any group G and R G with large prime order r. The symmetric tools that are used in the scheme are: A key derivation function. This is a function KD(P) that takes as input a key P, in our case this is an element of G, and outputs keying data of any required length. A symmetric encryption scheme consisting of a function Enc k that encrypts the message M to a ciphertext C = Enc k (M) using a key k, and a function Deck that decrypts C to the message M = Deck(C).

5 558 A Message Authentication Code MAC k. One can think of this as a keyed hash function. It is a function that takes as input a ciphertext C and a key k. It computes a string MAC k (C) that satisfies the following property: Given a number of pairs (Ci, MAC k (Ci)), it is computationally infeasible to determine a pair (C, MACk (C)), with C different from the Ci if one does not know k. 1. Obtain Receiver s public key Q. 2. Choose a secret number a [1, r 1]. 3. Compute C1 = ar. 4. Compute C2 = aq. 5. Compute two keys k1 and k2 from KD(C2), i.e. (k1 k2) = KD(C2). 6. Encrypt the message, C = Enck1 (M). 7. Compute mac = MACK2 (C). 8. Send (C1, C, mac). To decrypt, Receiver does the following: 1. Obtain the encrypted message (C1, C, mac) from Sender. 2. Compute C2 = bc1. 3. Compute the keys k1 and k2 from KD(C2). 4. Check whether mac equals MACk2 (C). If not, reject the message and stop. 5. Decrypt the message M = Deck1 (C). The Digital Signature Algorithm (DSA) is the basis of the digital NIST signature standard. This algorithm can be adapted for elliptic and hyper elliptic curves. More generally, one can use it for any group G where the DLP is difficult, provided that one has a computable map G Z with large enough image and few inverses for each element in the image. The elliptic curve version, known as ECDSA, can be found in various standards. The hyper elliptic curve version seems not to have appeared a lot in existing literature. In the hyper elliptic curve case, one can take for φ the following map. Let D = [u(x), v(x)] be a divisor in Mumford representation.. Let u(x) = deg(u(x)) u i x i with ui Fq. Define φ(d) to be the integer whose binary expansion is the concatenation of the bit strings representing the ui, i [0, deg(u(x)) 1], as explained above. Assume the following system parameters are publicly known: A group G and a map φ Z as above, An element R G with large prime order r, A hash function H that maps messages m to 160-bit integers. To create a key pair, Alice chooses a secret integer a Z, and computes P = ar. The number a is Alice s secret key, and P is her public key. If Alice wants to sign a message m, she has to do the following: 1. Choose a random integer k [1, r 1], and compute Q = kr. 2. Compute s k 1 (H(m) + aφ(q)) mod r. The signature is (m, Q, s). To verify this signature, a verifier Bob has to do the following: 1. Compute v1 s 1H(m) mod r and v2 s 1φ(Q) mod r. 2. Compute V = v1r + v2p. 3. Accept the signature if V = Q. Otherwise, reject it. The hyper elliptic curve as explained above is implemented at the cloud side before storing it to the cloud. It makes more protection to the stored data. The data arrived at the cloud are divided into chunks and the chunks are pass through the hyper elliptic curve encryption system. Then it is converted into encrypted form. These encrypted files are stored in the cloud. 4. RESULTS We compare the performance of our scheme with the previous paper. The previous paper didn t use any security measures for storing the big data in cloud. This paper employed encryption for the big data which gives more advantage and efficiency to the system. The computation and communication overhead when we used the encryption to entire file (n) and randomly choose file(c) is shown in the TABLE 1. It is much lesser but provides great achievement to the work. Table 1. Comparison of Overheads n = 100,000 c = 460 Computation Overhead sec 0.21 sec Communication 2.11 MB KB Overhead Signature generation time, extra storage space on signatures are also evaluated with some other previous works which uses another encryption method and the result is obtained as shown in the TABLE 2. Table 2. Comparison of Signature Complexity [12] [13] Signature Generation Time (ms) Extra storage space on signatures (MB) CONCLUSION In this paper, we used an efficient security system for the big data in the cloud. So the data in the cloud kept safely. The encryption method used is the Hyper Elliptic Curve Cryptosystem with use the mathematical concepts of Hyper Elliptic Curve to encrypt the data. This work is

6 559 done with the help of Cent OS, Horton works Sandbox. The vibrant features of Java can be used for making the theory into reality. This paper also considered the download of data from cloud after clustering it. REFERENCES [1] M. Armbrust, A. Fox, R. Grifth, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. P. A. Rabkin, I. Stoica, and M. Zaharia, Above the Clouds: A Berkeley View of Cloud Computing, EECS, University of California, Berkeley, Tech. Rep., [2] S. Pandey, L. Wu, S. Guru, and R. Buyya, A Particle Swarm Optimization (PSO)-based Heuristic for Scheduling Workflow Applications in Cloud Computing Environment, in Proc. of IEEE AINA, [3] E. E. Schadt, M. D. Linderman, J. Sorenson, L. Lee, and G. P. Nolan, Computational Solutions to Large-scale Data Management and Analysis, Nat Rev Genet, vol. 11, no. 9, pp , [4] R. J. Brunner, S. G. Djorgovski, T. A. Prince, and A. S. Szalay, Handbook of Massive Data Sets, J. Abello, P. M. Pardalos, and M. G. C. Resende, Eds. Norwell, MA, USA: Kluwer Academic Publishers, 2002, ch. Massive Datasets in Astronomy, pp [5] M. Cardosa, C. Wang, A. Nangia, A. Chandra, and J. Weissman, Exploring MapReduce Efficiency with Highly-Ditributed Data, in Proc. of ACM MapReduce, [6] M. Hajjat, X. Sun, Y. E. Sung, D. Maltz, and S. Rao, Cloudward Bound: Planning for Beneficial Migration of Enterprise Applications to the Cloud, in Proc. of ACM SIGCOM, August [7] X. Cheng and J. Liu, Load-Balanced Migration of Social Media to Content Clouds, in Proc. of ACM NOSSDAV, June [8] Y. Wu, C. Wu, B. Li, L. Zhang, Z. Li, and F. Lau, Scaling Social Media Applications into Geo- Distributed Clouds, in Proc. of IEEE INFOCOM, Mar [9] B. Cho and I. Gupta, New Algorithms for Planning Bulk Transfer via Internet and Shipping Networks, in Proc. of IEEE ICDCS, [10] B. Cho and I. Gupta, Budget-Constrained Bulk Data Transfer via Internet and Shipping Networks, in Proc. of ACM ICAC, [11] J. Scholten and F. Vercauteren, An Introduction to Elliptic and Hyperelliptic Curve Cryptography and the NTRU Cryptosystem. [12] B. Wang, B. Li, and H. Li, Oruta: Privacy- Preserving Public Auditing for Shared Data in the Cloud, in IEEE Cloud, June 2012, pp [13] B. Wang, B. Li, and H. Li, Knox: Privacy- Preserving Auditing for Shared Data with Large Groups in the Cloud, in ACNS, 2012, pp

Big Data is Not just Hadoop

Big Data is Not just Hadoop Asia-pacific Journal of Multimedia Services Convergence with Art, Humanities and Sociology Vol.2, No.1 (2012), pp. 13-18 http://dx.doi.org/10.14257/ajmscahs.2012.06.04 Big Data is Not just Hadoop Ronnie

More information

Moving Big Data to The Cloud

Moving Big Data to The Cloud Moving Big Data to The Cloud Linquan Zhang, Chuan Wu, Zongpeng Li, Chuanxiong Guo, Minghua Chen and Francis C.M. Lau The University of Hong Kong, Hong Kong University of Calgary, Canada Microsoft Research

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD

SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD SECURITY ENHANCEMENT OF GROUP SHARING AND PUBLIC AUDITING FOR DATA STORAGE IN CLOUD S.REVATHI B.HASEENA M.NOORUL IZZATH PG Student PG Student PG Student II- ME CSE II- ME CSE II- ME CSE Al-Ameen Engineering

More information

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Data Integrity for Secure Dynamic Cloud Storage System Using TPA International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 7-12 International Research Publication House http://www.irphouse.com Data Integrity for Secure

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving,

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving, Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Third Party

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

AN EFFICIENT STRATEGY OF THE DATA INTEGRATION BASED CLOUD

AN EFFICIENT STRATEGY OF THE DATA INTEGRATION BASED CLOUD INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF THE DATA INTEGRATION BASED CLOUD Koncha Anantha Laxmi Prasad 1, M.Yaseen Pasha 2, V.Hari Prasad 3 1

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

Data Integrity Check using Hash Functions in Cloud environment

Data Integrity Check using Hash Functions in Cloud environment Data Integrity Check using Hash Functions in Cloud environment Selman Haxhijaha 1, Gazmend Bajrami 1, Fisnik Prekazi 1 1 Faculty of Computer Science and Engineering, University for Business and Tecnology

More information

An Efficient data storage security algorithm using RSA Algorithm

An Efficient data storage security algorithm using RSA Algorithm An Efficient data storage security algorithm using RSA Algorithm Amandeep Kaur 1, Sarpreet Singh 2 1 Research fellow, Department of Computer Science and Engineering, Sri Guru Granth Sahib World University,

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 2 Issue 3, May-Jun 2014

International Journal of Computer Science Trends and Technology (IJCST) Volume 2 Issue 3, May-Jun 2014 RESEARCH ARTICLE OPEN ACCESS Survey of Optimization of Scheduling in Cloud Computing Environment Er.Mandeep kaur 1, Er.Rajinder kaur 2, Er.Sughandha Sharma 3 Research Scholar 1 & 2 Department of Computer

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

A Proxy-Based Data Security Solution in Mobile Cloud

A Proxy-Based Data Security Solution in Mobile Cloud , pp. 77-84 http://dx.doi.org/10.14257/ijsia.2015.9.5.08 A Proxy-Based Data Security Solution in Mobile Cloud Xiaojun Yu 1,2 and Qiaoyan Wen 1 1 State Key Laboratory of Networking and Switching Technology,

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Public Key Cryptography. Performance Comparison and Benchmarking

Public Key Cryptography. Performance Comparison and Benchmarking Public Key Cryptography Performance Comparison and Benchmarking Tanja Lange Department of Mathematics Technical University of Denmark tanja@hyperelliptic.org 28.08.2006 Tanja Lange Benchmarking p. 1 What

More information

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION

CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION CLOUD COMPUTING SECURITY IN UNRELIABLE CLOUDS USING RELIABLE RE-ENCRYPTION Chandrala DN 1, Kulkarni Varsha 2 1 Chandrala DN, M.tech IV sem,department of CS&E, SVCE, Bangalore 2 Kulkarni Varsha, Asst. Prof.

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

Public Key Cryptography and RSA. Review: Number Theory Basics

Public Key Cryptography and RSA. Review: Number Theory Basics Public Key Cryptography and RSA Murat Kantarcioglu Based on Prof. Ninghui Li s Slides Review: Number Theory Basics Definition An integer n > 1 is called a prime number if its positive divisors are 1 and

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Lecture 9: Application of Cryptography

Lecture 9: Application of Cryptography Lecture topics Cryptography basics Using SSL to secure communication links in J2EE programs Programmatic use of cryptography in Java Cryptography basics Encryption Transformation of data into a form that

More information

A Comparative Study of Applying Real- Time Encryption in Cloud Computing Environments

A Comparative Study of Applying Real- Time Encryption in Cloud Computing Environments A Comparative Study of Applying Real- Time Encryption in Cloud Computing Environments Faraz Fatemi Moghaddam (f.fatemi@ieee.org) Omidreza Karimi (omid@medicatak.com.my) Dr. Ma en T. Alrashdan (dr.maen@apu.edu.my)

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 2 Secured Communication Specific Instructional Objectives On completion of this lesson, the student will be able to: State various services needed for secured communication

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Data Security in Cloud Using Elliptic Curve Crytography

Data Security in Cloud Using Elliptic Curve Crytography Data Security in Cloud Using Elliptic Curve Crytography Puneetha C 1, Dr. M Dakshayini 2 PG Student, Dept. of Information Science & Engineering, B.M.S.C.E, Karnataka, Bangalore,India 1 Professor, Dept.

More information

Implementation of Elliptic Curve Digital Signature Algorithm

Implementation of Elliptic Curve Digital Signature Algorithm Implementation of Elliptic Curve Digital Signature Algorithm Aqeel Khalique Kuldip Singh Sandeep Sood Department of Electronics & Computer Engineering, Indian Institute of Technology Roorkee Roorkee, India

More information

Privacy Preserving Distributed Cloud Storage

Privacy Preserving Distributed Cloud Storage Privacy Preserving Distributed Cloud Storage Praveenkumar Khethavath 1 *, Doyel Pal 2 1 Department of Mathematics, Engineering and Computer Science, LaGuardia Community College, Long Island City, NY 11101.

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK IMPLEMENTATION OF AN APPROACH TO ENHANCE QOS AND QOE BY MIGRATING SERVICES IN CLOUD

More information

Public Key Cryptography Overview

Public Key Cryptography Overview Ch.20 Public-Key Cryptography and Message Authentication I will talk about it later in this class Final: Wen (5/13) 1630-1830 HOLM 248» give you a sample exam» Mostly similar to homeworks» no electronic

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud M.Jayanthi, Assistant Professor, Hod of MCA.E mail: badini_jayanthi@yahoo.co.in MahatmaGandhi University,Nalgonda, INDIA. B.Ranganatha

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

SFWR ENG 4C03 - Computer Networks & Computer Security

SFWR ENG 4C03 - Computer Networks & Computer Security KEY MANAGEMENT SFWR ENG 4C03 - Computer Networks & Computer Security Researcher: Jayesh Patel Student No. 9909040 Revised: April 4, 2005 Introduction Key management deals with the secure generation, distribution,

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Secrecy Maintaining Public Inspecting For Secure Cloud Storage Secrecy Maintaining Public Inspecting For Secure Cloud Storage K.Sangamithra 1, S.Tamilselvan 2 M.E, M.P.Nachimuthu.M.Jaganathan Engineering College, Tamilnadu, India 1 Asst. Professor, M.P.Nachimuthu.M.Jaganathan

More information

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Miss. Nupoor M. Yawale 1, Prof. V. B. Gadicha 2 1 Student, M.E. Second year CSE, P R Patil COET, Amravati.INDIA.

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information

A Hybrid Load Balancing Policy underlying Cloud Computing Environment

A Hybrid Load Balancing Policy underlying Cloud Computing Environment A Hybrid Load Balancing Policy underlying Cloud Computing Environment S.C. WANG, S.C. TSENG, S.S. WANG*, K.Q. YAN* Chaoyang University of Technology 168, Jifeng E. Rd., Wufeng District, Taichung 41349

More information

Secured Storage of Outsourced Data in Cloud Computing

Secured Storage of Outsourced Data in Cloud Computing Secured Storage of Outsourced Data in Cloud Computing Chiranjeevi Kasukurthy 1, Ch. Ramesh Kumar 2 1 M.Tech(CSE), Nalanda Institute of Engineering & Technology,Siddharth Nagar, Sattenapalli, Guntur Affiliated

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Monitoring Data Integrity while using TPA in Cloud Environment

Monitoring Data Integrity while using TPA in Cloud Environment Monitoring Data Integrity while using TPA in Cloud Environment Jaspreet Kaur, Jasmeet Singh Abstract Cloud Computing is the arising technology that delivers software, platform and infrastructure as a service

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Radhika G #1, K.V.V. Satyanarayana *2, Tejaswi A #3 1,2,3 Dept of CSE, K L University, Vaddeswaram-522502,

More information

SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES

SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES SECURITY FOR ENCRYPTED CLOUD DATA BY USING TOP-KEY TREE TECHNOLOGIES 1 MANJOORULLASHA SHAIK, 2 SYED.ABDULHAQ, 3 P.BABU 1 PG SCHOLAR, CSE (CN), QCET, NELLORE 2,3 ASSOCIATE PROFESSOR, CSE, QCET, NELLORE

More information

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud

Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud Sheltered Multi-Owner Data distribution For vibrant Groups in the Cloud I.sriram murthy 1 N.Jagajeevan 2 II M-Tech student Assistant.Professor Department of computer science & Engineering Department of

More information

A Novel Approach for Signing Multiple Messages: Hash- Based Signature

A Novel Approach for Signing Multiple Messages: Hash- Based Signature International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. International Research Publications House http://www. irphouse.com A Novel Approach for Signing

More information

A Hybrid Scheduling Approach for Scalable Heterogeneous Hadoop Systems

A Hybrid Scheduling Approach for Scalable Heterogeneous Hadoop Systems A Hybrid Scheduling Approach for Scalable Heterogeneous Hadoop Systems Aysan Rasooli Department of Computing and Software McMaster University Hamilton, Canada Email: rasooa@mcmaster.ca Douglas G. Down

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Moving Big Data to The Cloud: An Online Cost-Minimizing Approach

Moving Big Data to The Cloud: An Online Cost-Minimizing Approach Moving Big Data to The Cloud: An Online Cost-Minimizing Approach Linquan Zhang, Chuan Wu, Zongpeng Li, Chuanxiong Guo, Minghua Chen and Francis C.M. Lau Abstract Cloud computing, rapidly emerging as a

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

First Semester Examinations 2011/12 INTERNET PRINCIPLES

First Semester Examinations 2011/12 INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2011/12 INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS TO CANDIDATES

More information

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS V. Anand 1, Ahmed Abdul Moiz Qyser 2 1 Muffakham Jah College of Engineering and Technology, Hyderabad, India 2 Muffakham Jah College

More information

Privacy Preservation and Secure Data Sharing in Cloud Storage

Privacy Preservation and Secure Data Sharing in Cloud Storage OPEN ACCESS Int. Res. J. of Science & Engineering, 2015; Vol. 3 (6): 231-236 ISSN: 2322-0015 RESEARCH ARTICLE Privacy Preservation and Secure Data Sharing in Cloud Storage Chavhan Bhaurao* and Deshmukh

More information

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Secret Sharing based on XOR for Efficient Data Recovery in Cloud Secret Sharing based on XOR for Efficient Data Recovery in Cloud Computing Environment Su-Hyun Kim, Im-Yeong Lee, First Author Division of Computer Software Engineering, Soonchunhyang University, kimsh@sch.ac.kr

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

An Approach to Shorten Digital Signature Length

An Approach to Shorten Digital Signature Length Computer Science Journal of Moldova, vol.14, no.342, 2006 An Approach to Shorten Digital Signature Length Nikolay A. Moldovyan Abstract A new method is proposed to design short signature schemes based

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

A novel deniable authentication protocol using generalized ElGamal signature scheme

A novel deniable authentication protocol using generalized ElGamal signature scheme Information Sciences 177 (2007) 1376 1381 www.elsevier.com/locate/ins A novel deniable authentication protocol using generalized ElGamal signature scheme Wei-Bin Lee a, Chia-Chun Wu a, Woei-Jiunn Tsaur

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

Data Locality-Aware Query Evaluation for Big Data Analytics in Distributed Clouds

Data Locality-Aware Query Evaluation for Big Data Analytics in Distributed Clouds Data Locality-Aware Query Evaluation for Big Data Analytics in Distributed Clouds Qiufen Xia, Weifa Liang and Zichuan Xu Research School of Computer Science Australian National University, Canberra, ACT

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Cryptography and Network Security Chapter 10

Cryptography and Network Security Chapter 10 Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 10 Other Public Key Cryptosystems Amongst the tribes of Central

More information

Optimal Service Pricing for a Cloud Cache

Optimal Service Pricing for a Cloud Cache Optimal Service Pricing for a Cloud Cache K.SRAVANTHI Department of Computer Science & Engineering (M.Tech.) Sindura College of Engineering and Technology Ramagundam,Telangana G.LAKSHMI Asst. Professor,

More information

MINIMIZING STORAGE COST IN CLOUD COMPUTING ENVIRONMENT

MINIMIZING STORAGE COST IN CLOUD COMPUTING ENVIRONMENT MINIMIZING STORAGE COST IN CLOUD COMPUTING ENVIRONMENT 1 SARIKA K B, 2 S SUBASREE 1 Department of Computer Science, Nehru College of Engineering and Research Centre, Thrissur, Kerala 2 Professor and Head,

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK

SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK International Journal of Advance Research In Science And Engineering IJARSE, Vol. No.4, Issue No.01, January 2015 http:// SECURE RE-ENCRYPTION IN UNRELIABLE CLOUD USINGSYNCHRONOUS CLOCK Arudra Gopala Rao

More information

Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu

Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu Abstract Chat servers today are readily available and very useful in conversing with people that might be close by or

More information

Study of algorithms for factoring integers and computing discrete logarithms

Study of algorithms for factoring integers and computing discrete logarithms Study of algorithms for factoring integers and computing discrete logarithms First Indo-French Workshop on Cryptography and Related Topics (IFW 2007) June 11 13, 2007 Paris, France Dr. Abhijit Das Department

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University Implementation and Comparison of Various Digital Signature Algorithms -Nazia Sarang Boise State University What is a Digital Signature? A digital signature is used as a tool to authenticate the information

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

Session Initiation Protocol Attacks and Challenges

Session Initiation Protocol Attacks and Challenges 2012 IACSIT Hong Kong Conferences IPCSIT vol. 29 (2012) (2012) IACSIT Press, Singapore Session Initiation Protocol Attacks and Challenges Hassan Keshavarz +, Mohammad Reza Jabbarpour Sattari and Rafidah

More information

CURTAIL THE EXPENDITURE OF BIG DATA PROCESSING USING MIXED INTEGER NON-LINEAR PROGRAMMING

CURTAIL THE EXPENDITURE OF BIG DATA PROCESSING USING MIXED INTEGER NON-LINEAR PROGRAMMING Journal homepage: http://www.journalijar.com INTERNATIONAL JOURNAL OF ADVANCED RESEARCH RESEARCH ARTICLE CURTAIL THE EXPENDITURE OF BIG DATA PROCESSING USING MIXED INTEGER NON-LINEAR PROGRAMMING R.Kohila

More information