Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

Advanced Cryptographic Techniques for Secured Cloud Computing

Print
PDF
IJCA Proceedings on International Conference on Current Trends in Advanced Computing
© 2014 by IJCA Journal
ICCTAC 2014
Year of Publication: 2014
Authors:
Nilotpal Chakraborty
G K Patra

Nilotpal Chakraborty and G K Patra. Article: Advanced Cryptographic Techniques for Secured Cloud Computing. IJCA Proceedings on International Conference on Current Trends in Advanced Computing ICCTAC2014:10-13, May 2014. Full text available. BibTeX

@article{key:article,
	author = {Nilotpal Chakraborty and G K Patra},
	title = {Article: Advanced Cryptographic Techniques for Secured Cloud Computing},
	journal = {IJCA Proceedings on International Conference on Current Trends in Advanced Computing},
	year = {2014},
	volume = {ICCTAC2014},
	pages = {10-13},
	month = {May},
	note = {Full text available}
}

Abstract

The past decade of computing has witnessed a number of new computational models and the most prominent among them is Cloud Computing. Cloud Computing is a paradigm shift that helps a user with internet based computing services that can be accessed from anywhere on any platform. But despite of its advantages, it is yet to gain total trust from users, the primary reason being its security issues. Though some standard organizations have developed a number of security compliance guidelines that need to be followed to ensure security and quality of services in the cloud, security assurance in real terms remains to be undercover. This paper discusses about the two most promising cryptographic techniques, that are, if implemented correctly can effectively mitigate the security threats and can help in an increased uses of cloud computing.

References

  • Peter Mell, Timothy Grance; The NIST Definition of Cloud Computing; NIST Special Publication 800-145, 2011
  • D S Bhilare, Nilotpal Chakraborty; Enhanced Security in Cloud Computing Environment, International Journal of Advanced Research in Computer Science and Software Engineering, Vol 3 Issue 9, September 2013.
  • K Hamlen, Security Issues for Cloud Computing, Available online at: http://www. igi-global. com/chapter/security-issues-cloud-computing/
  • R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. In Foundations of Secure Computation, pages 169-177. Academic Press, 1978
  • R. Rivest, A. Shamir and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM 21 (2): 120-126, 1978.
  • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete alogarithms. In Advances in Cryptology—CRYPTO '84, volume 196 of Lecture Notes in Computer Science, pages 10-18. Springer-Verlag, 1985.
  • Paillier, Pascal. "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes". EUROCRYPT. Springer. pp. 223–238, 1999, doi:10. 1007/3-540-48910-X_16.
  • C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC '09, pages 169-178, ACM, 2009.
  • C. Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. http://crypto. stanford. edu/craig.
  • Amit Sahai, Brent Waters; "Fuzzy Identity Based Encryption", Proceedings of Eurocrypt, 2005
  • G K Patra, Nilotpal Chakraborty; Securing Cloud Computing Environment with the help of Fully Homomorphic Encryption, Journal of Computer Technology & Applications, ISSN: 2229-6964, Vol 4 Issue 3, December 2013.
  • Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology - EUROCRYPT'10, volume 6110 of Lecture Notes in Computer Science, pages 24-43. Springer, 2010. Full version available on-line from http://eprint. iacr. org/2009/616
  • ZHANG-Tong, WU-Qi, LIU-Wen, CHENLiang, Homomorphism Encryption Algorithm for Elementary Operations over Real Number Domain, International Conference on Cyber-Enabled Distributed Computing and Knowledge Discover, DOI 10. 1109/CyberC. 2012. 35.
  • S. Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, Nickolai Zeldovich, Reusable Garbled Circuit and Succinct Functional Encryption, STOC'13, June 1–4, 2013, Palo Alto, California, USA.
  • Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science (ITCS'12), 2012. Available at http://eprint. iacr. org/2011/277
  • N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography - PKC'10, volume 6056 of Lecture Notes in Computer Science, pages 420-443. Springer, 2010.
  • J. S. Coron, D. Naccache, M. Tibouchi; Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the integers", Cryptology ePrint Archive, Report 2011/440, 2011. Available at http://eprint. iacr. org/