Open Access   Article Go Back

Impact of Asymmetric Encryption in Cloud Computing: A Study

M. Ilakiya1 , R. Vijithra2 , K. Kuppusamy3 , J. Mahalakshmi4

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-3 , Page no. 894-897, Mar-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i3.894897

Online published on Mar 31, 2019

Copyright © M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi, “Impact of Asymmetric Encryption in Cloud Computing: A Study,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.3, pp.894-897, 2019.

MLA Style Citation: M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi "Impact of Asymmetric Encryption in Cloud Computing: A Study." International Journal of Computer Sciences and Engineering 7.3 (2019): 894-897.

APA Style Citation: M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi, (2019). Impact of Asymmetric Encryption in Cloud Computing: A Study. International Journal of Computer Sciences and Engineering, 7(3), 894-897.

BibTex Style Citation:
@article{Ilakiya_2019,
author = {M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi},
title = {Impact of Asymmetric Encryption in Cloud Computing: A Study},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2019},
volume = {7},
Issue = {3},
month = {3},
year = {2019},
issn = {2347-2693},
pages = {894-897},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3935},
doi = {https://doi.org/10.26438/ijcse/v7i3.894897}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i3.894897}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3935
TI - Impact of Asymmetric Encryption in Cloud Computing: A Study
T2 - International Journal of Computer Sciences and Engineering
AU - M. Ilakiya, R. Vijithra, K. Kuppusamy, J. Mahalakshmi
PY - 2019
DA - 2019/03/31
PB - IJCSE, Indore, INDIA
SP - 894-897
IS - 3
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
493 223 downloads 97 downloads
  
  
           

Abstract

“Cloud Computing” a form of On-demand computing used by business peoples, organizations and institutions on pay –as-you basis. The Cloud Computing paradigm have many advantages such as availability, scalability, automated updates on software, enhanced collaboration and easily manageable, that makes it as an efficent medium for use. Security threat to its data stored in shared medium is a major concern. To ensure the authentication of the data many mechanisms were in use. Over past decades Cryptography is one most widely used technique for concealing data from third party. Symmetric key cryptography uses the similar key for both the encryption and decryption of messages. Instead, Asymmetric key cryptography uses two different types of keys. This paper discussed about the brief overview of algorithms and mechanisms done by the researchers regarding authentication and authorization issues in the asymmetric key scenario.

Key-Words / Index Term

Cloud Computing, Authentication, Cryptography, Security

References

[1]. Scott Craver Stefan Katzen Beizzer et.al.,” Copyright protection protocols based on asymmetric watermarking”, IFIP International Federation for Information Processing 2001.
[2]. Emmanouil Magkos Panayiotis Kotzanikolaou et.al.,” An Asymmetric Traceability scheme for copyright protection without Trust Assumption”, K. Bauknecht, S.K. Madria, and G. Pernul (Eds.): EC-Web 2001, LNCS 2115, pp. 186–195, 2001. Springer-Verlag Berlin Heidelberg 2001.
[3]. Sung-Cheal Byun and Byung-Ha Aahn et.al.,” Symmetric and Asymmetric Cryptography based Watermarking Scheme for Secure Electronic Commerce via the internet”, W. Chung et al. (Eds.): HSI 2003, LNCS 2713, pp. 607-612, 2003. Springer-Verlag Berlin Heidelberg 2003.
[4]. Z.Zeghid,M.Machhout,L.Khriji,A.Baganne,R.Tourki et.al,” A modified AES based algorithm for image encryption”, World Academy of Science, Engineering and Technology 27 2007.
[5]. LAI Xvejia, Lu Mingxin,Qin Lei,Han Junsong,Fang Wimen et,al,.” Asymmetric Encryption and Signature method with DNA technology”, Science China Press and Springer-Verlag Berlin Heidelberg 2010.

[6]. Lei Zhang,Qianhong wu,Bo Qin,Josep Domingo-Fercer et.al.,” Identity based authenticated asymmetric group key agreement protocol”, M.T. Thai and S. Sahni (Eds.): COCOON 2010, LNCS 6196, pp. 510–519, 2010. Springer-Verlag Berlin Heidelberg 2010.
[7]. Tumpa Roy Kamlesh Dutta et.al.,” Mutual Authentication for mobile communication using symmetric and asymmetric key cryptography”, D.C. Wyld et al. (Eds.): NeCoM/WeST/WiMoN 2011, CCIS 197, pp. 88–99, 2011. Springer-Verlag Berlin Heidelberg 2011.
[8]. Niraj kumar pankaj kupta Monika sahu Dr.Marizvi et.al.,” Boolean Algebra based effective and efficient Asymmetric key cryptography”, 2013 International Mutli-Conference on Automation, Computing, Communication, Control and Compressed Sensing (iMac4s) 978-1-4673-5090-7/13/$31.00 ,2013 IEEE.
[9]. Samiksha Shukla Dr.G.Sadashivappa et.al.,” Secure multi-party computation protocol using Asymmetric encryption”, 978-93-80544-12-0/14/$31.00,2014 IEEE, 2014 International Conference on Computing for Sustainable Global Development (INDIACom).
[10]. Vahid Forutan Robert Fischer et.al.,” Security enhanced network coding through public key cryptography”, 2015 IEEE Conference on Communications and Network Security (CNS), 978-1-4673-7876-5/15/$31.00 ,2015 IEEE.
[11]. Pu Yue,Li Guodong Zhao Jing et.al.,” Based on the improved RSA keys and compound chaotic system and design of audio encryption algorithm”, 2016 International Conference on Smart City and Systems Engineering (ICSCSE) 978-1-5090-5530-2/16 $31.00 ,2016 IEEE.
[12]. Hsin-Te Wu,Gwo-jiun Homg et.al.,” Vehicular cloud network and information security mechanisms”, 2016 International Conference on Advanced Materials for Science and Engineering (ICAMSE) IEEE-ICAMSE 2016 - Meen, Prior & Lam (Eds).
[13]. Shilpa V Mahagonkar Nilma Dongre et.al.,” TEAC: Timed Efficient Asymmetric cryptography for enhancing security in VANET”, 2017 International Conference on Nascent Technologies in Engineering (ICNTE) 2017 IEEE.
[14]. Naveen Kumar Manisa J Nene et.al.,” Chip based asymmetric key generation in hierarchical wireless sensor networks”, 2017 2nd International Conference for Convergence in Technology (I2CT) 2017 IEEE.
[15]. Sauvik Bal Mrind Kanti Sarkar et.al.,” ACAFP: Asymmetric key based cryptography algorithm using four prime numbers to secure message communication”, 2017 8th Annual Industrial Automation and Electromechanical Engineering Conference (IEMECON) 2017 IEEE.
[16]. Lakshika Singh, Anuj Kumar et.al.,” Secured Information Retrieval from cloud involving OTP and human voice”, 2017 IJSRST VoL.3 ,Issue.7 ,Print ISSN: 2395-6011,Online ISSN: 2395-602X, International Journal of Scientific Research in Science and Technology (www.ijsrst.com).
[17]. Archit Agarwal Satya Jeet Singh et.al.,” Mask ID’s based Asymmetric Session key exchange”, 2017 International Conference on Big Data Analytics and Computational Intelligence (ICBDAC) 2017 IEEE.
[18]. Bhaskar Marapelli et.al.,” Enhancement of cloud data security by multi cloud data encryption and decryption”, 2018 IJSRST VoL. 4 ,Issue.5, Print ISSN: 2395-6011 | Online ISSN: 2395-602X, International Journal of Scientific Research in Science and Technology (www.ijsrst.com).
[19]. Harshad R.Pawar Dr.Dinesh,G.Harkut et.al.,” Classical and Quantum cryptography for image encryption and decryption”, 2018 International Conference on Research in Intelligent and Computing in Engineering (RICE), 2018 IEEE.
[20]. D.N.Wu,Q.Q.Gan X.M.Wang et.al.,” Verifiable public key encryption with keyword search based on homomorphic encryption in multiuser setting”, D. N. Wu et al.: Verifiable PEKS Based on Homomorphic Encryption in Multi-User Setting, VoL 6, 2018,IEEE Access.
[21]. C. Kaleeswari, P. Maheswari, Dr. K. Kuppusamy, Dr. Mahalakshmi Jeyabalu ,”A Brief Review on Cloud Security Scenarios “2018 IJSRST ,VoL.4 ,Issue.5.
[22]. Sebagenzi Jason, Suchithra. R, “Scheduling Reservations of Virtual Machines in Cloud Data Center for Energy Optimization”, in International Journal of scientific research in Computer Science and Engineering, Vol 6, Issue 2, pp:16-26, December 2018.