Enhancing the Cloud Security through RC6 and 3DES Algorithms while Achieving Low-Cost Encryption

Full Text (PDF, 513KB), PP.48-59

Views: 0 Downloads: 0

Author(s)

Chandra Shekhar Tiwari 1,* Vijay Kumar Jha 2

1. Department of Computer, Science and Engineering, Birla institute of technology Mesra, Ranchi, India

2. Department of computer science & Engg, Birla institute of Technology Mesra, Ranchi, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2023.05.05

Received: 25 Dec. 2022 / Revised: 27 Feb. 2023 / Accepted: 18 Apr. 2023 / Published: 8 Oct. 2023

Index Terms

Cloud computing, machine learning, cryptography, encryption, Random Forest, 3DES, RC6

Abstract

Cloud computing is a cutting-edge system that's widely considered the future of data processing, making cloud computing one of the widely used platforms worldwide. Cloud computing raises problems around privacy, security, anonymity, and availability. Because of this, it is crucial that all data transfers be encrypted. The overwhelming majority of files stored on the cloud are of little to no significance while the data of certain users may be crucial. To solve the problems around security, privacy, anonymity, and availability, so we propose a novel method for protecting the confidentiality and security of data while it is being processed by a cloud platform. The primary objective of this study is to enhance the cloud security with RC6 and 3DES algorithms while attained low cost encryption, and explore variety of information safety strategies. Inside the proposed system, RC6 and 3DES algorithms have been used to enhance data security and privacy. The 3DES has been used to data with a high level of sensitivity to encrypt the key of RC6 and this method is significant improve over the status quo since it increases data security while reduce the amount of time needed for sending and receiving data. Consequently, several metrics, such as encryption time, false positive rate, and P-value, have been determined by analyzing the data. According to the findings, the suggested system attained less encryption time in different file size by securely encrypting data in a short amount of time and it gives outperformance as compared to other methods.

Cite This Paper

Chandra Shekhar Tiwari, Vijay Kumar Jha, "Enhancing the Cloud Security through RC6 and 3DES Algorithms while Achieving Low-Cost Encryption", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.13, No.5, pp. 48-59, 2023. DOI:10.5815/ijwmt.2023.05.05

Reference

[1]W. Zheng, Y. Xun, X. Wu, Z. Deng, X. Chen, and Y. Sui, “A comparative study of class rebalancing methods for security bug report classification,” IEEE Transactions on Reliability, vol. 70, no. 4, pp. 1658–1670, 2021.
[2]Z. Lv, L. Qiao, and I. You, “6G-enabled network in box for internet of connected vehicles,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 8, pp. 5275–5282, 2021.
[3]R. Liu, X. Wang, H. Lu et al., “SCCGAN: style and characters in painting based on CGAN,” Mobile Networks and Applications, vol. 26, pp. 3–12, 2021.
[4]B. Cao, Y. Gu, Z. Lv, S. Yang, J. Zhao, and Y. Li, “RFID reader anticollision based on distributed parallel particle swarm optimization,” IEEE Internet of 9ings Journal, vol. 8, no. 5, pp. 3099–3107, 2021
[5]H. Cheng, M. Shojafar, M. Alazab, R. Tafazolli, and Y. Liu, “PPVF: privacy-preserving protocol for vehicle feedback in cloud-assisted VANET,” IEEE Transactions on Intelligent Transportation Systems, vol. 23, 2021.
[6]Z. Lv, D. Chen, H. Feng, H. Zhu, and H. Lv, “Digital twins in unmanned aerial vehicles for rapid medical resource delivery in epidemics,” IEEE Transactions on Intelligent Transportation Systems, pp. 1–9, 2021.
[7]B. Cao, S. Fan, J. Zhao et al., “Large-scale many-objective deployment optimization of edge servers,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 6, pp. 3841–3849, 2021.
[8]H. Chen, Y. Xiong, S. Li, Z. Song, Z. Hu, and F. Liu, “MultiSensor data driven with PARAFAC-IPSO-PNN for identification of mechanical nonstationary multi-fault mode,” Machines, vol. 10, no. 2, p. 155, 2022.
[9]Z. Lv, Y. Li, H. Feng, and H. Lv, “Deep learning for security in digital twins of cooperative intelligent transportation systems,” IEEE Transactions on Intelligent Transportation Systems, pp. 1–10, 2021.
[10]Mohammad, O. F., Rahim, M. S. M., Zeebaree, S. R. M., & Ahmed, F. Y. (2017). A survey and analysis of the image encryption methods. International Journal of Applied Engineering Research, 12(23), 13265-13280.
[11]B. Cao, Z. Sun, J. Zhang, and Yu Gu, “Resource allocation in 5G IoV architecture based on SDN and fog-cloud computing,” IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 6, pp. 3832–3840, 2021.
[12]J. Chen, Y. Liu, Y. Xiang, and K. Sood, “RPPTD: robust privacy-preserving truth discovery scheme,” IEEE Systems Journal, pp. 1–8, 2021.
[13]T. Cai, D. Yu, H. Liu, and F. Gao, “Computational analysis of variational inequalities using mean extra-gradient approach,” Mathematics, vol. 10, p. 2318, 2022.
[14]X. Wu, W. Zheng, X. Chen, Y. Zhao, T. Yu, and D. Mu, “Improving high-impact bug report prediction with combination of interactive machine learning and active learning,” Information and Software Technology, vol. 133, Article ID 106530, 2021.
[15]Atiewi, Saleh, Amer Al-Rahayfeh, MuderAlmiani, Salman Yussof, Omar Alfandi, AhedAbugabah, and YaserJararweh. "Scalable and secure big data IoT system based on multifactor authentication and lightweight cryptography." IEEE Access 8 (2020): 113498-113511.
[16]Z. Niu, B. Zhang, B. Dai et al., “220 GHz multi circuit integrated front end based on solid-state circuits for high speed communication system,” Chinese Journal of Electronics, vol. 31, no. 3, pp. 569–580, 2022.
[17]F. Zhao, L. Song, Z. Peng et al., “Night-time light remote sensing mapping: construction and analysis of ethnic minority development index,” Remote Sensing, vol. 13, no. 11, p. 2129, 2021.
[18]H. Wang, Q. Gao, H. Li, H. Wang, L. Yan, and G. Liu, “A structural evolution-based anomaly detection method for generalized evolving social networks,” 9e Computer Journal, vol. 65, no. 5, pp. 1189–1199, 2022.
[19]ThandaiahPrabu, R., P. Vijayakumari, K. Chanthirasekaran, K. Jayamani, and P. Nirmala. "An Efficient and Secured Multiple Keyword Cloud Data Searching Scheme with Dynamic Encryption Procedure." In 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI), pp. 1-6. IEEE, 2022.
[20]D. Zhou, H. Chen, G. Cheng, W. He, and L. Li, “SecIngress: an API gateway framework to secure cloud applications based on N-variant system,” China Communications, vol. 18, no. 8, pp. 17–34, 2021.
[21]B. Novkovic, A. Bo ´ zi ˇ c, M. Golub, and S. Gro ´ ˇs, “Confidential computing as an attempt to secure service provider’s confidential client data in a multi-tenant cloud environment,” in Proceedings of the 2021 44th International Convention on Information, Communication and Electronic Technology (MIPRO), pp. 1213–1218, IEEE, Opatija, Croatia, September 2021.
[22]E. M. Kandoussi, M. Hanini, I. El Mir, and A. Haqiq, “Toward an integrated dynamic defense system for strategic detecting attacks in cloud networks using stochastic game,” Telecommunication Systems, vol. 73, no. 3, pp. 397–417, 2020.
[23]N. Chalkiadakis, D. Deyannis, D. Karnikis, G. Vasiliadis, and S. Ioannidis, “)e million dollar handshake: secure and attested communications in the cloud,” in Proceedings of the 2020 IEEE 13th International Conference on Cloud Computing (CLOUD), pp. 63–70, IEEE, Beijing, China, October 2020.
[24]J. Koo, Y.-G. Kim, and S.-H. Lee, “Security requirements for cloud-based C4I security architecture,” in Proceedings of the 2019 International Conference on Platform Technology and Service (PlatCon), pp. 1–4, IEEE, Jeju, Korea, January 2019.
[25]Raja, K. "Enhanced Data Security Methodology for Cloud Computing Environment." International Journal of Scientific Research in Computer Science, Engineering and Information Technology, Volume 3 | Issue 3 | ISSN: 2456-3307 (2018).
[26]Mosola, N. N., M. T. Dlamini, J. M. Blackledge, J. H. P. Eloff, and H. S. Venter. "Chaos-based Encryption Keys and Neural Key-store for Cloudhosted Data Confidentiality." (2017).
[27]Timothy, Divya Prathana, and Ajit Kumar Santra. "A hybrid cryptography algorithm for cloud computing security." In 2017 International conference on microelectronic devices, circuits and systems (ICMDCS), pp. 1-5. IEEE, 2017.
[28]A. Alshammari, S. Alhaidari, A. Ali, and Z. Mohamed, “Security threats and challenges in cloud computing,” in Proceedings of the 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud), pp. 46–51, IEEE, New York, NY, USA, June 2017.
[29]K. Salah and S. El Kafhali, “Performance modeling and analysis of hypoexponential network servers,” Telecommunication Systems, vol. 65, no. 4, pp. 717–728, 2017.
[30]Song, Tailim,Dae young and Jim chul Kim, “Device,system and method of enhancing user privacy and security within a location-based virtual social networking context." U.S. Patent 9,245,282, issued January 26, 2016.
[31]Suryawanshi, Reshma, and Santosh Shelke. "Improving data storage security in cloud environment using public auditing and threshold cryptography scheme." In 2016 International Conference on Computing Communication Control and automation (ICCUBEA), pp. 1-6. IEEE, 2016.
[32]Negi, Anshika, Mayank Singh, and Sanjeev Kumar. "An efficent security farmework design for cloud computing using artificial neural networks." International Journal of Computer Applications 129, no. 4 (2015): 17-21.
[33]Khan, Shakeeba S., and R. R. Tuteja. "Security in cloud computing using cryptographic algorithms." International Journal of Innovative Research in Computer and Communication Engineering 3, no. 1 (2015): 148-155.
[34]Mathur, Milind, and Ayush Kesarwani. "Comparison between des, 3des, rc2, rc6, blowfish and aes." In Proceedings of National Conference on New Horizons in IT-NCNHIT, vol. 3, pp. 143-148. 2013.
[35]Singh, Sombir, Sunil K. Maakar, and Dr Sudesh Kumar. "Enhancing the security of DES algorithm using transposition cryptography techniques." International Journal of Advanced Research in Computer Science and Software Engineering 3, no. 6 (2013): 464-471.
[36]Singh, Mandeep, and Narula Simarpreet Singh. "Implementation of Triple Data Encryption Standard using Verilog." International Journal of Advanced Research in Computer Science and Software Engineering 4, no. 1 (2014).
[37]Mohamed, Eman M., Sherif El-Etriby, and Hatem S. Abdul-kader. "Randomness testing of modern encryption techniques in cloud environment." In 2012 8th International Conference on Informatics and Systems (INFOS), pp. CC-1. IEEE, 2012.
[38]Maitri, Punam V., and Aruna Verma. "Secure file storage in cloud computing using hybrid cryptography algorithm." In 2016 international conference on wireless communications, signal processing and networking (WiSPNET), pp. 1635-1638. IEEE, 2016.