Enhancement of Public Cloud, Application Security, Using Bcrypt Algorithm

Authors

  • Shri Ranjani. N  Department of Computer Science and Engineering, Velammal Engineering College, Chennai
  • Ravikumar. B  Assistant Professor, Department of Computer Science and Engineering, Velammal Engineering College, Chennai

Keywords:

Bcrypt, Public cloud,Security, Cryptography, Hashing

Abstract

The emergence of internet has lead to the booming of internet based applications and services. One such domain which has developed at an exponential rate is cloud computing. Nowadays, most of the applications run on cloud environments. Even a highly critical application such as banking applications use cloud backends for storing data. But, such applications, which has a very high confidential data do not run on private clouds. The use of private cloud computing may not be possible for all applications as it requires more cost for creating a cloud environment and maintaining it. We can have our application in public clouds if the data stored are not highly confidential. This is where application level security in cloud comes into play. In this paper, we deal about the enhancement of application level security in any application where data resides in a public cloud. Here, we use a highly complicated cryptographic algorithm, Bcrypt, which is used to store passwords

References

  1. Provos, Niels, Mazières, David, Talan Jason Sutton 2012 (1999). "A Future-Adaptable Password Scheme". Proceedings of 1999 USENIX Annual Technical Conference: 81–92.
  2. Antony G. Robertiello and Kiran A. Bandla. 2005."Attacks on MD5 Hashed Passwords," Technical Report, George Mason University, USA.
  3. C.H. Chen, G. Horng and C.H. Hsu. 2009. "A novel private information retrieval scheme with fair privacy in the user side and the server side", Int. J. Innovat. Comput. Inf. Control, Vol. 5, No. 3, pp. 801–810.
  4. Shai Halevi and Hugo Krawczyk. "Public Key Cryptography and password protocols", Proceedings of the 5th ACM Conference on Computer and Communications Security,1998.
  5. M. Dürmuth, T. Güneysu, M. Kasper, C. Paar, T.Yalçin, and R. Zimmermann. 2012. "Evaluation of Standardized Password-Based Key Derivation against Parallel Processing Platforms," in Computer Security– ESORICS 2012, pp. 716–733
  6. Sarvar Patel. "Number theoretic attacks on secure password schemes". In Proceedings of the 1997 IEEE Symposium on Security and Privacy, Oakland,CA,May 1997
  7. Chad R, Dougherty (31 Dec 2008). "Vulnerability Note VU#836068 MD5 vulnerable to collision attacks". Vulnerability notes database. CERT Carnegie Mellon University Software Engineering Institute. Retrieved 3 February 2017.
  8. Philip Hawkes and Michael Paddon and Gregory G. Rose: "Musings on the Wang et al. MD5 Collision", 13 October 2004. Retrieved 27 July 2008.
  9. Stevens, Marc; Bursztein, Elie; Karpman, Pierre; Albertini, Ange; Markov, Yarik. "The first collision for full SHA-1"
  10. Sotirov, Alexander, Stevens, Marc, Appelbaum, Jacob, Lenstra and Arjen et al. 2008. MD5 considered harmful today (online), Technische Universiteit Eindhoven.
  11. Thomas Wu.The secure remote password protocol. In Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium March 1998
  12. Google Cloud Platform Documentation, https://cloud.google.com/datastore/docs
  13. IBM Bluemix Documentation, https://console.bluemix.net/docs
  14. Amazon Web Service Documentation, https://docs.aws.amazon.com

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
Shri Ranjani. N, Ravikumar. B, " Enhancement of Public Cloud, Application Security, Using Bcrypt Algorithm, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 3, pp.1029-1032, March-April-2018.