Integration of Data Confidentiality in Cloud Computing

Authors

  • K. Prathyusha  Assistant Professor, Department of Information Technology in Teegala Krisha Reddy Engineering College,Telangana, India
  • K. Aproova  UG Scholar, Department of Information Technology in Teegala Krisha Reddy Engineering college, Telangana, India
  • Ch. Bhavani  UG Scholar, Department of Information Technology in Teegala Krisha Reddy Engineering college, Telangana, India
  • G. Ghireesh Goud  UG Scholar, Department of Information Technology in Teegala Krisha Reddy Engineering college, Telangana, India

Keywords:

Cipher Text, Data Confidentiality.

Abstract

Data confidentiality by acquiring cryptographic keys, bymeans of coercion or backdoors in cryptographic software are maintained in every level of access. Once the encryption key is exposed, the only viable measure to preserve data confidentiality is to limit the attacker’s access to the ciphertext. This may be achieved, for example, by spreading ciphertext blocks across servers in multiple administrative domains—thus assuming that the adversary cannot compromise allot them. Nevertheless, if data is encrypted with existing schemes, an adversary equipped with the encryption key, can still compromise a single server and decrypt the ciphertext blocks stored therein. In this paper, we study data confidentiality against an adversary which knows the encryption key and has access to a large fraction of the ciphertext blocks. We analyze the security of data, and we evaluate its performance.

References

  1. M. Abd-El-Malek, G. R. Ganger, G. R. Goodson, M. K. Re-iter, and J. J. Wylie, “Fault-Scalable Byzantine Fault-Tolerant Services,” in ACM Symposium on Operating Systems Principles (SOSP), 2005, pp. 59–74.
  2. M. K. Aguilera, R. Janakiraman, and L. Xu, “Using Erasure Codes Efficiently for Storage in a Distributed System,” in International Conference on Dependable Systems and Networks (DSN), 2005, pp. 336–345.
  3. W. Aiello, M. Bellare, G. D. Crescenzo, and R. Venkatesan, “Security amplification by composition: The case of doubly-iterated
  4. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz,A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. A view of cloud computing. Commun. ACM , Apr. 2010.
  5. E. Barker et al. Recommendation for key management – part 1: General (revision 3). NIST Special Publication 800-57 , July 2012.
  6. D. Beaver, S. Micali, and P. Rogaway. The round complexityof secure protocols. InACM STOC’90.
  7. A. Ben-David, N. Nisan, and B. Pinkas. Fairplaymp: A system for secure multi-party computation. InACM CCS, 2008.
  8. L. Blum, M. Blum, and M. Shub. A simple unpredictablepseudo random number generator.SIAM J. Comput., 15(2):364–383, May 1986.
  9. S. Bugiel, S. N̈urnberger, A.-R. Sadeghi, and T. Schneider. Twin clouds: Secure cloud computing with low latency. InProc.CMS, 2011.
  10. M. Burkhart, M. Strasser, D. Many, and X. Dimitropou-los. Sepia: Privacy-preserving aggregation of multi-domain network events and statistics.In Proceedings of the 19th USENIX Conference on Security , USENIX Security’10, pages 15– 15, Berkeley, CA, USA, 2010. USENIX Association.
  11. H. Carter, B. Mood, P. Traynor, and K. Butler. Secure out-sourced garbled circuit evaluation for mobile devices.InUSENIX Security, 2013.
  12. I. Damgard, V. Pastro, N. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption.In Advances in Cryptology–CRYPTO 2012, pages 643–662. Springer,2012.
  13. J. Domingo-Ferrer. A provably secure additive and multiplica-tive privacy homomorphism. InProc. Int’l Conf. on Information Security, 2002.
  14. Y. Duan, J. Canny, and J. Zhan.P4p: Practical large-scale privacy-preserving distributed computation robust against malicious users. In Proceedings of the 19th USENIX Conference on Security , USENIX Security’10, pages 14–14, Berkeley, CA, USA, 2010. USENIX Association.
  15. R. Gennaro et al.Non interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO 2010.
  16. C. Gentry. Computing arbitrary functions of encrypted data. Commun. ACM , Mar. 2010.
  17. O. Goldreich.Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004. 15O. Goldreich, S. Micali, and A. Wigderson. How to play anymental game. InACM STOC , 1987.
  18. S. Goldwasser et al. Reusable garbled circuits and succinct functional encryption. In ACM STOC’13

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
K. Prathyusha, K. Aproova, Ch. Bhavani, G. Ghireesh Goud, " Integration of Data Confidentiality in Cloud Computing, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.979-983, March-April-2018.