TPA Auditing to Enhance the Privacy and Security in Cloud Systems

Authors

  • Sunil Kumar Dept of Computer Science and Engineering NIT Jamshedpur, Jharkhand, India https://orcid.org/0000-0002-1953-6273
  • Dilip Kumar Dept of Computer Science and Engineering NIT Jamshedpur, Jharkhand, India
  • Hemraj Shobharam Lamkuche Symbiosis Centre for Information Technology Pune, Maharashtra, India

DOI:

https://doi.org/10.13052/jcsm2245-1439.1033

Keywords:

Cloud computing, TPA, security, symmetric encryption, hashing, key management

Abstract

Over the last decade, many enterprises around the world migrating from traditional infrastructure to cloud resources in order to cut down operational and capital expenditure. With cloud computing, huge amount of data transactions is communicated between cloud consumers and cloud service providers. However, this cloud computing enables surplus security challenges associated to unauthorized access and data breaches. We proposed in this paper a trusted third-party auditor (TPA) model which uses lightweight cryptographic system and lightweight hashing technique to ensure data security and data integrity to audit the cloud users outsourced data from cloud service providers. With our proposed system, we solve the concern of data reliability using data correctness and verification analysis and error recovery analysis. The time complexity of our proposed system is less as compared with other TPA model. Our proposed system also shows resistance against various known cryptanalytic attacks, the performance and extensive compression technique of our proposed system are probably secure and highly proficient.

Downloads

Download data is not yet available.

Author Biographies

Sunil Kumar, Dept of Computer Science and Engineering NIT Jamshedpur, Jharkhand, India

Sunil Kumar received the bachelor’s degree in Computer Science & Engineering from JN College Affiliated to RGPV University Bhopal India in 2009, the master’s degree in Computer Science & Engineering from Samrat Ashok Engg. College Vidisha Affiliated RGPV University Bhopal India in 2015, and he is currently pursuing Ph.D. (Full time) Degree in Computer Science & Engineering from NIT Jamshedpur Jharkhand India 2019, respectively. His research areas include cryptography, cloud Computing, embedded system security, IoT security, cryptanalysis on conventional block ciphers security and data analysis.

Dilip Kumar, Dept of Computer Science and Engineering NIT Jamshedpur, Jharkhand, India

Dilip Kumar is working as Assistant Professor at National Institute of Technology Jamshedpur, India. Completed B. Tech(CSE) from BIT Sindri, Jharkhand, M. Tech (Computer Science) from NIT Rourkela, and PhD from National Institute of Technology Jamshedpur, India, Research experience is around 20 years, area of research includes Optimization Techniques, Heuristic Techniques, Machine Learning, IoT, Cloud Computing.

Hemraj Shobharam Lamkuche, Symbiosis Centre for Information Technology Pune, Maharashtra, India

Hemraj Shobharam Lamkuche is affiliated to Symbiosis Centre for Information Technology, Symbiosis International (Deemed University) Pune India. Recently, he was awarded PhD degree under Symbiosis International University, Pune, India. His research experience is around 5 years. His area of research includes information security, cryptography, network security, network analysis, web security, embedded system security, IoT security, cryptanalysis on conventional block ciphers, Cloud Computing, and Blockchain Technology.

References

Alani, M. M. (2016). Security threats in cloud computing. In Elements of Cloud Computing Security (pp. 25–39). https://doi.org/10.1007/978-3-319-41411-9

Badger, L., Patt-corner, R., & Voas, J. (2012). Cloud Computing Synopsis and Recommendations of the National Institute of Standards and Technology. – Special Publication – NIST-SP-800-146, 800(146), 81. https://doi.org/2012

Bumpus, W. (2013). NIST Cloud Computing Standards Roadmap. NIST Cloud Computing Standards. pp. 1–3. https://doi.org/10.6028/NIST.SP.500-291r2

Mell, P., & Grance, T. (2011a). The NIST-National Institute of Standars and Technology- Definition of Cloud Computing. NIST Special Publication 800-145.

Mell, P., & Grance, T. (2011b). The NIST definition of cloud computing. In Cloud Computing and Government: Background, Benefits, Risks. https://doi.org/10.1016/b978-0-12-804018-8.15003-x

Youseff, L., Butrico, M., & Da Silva, D. (2008). Toward a unified ontology of cloud computing. Grid Computing Environments Workshop, GCE 2008. pp. 1–10. IEEE, 2008., https://doi.org/10.1109/GCE.2008.4738443

Zissis, D., & Lekkas, D. (2012). Addressing cloud computing security issues. Future Generation Computer Systems.Decision support systems, 51(1), pp. 176–189, https://doi.org/10.1016/j.future.2010.12.006

Connor, J. O., Jean-Philippe Aumasson, Samuel Neves, & Zooko Wilcox-O’Hearn. (2020). BLAKE3: One Function, Fast Everywhere. https://github.com/BLAKE3-team/BLAKE3-specs/blob/master/blake3.pdf

Lamkuche, H. S., & Dhanya, P. (2020). CSL: FPGA implementation of lightweight block cipher for power-constrained devices. International Journal of Information and Computer Security, 12(2–3), 349–377. https://doi.org/10.1504/IJICS.2020.105185

Artz, D., & Gil, Y. (2007). A survey of trust in computer science and the Semantic Web. Journal of Web Semantics, 5(5(2), pp. 58–71 https://doi.org/10.1016/j.websem.2007.03.002

Nagarajan, A., & Varadharajan, V. (2011). Dynamic trust enhanced security model for trusted platform-based services. Future Generation Computer Systems. 27(5), pp. 564–573. https://doi.org/10.1016/j.future.2010.10.008

Lekkas, D. (2003). Establishing and managing trust within the public key infrastructure. Computer Communications.26(16), pp. 1815–1825. https://doi.org/10.1016/S0140-3664(03)00077-X

Lekkas, D., Gritzalis, S., & Katsikas, S. (2002). Quality assured trusted third parties for deploying secure internet-based healthcare applications. International Journal of Medical Informatics. 65(2), pp. 79–96. https://doi.org/10.1016/S1386-5056(02)00006-0

Sherman, R. L. (1992). Distributed systems security. Computers and Security. 11(1), pp. 24–28., https://doi.org/10.1016/0167-4048(92)90216-E

Tserpes, K., Aisopos, F., Kyriazis, D., & Varvarigou, T. (2010). Service selection decision support in the internet of services. Economics of Grids, Clouds, Systems, and Services. GECON 2010. Lecture Notes in Computer Science, pp. 16-33. Springer, Berlin, Heidelberg, 2010.6296 LNCS, 16–33. https://doi.org/10.1007/978-3-642-15681-6_2

A. Kumar, “A Novel Privacy Preserving HMAC Algorithm Based on Homomorphic Encryption and Auditing for Cloud,” 2020 Fourth International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 2020, pp. 198–202, doi: 10.1109/I-SMAC49090.2020.9243340.

Pharkkavi, D., and D. Maruthanayagam. “Time Complexity Analysis of RSA and ECC Based Security Algorithms in Cloud Data.” International Journal of Advanced Research in Computer Science 9, no. 3 (2018).

Singh, Premlata, and Sushil Kr Saroj. “A Secure Data Dynamics and Public Auditing Scheme for Cloud Storage.” In 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS), pp. 695–700. IEEE, 2020.

Cloud Security Alliance. (2010). Top Threats to Cloud Computing. Security. March. 2010.

Hashizume, K., Rosado, D. G., Fernández-Medina, E., & Fernandez, E. B. (2013). An analysis of security issues for cloud computing. Journal of Internet Services and Applications. 4(1), p. 5, https://doi.org/10.1186/1869-0238-4-5

Amini, A., Jamil, N., Ahmad, A. R., & Z‘aba, M. R. (2015). Threat Modeling Approaches for Securing Cloud Computin. Journal of Applied Sciences, ApSc 15, no. 7 (2015): 953–967. https://doi.org/10.3923/jas.2015.953.967

Bartik, M., Ubik, S., & Kubalik, P. (2016). LZ4 compression algorithm on FPGA. Proceedings of the IEEE International Conference on Electronics, Circuits, and Systems, (pp. 179–182). IEEE, https://doi.org/10.1109/ICECS.2015.7440278

Bernstein, D. J. (2008). ChaCha, a variant of Salsa20. In Workshop Record of SASC, vol. 8, pp. 3–5. 2008.

Yong-Xia, Z., & Ge, Z. (2010). MD5 research. 2010 International Conference on MultiMedia and Information Technology, MMIT 2010. https://doi.org/10.1109/MMIT.2010.186

Bai, D., Yu, H., Wang, G., & Wang, X. (2015). Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256. IET Information Security, 9(3), pp. 167–178, https://doi.org/10.1049/iet-ifs.2013.0380

Hashizume, K., Rosado, D. G., Fernández-Medina, E., & Fernandez, E. B. (2013). An analysis of security issues for cloud computing. Journal of Internet Services and Applications. 4(1), p. 5, https://doi.org/10.1186/1869-0238-4-5

Aumasson, J. (2019). Too Much Crypto. Cryptology EPrint Archive, 2019, p. 1492.

Daemen, J. (1995). Cipher and Hash Function Design Strategies Based on Linear and Differential Cryptanalysis [Radboud University, the Netherlands]. March 1995, KU Leuven). In Doctoral Dissertation. http://jda.noekeon.org/JDA_Thesis_1995.pdf

Biham, E. (1994). New types of cryptanalytic attacks using related keys. Journal of Cryptology, Vol. 7(4), 229–246.

Biryukov, A., Khovratovich, D., & Nikolić, I. (2009). Distinguisher and related-key attack on the full AES-256. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 2009 Aug 16 (pp. 231–249). Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03356-8_14

Kopal, N., Kieselmann, O., Wacker, A., & Esslinger, B. (2014). CrypTool 2.0. Datenschutz Und Datensicherheit – DuD, Vol. 38(10), 701–708.

Knudsen, L. R., & Robshaw, M. J. B. (2011). Brute force attacks. In Information Security and Cryptography. pp. 95–108. Springer, Berlin, Heidelberg, 2011. https://doi.org/10.1007/978-3-642-17342-4_5

Mirkovic, J., & Reiher, P. (2004). A taxonomy of DDoS attack and DDoS defense mechanisms. Computer Communication Review, 34(2), 39–53. https://doi.org/10.1145/997150.997156

Awasthi, A. K., & Lal, S. (2003). A remote user authentication scheme using smart cards with forward secrecy. IEEE Transactions on Consumer Electronics, 49(4), pp. 1246–1248, https://doi.org/10.1109/TCE.2003.1261225

Kohl, J., & Neuman, C. (1993). The Kerberos Network Authentication Service. RFC 1510.

Steiner, J., Neuman, B., & Schiller, J. (1988). Kerberos: An Authentication Service for Open Network Systems. USENIX Winter.

Merkle, R. C. (1988). A digital signature based on a conventional encryption function. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). pp. 369–378. Springer, Berlin, Heidelberg, 1987. https://doi.org/10.1007/3-540-48184-2_32

Wang, Q., Wang, C., Li, J., Ren, K., & Lou, W. (2009). Enabling public verifiability and data dynamics for storage security in cloud computing. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). (pp. 355–370). Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04444-1_22

Downloads

Published

2021-05-27

How to Cite

1.
Kumar S, Kumar D, Lamkuche HS. TPA Auditing to Enhance the Privacy and Security in Cloud Systems. JCSANDM [Internet]. 2021 May 27 [cited 2024 Apr. 30];10(3):537-68. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/5587

Issue

Section

Emerging Trends in Cyber Security and Cryptography