Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32759
Secure Hashing Algorithm and Advance Encryption Algorithm in Cloud Computing

Authors: Jaimin Patel

Abstract:

Cloud computing is one of the most sharp and important movement in various computing technologies. It provides flexibility to users, cost effectiveness, location independence, easy maintenance, enables multitenancy, drastic performance improvements, and increased productivity. On the other hand, there are also major issues like security. Being a common server, security for a cloud is a major issue; it is important to provide security to protect user’s private data, and it is especially important in e-commerce and social networks. In this paper, encryption algorithms such as Advanced Encryption Standard algorithms, their vulnerabilities, risk of attacks, optimal time and complexity management and comparison with other algorithms based on software implementation is proposed. Encryption techniques to improve the performance of AES algorithms and to reduce risk management are given. Secure Hash Algorithms, their vulnerabilities, software implementations, risk of attacks and comparison with other hashing algorithms as well as the advantages and disadvantages between hashing techniques and encryption are given.

Keywords: Cloud computing, encryption algorithm, secure hashing algorithm, brute force attack, birthday attack, plaintext attack, man-in-the-middle attack.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1340246

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1668

References:


[1] Marc Stevens (June 2012). "Attacks on Hash Functions and Applications" - PhD thesis.
[2] Schneier on Security–Cryptanalysis of SHA–1 http://www.schneier.com 17th July, 2016.
[3] Dmitry Khovratovich, Christian Rechberger & Alexandra Savelieva. "Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family". IACR Cryptology.
[4] National Institute on Standards and Technology Computer Security Resource Center, NIST's Policy on Hash Functions.
[5] Diffie, Whitfield; Hellman, Martin E. "Exhaustive Cryptanalysis of the NBS Data Encryption Standard". Computer. 10 (6): pp 74–84.
[6] Konheim. Computer Security and Cryptography. pp. 301.
[7] William E. Burr, "Data Encryption Standard", in NIST's anthology “A Century of Excellence in Measurements, Standards, and Technology”: A Chronicle of Selected NBS/NIST Publications, 1901–2000 Link: http://nvl.nist.gov/pub/nistpubs/sp958-lide/250-253.pdf - 1st July, 2016.
[8] Schneier. Applied Cryptography (1st edition). Page number - 271. Link - https://www.schneier.com/books/applied_cryptography/1errv159.html
[9] "Efficient software implementation of AES on 32-bit platforms". Lecture Notes in Computer Science: 2523. 2003.
[10] Bruce Schneier, AES Announced, October 15, 2000.
[11] Nikolic, Ivica (2009). "Distinguisher and Related-Key Attack on the Full AES-256".Advances in Cryptology – CRYPTO 2009. Springer Berlin / Heidelberg. pp. 231–249.doi: 10.1007/978-3-642-03356-8_14. ISBN 978-3-642-03355-1.
[12] Biham, Eli and Shamir, Adi (1991). "Differential Cryptanalysis of DES-like Cryptosystems". Journal of Cryptology. 4 (1): 3–72. doi:10.1007/BF00630563.
[13] New Comparative Study between DES, 3DES and AES within Nine Factors. Journal of computing, volume 2, issue 3, march 2010, issn 2151-9617. Retrieved 2012-12-01. Link - http://arxiv.org/pdf/1003.4085.pdf
[14] "Triple DES Encryption". IBM. Retrieved 2014-05-17.
[15] A Classical introduction to cryptography by Serge Vaudenay - Introduction