Cloud Computing Cryptography "State-of-the-Art"
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32769
Cloud Computing Cryptography "State-of-the-Art"

Authors: Omer K. Jasim, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem

Abstract:

Cloud computing technology is very useful in present day to day life, it uses the internet and the central remote servers to provide and maintain data as well as applications. Such applications in turn can be used by the end users via the cloud communications without any installation. Moreover, the end users’ data files can be accessed and manipulated from any other computer using the internet services. Despite the flexibility of data and application accessing and usage that cloud computing environments provide, there are many questions still coming up on how to gain a trusted environment that protect data and applications in clouds from hackers and intruders. This paper surveys the “keys generation and management” mechanism and encryption/decryption algorithms used in cloud computing environments, we proposed new security architecture for cloud computing environment that considers the various security gaps as much as possible. A new cryptographic environment that implements quantum mechanics in order to gain more trusted with less computation cloud communications is given.

Keywords: Cloud Computing, Cloud Encryption Model, Quantum Key Distribution.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1088898

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4033

References:


[1] Peter Mell, and Tim Grance, "The NIST Definition of Cloud Computing," 2009, http://www.wheresmyserver.co.nz/storage/media/ faq-files/clouddef-v15.pdf, Accessed April 2011.
[2] Frank Gens, Robert P Mahowald and Richard L Villars. (2009, IDC Cloud Computing 2010).
[3] IDC, "IDC Ranking of issues of Cloud Computing model," ed, 2009, http://blogs.idc.com/ie/?p=210, Accessed on July 2011.
[4] Cloud Computing Use Case Discussion Group, "Cloud Computing Use Cases Version 3.0," 2010.
[5] Cloud Security Alliance (CSA). (2010). Available: http://www.cloudsecurityalliance.org/
[6] Meiko Jensen, Jörg Schwenk, Nils Gruschka and Luigi Lo Iacono, "On Technical Security Issues in Cloud Computing," in IEEE ICCC, Bangalore 2009, pp. 109-116.
[7] Bernd Grobauer, Tobias Walloschek and Elmar Stöcker, "Understanding Cloud-Computing Vulnerabilities," IEEE Security and Privacy, vol. 99, 2010.
[8] Balachandra Reddy Kandukuri, Ramakrishna Paturi and Atanu Rakshit, "Cloud Security Issues," in Proceedings of the 2009 IEEE International Conference on Services Computing, 2009, pp. 517-520.
[9] Kresimir Popovic , Zeljko Hocenski, "Cloud computing security issues and challenges," in The Third International Conference on Advances in Human-oriented and Personalized Mechanisms, Technologies, and Services, 2010, pp. 344-349.
[10] S. Subashini, Kavitha, V., "A survey on security issues in service delivery models of cloud computing," Journal of Network and Computer Applications, vol. In Press, Corrected Proof.
[11] Lohr, Steve. "Cloud Computing and EMC Deal." New York Times. Feb. 25, 2009. pg. C 6.
[12] McAllister, Neil. "Server virtualization." InfoWorld. Feb. 12, 2008. Retrieved March 12, 2008. http://www.infoworld.com/article/07/02/12/ 07FEvirtualserv_1.html
[13] Markoff, John. "An Internet Critic Who Is Not Shy About Ruffling the Big Names in High Technology." New York Times. Apr. 9, 2001. pg. C6
[14] G. Clarke, Microsoft's Azure Cloud Suffers First Crash, The Register, March 16, 2009, http://www.theregister.co.uk/2009/03/16/ azure_cloud_crash/
[15] P. Ferrie, Attacks on Virtual Machine Emulators, White Paper, Symantec Corporation, January 2007, http://www.symantec.com/ avcenter/reference/Virtual_Machine_Threats.pdf
[16] G. Fowler, B. Worthen, The Internet Industry is on a Cloud – Whatever That May Mean, The Wall Street Journal,March 26, 2010
[17] L. Youseff, M. Butrico, D. D. Silva, Toward a Unified Ontology of Cloud Computing, Grid Computing Environments Workshop, held with SC08, November 2008. http://www.cs.ucsb.edu/~lyouseff/ CCOntology/CloudOntology.pdf
[18] G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik. Scalable and e_cient provable datapossession. In Proceedings of the 4th international conference on Security and privacy in communication netowrks (SecureComm '08), pages 1{10, New York, NY, USA, 2008. ACM.
[19] Hodges, A. (2005), ‘Can quantum computing solve classically unsolvable problems”
[20] H.K. Lo, H.F. Chau, Unconditional security of quantum key distribution over arbitrary long distances. Science 1999; 283(5410): 2050-2056.
[21] http://www.doc.ic.ac.uk/~nd/surprise_97/journal/vol4/spb3/
[22] L. Lydersen, Wiechers, C., Wittman, C., Elser, D., Skaar, J. and Makarov, V. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4, 686, 2010.
[23] K. Inoue, Quantum Key Distribution Technologies. IEEE Journal of Selected Topics in Quantum Electronics, vol. 12, no.4, July/August 2006.
[24] http://ewh.ieee.org/r10/bombay/news4/Quantum_Computers.htm
[25] http://www.bbc.co.uk/news/scienceenvironment-16636580
[26] http://science.howstuffworks.com/science-vs-myth/everyday-myths/quantum-cryptology.htm
[27] G. Brassard, T. Mor and B. C. Sanders, \Quantum cryptography via parametric downconversion", in Quantum Communication, Computing, and Measurement 2,P. Kumar, G. Mauro D'Ariano and O. Hirota (editors), Kluwer Academic/Plenum Publishers, New York, 2000, pp. 381.
[28] P. D. Townsend, \Experimental investigation of the performance limits for first telecommunications-window quantum cryptography systems", IEEE Photonics Technology Letters, Vol. 10, 1998, pp. 1048.
[29] J. Brodkin. Gartner: Seven cloud-computing security risks. http://www.infoworld.com/d/security-central/gartnerseven-cloud-computing-security-risks-853, 2008.
[30] C.C.A: CipherCloud Gateway Architecture, www.ciphercloud.net.
[31] M. v. Dijk and A. Juels. On the impossibility of cryptography alone for privacy-preserving cloud computing. In Hot topics in Security (HotSec'10), pages 1{8. USENIX Association, 2010.
[32] Kamara and Lauter. CS2: A Searchable Cryptographic Cloud Storage System,IJSIR,2012.
[33] G. Ateniese, S. Kamara, and J. Katz. Proofs of storage from homomorphic identi_cation protocols. In Advances in Cryptology - ASIACRYPT '09, volume 5912 of Lecture Notes in Computer Science, pages 319{333. Springer, 2012}.