Enhanced File Security using Encryption and Splitting technique over Multi-cloud Environment

Authors

  • Prathamesh P. Kudtarkar  Computer Engineering, L.G.N. Sapkal Collage of Engineering Nashik, Maharashtra, India
  • Jayesh D. Pagare  Computer Engineering, L.G.N. Sapkal Collage of Engineering Nashik, Maharashtra, India
  • Sujata R. Ahire  Computer Engineering, L.G.N. Sapkal Collage of Engineering Nashik, Maharashtra, India
  • Tejaswini S. Pawar  Computer Engineering, L.G.N. Sapkal Collage of Engineering Nashik, Maharashtra, India

Keywords:

Cloud Computing, Cloud Security, Homomorphic Encryption, Searchable Encryption, Secure Socket Layer

Abstract

Cloud computing is a field which has been fast growing over the last few years. The fact that cloud can provide both computation and storage at low rates makes it popular among corporations and IT industries. This also makes it a very captivating proposition for the future. But in spite of its promise and potential, security in the cloud proves to be a cause for concerns to the business sector. This is due to the out sourcing of data onto third party managed cloud platform. These concerns security also make the use of cloud services not so much flexible. We provide a secure framework to stored data to be securely in the cloud, at the same time allowing operations to be performed on data without compromising of the sensitive parts of the data. A combination of searchable encryption with Partial Homomorphism is proposed.

References

  1. The Notorious Nine: Cloud Computing Top Threat in 2013,CSA.,Online athttps://cloudsecurityalliance.org/download/the-notorious-ninecloud-computing-top-threats-in-2013/. ( Assess date: 15 July 2014).
  2. D. Boneh, G. di Crescenzo, R. Ostrovsky, and G. Persiano. Public keyencryption with keyword search. In Advances in CryptologyEUROCRYPT '04, vol. 3027 of Lecture Notes in ComputerScience,pages 506-522, 2004
  3. Y. Yang, H. Lu, and J. Weng. Multi-user private keyword search forcloud computing. In Proc. IEEE Third International Conference onCloudCom, vol. 29, pp. 264-271, 2011.
  4. D.X. Song, D. Wagner and A. Perrig, "Practical Techniques for Searcheson Encrypted Data," In Proc. IEEE Symp. Security and Privacy, pp. 44-55, 2000.
  5. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preservingMultikeyword Ranked Search over Encrypted Cloud Data. In: 30thIEEE Conference on Computer Communications, pp. 829-837, 2011.
  6. Craig Gentry, Fully homomorphic encryption using ideal lattices,Symposium on the Theory of Computing, pp. 169-178, 2009.
  7. Vandijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V. Fully homomorphic encryption over the integers, 2009. http://eprint.iacr.org/.2009.
  8. Halevi, Shai. "An Implementation of homomorphic encryption",GitHubRepository, https://github.com/shaih/HElib, 2013.
  9. ZvikaBrakerski and Craig Gentry and VinodVaikuntanathan, FullyHomomorphic Encryption without Bootstrapping , Cryptology ePrint Archive, Report 2011/277, http://eprint.iacr.org/, 2011 .
  10. Rivest, R.; A. Shamir; L. Adleman, "A Method for Obtaining DigitalSignatures and Public-Key Cryptosystems". Communications of theACM. Feb 1978, vol. 21, no. 2, pp. 120-126, 1978.
  11. P. Pallier. Public-key cryptosystems based on composite degreeresiduosity classes. In Proc. of Eurocrypt vol. 1592 of LNCS, pages223–238, 1999.
  12. Markus Jakobsson, Ari Juels, Addition of ElGamal Plaintexts, In Proc.of the 6th International Conference on the Theory and Application of Cryptology and Information Security & Advances in Cryptology, pp.346-358, 2000.

Downloads

Published

2015-10-25

Issue

Section

Research Articles

How to Cite

[1]
Prathamesh P. Kudtarkar, Jayesh D. Pagare, Sujata R. Ahire, Tejaswini S. Pawar, " Enhanced File Security using Encryption and Splitting technique over Multi-cloud Environment, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 1, Issue 5, pp.206-211, September-October-2015.