Final Report For Me

Download as pdf or txt
Download as pdf or txt
You are on page 1of 32

Introduction

CHAPTER 1
INTRODUCTION

1.1 Introduction to Cloud Computing

A system providing a secured vault in cloud environment using “Simple and Secured
Cryptography System of Cloud Computing” [1].

There are various cryptographic algorithms that can be used. Ideally, a user needs a
cryptographic algorithm which is of low cost and high performance. However, in reality
such algorithm which is a one stop solution does not exist. There are several algorithms
with a cost performance trade-off [5].

The old-style approach of storing documents was to write the min MS Word but that might
be substituted by Cloud Computing. It is a more effective way of doing that task as the
user can just log into his account and use the Google Document Service provided by
Google [12].

Many researchers tried to secure various credentials of users such as secure login, storing
data/file with encryption, key management etc. By any means, if a hacker enters into the
system, he may steal data/files from could end. If one intruder may successfully enter to
cloud environment, then there is no way to detect him as a thief. By his credential he may
access all data of the system. We offered such a system/environment that if anyone enters
into cloud end by any means; he will not succeed to get data/files from the cloud end [1].

They used multi-factor authentication for ensuring data security. They also send One Time
Password (OTP) to the users by mail for successfully login. After successfully login, users
can send or retrieve data from cloud environment. Ones data reaches to cloud end, data
will undergo in encryption process and stored in the cloud. They used hybrid cryptography
system including RSA and AES. This system seems to be good for data security, but if
any intruder gets credentials of any user, he will able to change or modify data [1].

1|Page
Introduction

1.2 Problem Definition

➢ Cloud data security is an actively research area in the field of cloud computing. Data
privacy, data integrity has emerged as an important problem in cloud storage and
Public cloud.
➢ A number of algorithms have been applied to secure the data in cloud storage.
Algorithms like RSA, BLOWFISH, AES, SHA - 128 etc have been successfully
applied to cloud data storage, though this algorithm will be depreciated soon and
computing power is increasing.
➢ To check the possibility of using this technique in Environment like Public Cloud,
If possible then determine maximum number of users that can access the system
without any issues
➢ Determine the parameters required for successful implementation of this system for
“say 1 million users”
▪ Processing power
▪ Memory
▪ IO Access
▪ Band Width

1.3 Motivation

➢ A system providing a secured vault in cloud environment using “Simple and


Secured Cryptography System of Cloud Computing”.
➢ The proposed work is to make the cloud data more secure, private and efficient by
overcoming the security risk of user privacy with the help of secure vault to store
the personal document and important data

2|Page
Introduction

1.4 Research Objective

➢ This dissertation proposes an approach to enhance the security by AES-256


encryption through increasing the security of the data as the key space will be
expanded to 2256bits, such a change will affect the performance negatively thus to
secure user data but we will process our data with new key.
➢ feasibility study of “Simple and Secured Cryptography System of Cloud
Computing” on following parameters
▪ Processing power
▪ Memory
▪ IO Access
▪ Data size
▪ Maximum number of simultaneous users
➢ Add Integrity to vault in “Simple and Secured Cryptography System of Cloud
Computing” technique

1.5 Application Areas

Public Cloud: Secure Vault can be useful in secure personal data/ important Files of
users.

Secure Vault: if anyone can apply these technics in Vault then it will good for security.

Smartphone: smartphone application create using same application for secure


important data and files.

3|Page
Introduction

1.6 Organization of the Thesis

This content of this thesis is organized as follow:

Chapter 1 deals with the introduction to FER system and the introduction of research
work.

Chapter 2 deals with the detail explanation of the theoretical background and literature
survey of the research work.

Chapter 3 explain the proposed work and the experimental tools used for implementing
the proposed work.

Chapter 4 includes the experimental results and implementation details. This includes
the comparison of the proposed work.

Chapter 5 contains the main conclusions of all the work proposed in this thesis. It also
covers the future directions for this proposed work.

4|Page
Theoretical Background and Literature Survey

CHAPTER 2
THEORETICAL BACKGROUND AND LITERATURE SURVEY

2.1 Theoretical Background


2.1.1 Approaches for Secure authentication.

Algorithm 1
1. User login will be verified by a suitable system.
2. If login credential is valid, generate KEY1 using a hash function with stored KEY and send
to the user by a trusted/secured medium.
3. Provide new KEY1 (by the user) to get a chunk of encrypted data/files.
4. Compare provided KEY1 with system’s KEY1, if matched, then go next step, otherwise exit.
5. Generate KEY using anti-hash function with user supplied KEY1; match this KEY with
stored KEY; if does not match, then exit.
6. Decrypt data chunk by this KEY and send to the user.
7. If user wants to store file, then encrypt it by suitable encryption algorithm.

Algorithm 2
1. At first, User login will be verified Algorithm 1.
2. If user logout, then generate KEY2 using a hash function with KEY1.
3. Encrypt files/data that has been accessed/stored by this user using a suitable encryption
algorithm.
4. Replace KEY1 by KEY2 and exit.

5|Page
180850702001
Theoretical Background and Literature Survey

2.2 Literature Survey


In this topic we have reviewed some research papers for secure authentication and data/files
encryption in cloud computing. There are so many techniques used for Cryptographic algorithms.
Feasibility study of given Cryptographic algorithms and measure the parameter can affect.

2.2.1 Paper 1

Title: A Simple and Secured Cryptography System of Cloud Computing [1].

Author: Islam, S. J., Chaudhury, Z. H., & Islam, S.[1].

Publisher: In 2019 IEEE Canadian Conference of Electrical and Computer Engineering


(CCECE) (pp. 1-3). IEEE[1].

Description:
In this paper, A suitable cryptography and secure authentication system for cloud computing with
the help of Hash Function and after logout Auto Encryption with key and stored new key at
database for the users next login credential [1].

Limitation:
In this paper, proposed model is work for authentication and encrypted all the data with the help
of stored key, but not given inputs for which system required implementing this method and how
many users can login at time and which parameters affected for the public cloud to implement
this method [1].

2.2.2 Paper 2
Title: Analysis of Security Algorithms in Cloud Computing. [2].

Authors: Kaur, Randeep, and Supriya Kinger [2].

Publisher: International Journal of Application or Innovation in Engineering and Management


3.3 (2014): 171-6[2].

Description:

In this paper they explained and compared various existing techniques used to provide

6|Page
180850702001
Theoretical Background and Literature Survey

security in the field of cloud computing.

Figure 2.1 Existing Algorithms [2]

Table 2.1 Comparison of Existing Algorithms [2]

Conclusion

Security is a major anxiety in cloud computing while we talk about data storage. There are
number of techniques used to execute security in cloud [2].

7|Page
180850702001
Theoretical Background and Literature Survey

2.2.3 Paper 3
Title: Improve the Integrity of Data Using Hashing Algorithms [3].
Author: P Varaprasada Rao, S Govinda Rao , P Chandrasekhar Reddy, G R
Sakthidharan , Y Manoj Kumar [3].
Publisher: International Journal of Innovative Technology and Exploring Engineering
(IJITEE) May-2019[3].
Description:
In this paper, author focus on different types of attacks and how authenticity and integrity
of data is lost. Study on different algorithms with their vulnerability is considered. The main
focus is done with respect to hashing techniques [3].

Limitation:

In this paper, it is found that MD5 algorithm is computationally faster than the SHA 512
algorithm. But the secure hash algorithm provides better security than Message Digest
algorithm. It is not secure to use only text only password because they can easily cracked.
MD5 algorithm is basically secure but adding salting to it makes it stronger and secures [3].

2.2.4 Paper 4
Title: Performance of Symmetric Key Cryptography Algorithms in Cloud Storage [4].
Author: Osman, H., Ibrahim, S. M., & Ali, E. S. (2018) [4].
Publisher: World Scientific News, 112, 244-251[4].
Description:
In this paper, compare the security algorithms for encryption/decryption files has been
done to evaluate the performance impact with memory capacity, processing time and
algorithms running time. The comparison has been done between three encryption
algorithms AES, DES, and Blowfish to determine the performance of each one in cloud
storage [4].

Limitation:

In this paper, the experimental results we found that DES is faster in running time compared
to other algorithms as well as AES considered to be the safest one in data protection.
Memory Load performance of Security Algorithms in Cloud Storage [4].

8|Page
180850702001
Theoretical Background and Literature Survey

2.2.5 Paper 5
Title: Efficient Cloud Computing with Secure Data Storage using AES [5].
Author: Mr. Santosh P. Jadhav, Prof. B. R. Nandwalker [5].
Publisher: International Journal of Advanced Research in Computer and Communication
Engineering, Vol. 4, Issue 6 [5].
Description:

They have compared RSA encryption technique and AES encryption technique and
concluded that AES is more competent than RSA as in encryption and decryption rapidity
is much more less than RSA [5].

2.2.6 Paper 6
Title: Security Algorithms for Cloud Computing. [6].
Author: Akashdeep Bhardwaj, GVB Subrahmanyam, Vinay Avasthi, Hanumat Sastry
[6].
Publisher: Procedia Computer Science 85 (2016): 535-542, Elsevier B. V., 2016. [6].
Description:

• In this they have briefly explained the classification based on :

• How plain text is converted into cipher

• How keys are used

• How plain text is processed [6].

2.2.7 Paper 7
Title: Performance Analysis of Symmetric Key Cryptographic Algorithms [7].
Author: Vyakaranal, S., & Kengond, S. (2018, April) [7].
Publisher: In 2018 International Conference on Communication and Signal Processing
(ICCSP) (pp. 0411-0415). IEEE [7].
Description:

The proposed work discusses different symmetric key cryptographic algorithms like DES,
3DES, AES and Blowfish by considering encryption time, decryption time, memory
usage, throughput, and energy consumption by practical implementation using java. AES

9|Page
180850702001
Theoretical Background and Literature Survey

performs very well in overall performance analysis among considered algorithms [7].

Limitation:
In this proposed work it is inferred, blowfish algorithm is very good for applications where
time and memory usage plays a crucial role. Strength and minimal energy consumption
being a crucial factor in application then AES is very well suited algorithm. DES is very
well suited for applications which require security with minimal bandwidth consumption
[7].

2.2.8 Paper 8

Title: A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA


and Blowfish [8].
Author: Patil, P., Narayankar, P., Narayan, D. G., &Meena, S. M. (2016) [8].
Publisher: Procedia Computer Science, 78, 617-624 [8].
Description:
There are various cryptographic algorithms that can be used. Ideally, a user needs a
cryptographic algorithm which is of low cost and high performance. In, this process of
choosing cryptographic algorithms, a study of strengths, weakness, cost and performance
of each algorithm will provide valuable insights [8].

Limitation:
However, in reality such algorithm which is a one stop solution does not exist. There are
several algorithms with a cost performance trade off. Each of the encryption techniques
has its own strong and weak points [8].

10 | P a g e
180850702001
Proposed Work and Experimental Tools

CHAPTER – 3
Proposed Work and Experimental Tools

3.1 About Proposed Model

Our main goals are to secure stored data and authentication system in public cloud environment.
Many researchers tried to secure various credential of users such as secure login, storing
data/file with encryption, key management etc. by any means, if a hacker enters into the system,
he may steal data/files from cloud end. If one intruder may successfully enter to cloud
environment, then there is no way to detect him as a thief. By his credential he may access all
data of system. In this thesis such a system/environment that if anyone enters into cloud end by
any means, he will not succeed to get data/files from the cloud end. We present more secure
data storage facility that tackles the traditional methods of data protection and improving
security and reliability in public cloud [1].

3.2 User Authentication

Figure 3.2 Flow Chart for base Model [1]

11 | P a g e
180850702001
Proposed Work and Experimental Tools

3.3 Cloud End Auto Encryption

Auto encryption procedure is described in fig.2 and algorithms 2. This encryption system
may be used hybrid cryptography system including RSA and AES [1].

Start

Has user
logged out?

2 Yes
Generate Key 2 using a hash
function from Key 1
3
Encrypt files/chunk that user has
accessed and store Key 2
4
END

Figure 3.3 Flowchart for base model [1]

12 | P a g e
180850702001
Proposed Work and Experimental Tools

3.4 Proposed Approach

3.4.1 Proposed Algorithms:

Algorithm

1. User login will be verified by a suitable system.


2. If login credential is valid, then login success otherwise Exit.
3. Open User Panel.
4. User request to open secure Vault. Generate Key-1 from Hash-based message
authentication code (HMAC) using a secret key (SHA256 Key). String using random
number.
5. Key-1 sends to the user by a trusted/secured medium.
6. User enters secure Key-1.
7. Generate Key from Hash-based message authentication code (HMAC) using random
number stored in database.
8. Compare provided Key-1 with system’s Key, if matched, then go next step, otherwise
exit.
9. Match Key, then Vault successfully Authenticate.
10. Decrypt data chunk by this key and open Vault Panel. If user wants to store file, then
encrypt it by AES-256 encryption algorithm. If user wants to logout Vault, then click on
logout.
11. If user logout, then generate Key-2 using a Hash-based message authentication code
(HMAC) using a secret key (Key-1).
12. Encrypt files/data that has been accessed / stored by this user using a AES-256
encryption algorithm.
13. Replace Key-1 by Key-2 and exit

13 | P a g e
180850702001
Proposed Work and Experimental Tools

3.4.2 Proposed Approach:

Figure 3.4.1 : Work flow of the user authentication proposed model

Figure 3.4.2 : Work flow of the cloud end auto encryption proposed model

14 | P a g e
180850702001
Proposed Work and Experimental Tools

3.4.4 Encrypt/Decrypt File in Vault

Figure 3.4.3. Encrypt File in Vault

Figure 3.4.4 Decrypt File in Vault

15 | P a g e
180850702001
Proposed Work and Experimental Tools

3.5 Experimental Tool

3.5.1 Language Specification [18]


PHP is server-side scripting language designed for developing web applications but also used
as a general-purpose programming linguistic. It is implemented in C chiefly and some parts
in C++ [18].

PHP is a best tool to develop any web application as it has following features [2].
3.5.2 Open Source

PHP is available free for use the communal of open source PHP developers affords technical
support and is constantly refining updating the central PHP functionalities. PHP is offered at
free of cost underneath PHP General Public Sanction and most of its associative required
software’s like Myself, Text Publishing supervisor and Apache Server are also freely
presented, so it proves very cost effective for the creators [2].

3.5.3 Cross-Platform
PHP runs high compatibility with foremost operating systems and web servers such as
thereby permitting it to be easily positioned across several different podia. PHP scripts can
run across effective systems such as Linux, Windows, Solaris, OpenBSD, Mac OSX etc and
also offer support for all chief web servers such as Apache, IIS, iPlanet etc [2].

3.5.4 Power
Several web errands can now be easily achieved using PHP. For sample now we can develop
from small websites to massive business and administrative websites, informative forums,
chatting podiums, CRM solutions, e-commerce shopping carts, civic websites, e-business,
shopping carts and enormous database determined sites [2].

3.5.5 User Friendly


Designed in a user approachable manner, PHP gives more litheness than C, C++ and ASP
and overall helps in snowballing traffic to the site [2].

16 | P a g e
180850702001
Proposed Work and Experimental Tools

3.6.6 Quick
PHP is premeditated to work well with the web, and so things like retrieving the GET and
POST and working with HTML and URLs are built-ins in the PHP verbal. This makes it
really succinct and frank to make a website [2].

3.5.7 Extensions
Being an open source language, a great number of collections and extensions, to spread its
core functionalities, are available for transfer. The basis code of PHP can be adapted to
include custom created delays and components thereby cumulative its extensibility [2].

3.5.8 Easy Deployment


There are countless accommodating companies that will, for a few greenbacks a month, give
you a server running PHP so you can make variety of website truly easily [2].

3.5.9 Community Support


An enormous advantage that PHP bids is its collective. If you are looking for a specific script,
chances are another user has already shaped something alike. Check within the PHP
communal for obtain ability. Similarly, if you have created a function that others might enjoy,
be indisputable to post the code for others [2].

3.5.10 Security
PHP proposals security as well that helps avert malicious attacks. These security echelons
can be adjusted in the .ini [2].

17 | P a g e
180850702001
Implementation

CHAPTER – 4
Implementation
4.1 Minimum System Requirement

Processor 1.2 GHz dual core


RAM 2GB DDR3

Table 4.1: Minimum System Requirement [32]

4.2 Performance Evaluation


Hardware parameter
➢ The speed depends largely on the implementation and on the CPU specifics. A very rough
estimate of the speed to be expected is to extrapolate cycles per byte numbers to your
particular device.

➢ 1 Hz means 1 second, If 2.1 GHz CPU processor then 2.1*109 cycles/s and Bytes per second
speed 4.3MiB [19][18].

Figure 4.2.1 Calculation [19]

➢ Determine the parameters required for successful implementation of this system for “say 1
million users”
➢ Processing power
➢ Memory
➢ IO Access
➢ Band Width
➢ Data size

18 | P a g e
180850702001
Implementation

Parameters Intel Core i3

Operating System Win 10 – 64 bit

HDD 500 GB SSD

RAM 4 GB

Speed 1.20 GHz

Cache 0 MB

Table 4.2.2 Hardware Required for Implement Propose Model

19 | P a g e
180850702001
Implementation

4.3 Screenshot of implementation

4.3.1 Registration Page

New user Register with valid email id

(Figure 4.3.1 Registration Page)

20 | P a g e
180850702001
Implementation

4.3.2 Login Page

Figure 4.3.2 Login Page

21 | P a g e
180850702001
Implementation

4.3.3 User Login Log send Email

Figure 4.3.3 Login log send Email

4.3.4 User Home Page

Figure 4.3.4 User Home Page

22 | P a g e
180850702001
Implementation

4.3.5 Open Locker Button

(Figure 4.3.5 Open Locker button)

4.3.6 Enter Secure Key

(Figure 4.3.6 Enter Secure Key)

4.3.7 Secure key Send to Email

Figure 4.3.7 Secure Key send to Email

23 | P a g e
180850702001
Implementation

4.3.8 Locker Login Log

Figure 4.3.8 Locker Login Log

4.3.9 Secure Vault Page

Figure 4.3.9 Secure Vault Page

24 | P a g e
180850702001
Implementation

4.3.10 Encrypt File in Secure Vault

Figure 4.3.10 Encrypt File in Secure Vault

4.3.11 Encrypt 1 MB File

Upload 1 MB file in Vault then upload time = 0.0079 sec and Size after Upload 1.3 MB.

Figure 4.3.11 Encrypt 1 MB file

25 | P a g e
180850702001
Implementation

4.3.12 Decrypt File

Figure 4.3.12 Decrypt file

4.3.13 Total Decrypt + Encrypt Time

If user can logout Vault then AES-256 Decryption + Encryption All the Vault Data and count the
how much time getting to perform this operation. File Decrypt + Encrypt time = 0.0143 Sec.

Figure 4.3.13 Logout Time

26 | P a g e
180850702001
Implementation

4.3.14 Comparison Key Generation of algorithms time in Secs.

Comparisons Key Generation of algorithms time


0.014 0.0133
0.0125
0.0121
0.012

0.01
TIME PER SECONDS

0.008

0.006

0.004

0.002 0.0014 0.0014


0.00090.00120.0011 0.001

0
AES - 256 BF-CBC Blowfish
MD 5 SHA256 SHA512

Figure 4.3.14 Comparisons key generation of algorithms

Algorithms/Tim
MD 5 SHA 256 SHA 512
e in seconds

AES 256 0.0009 0.0012 0.0011

BF – CBC 0.001 0.0014 0.0121

Blowfish 0.0014 0.0133 0.0125

Table 4.3.14 Comparisons key generation of algorithms

27 | P a g e
180850702001
Implementation

4.3.15 Comparison Encryption file time in Secs.

Comparisons of algorithms encryption time


0.16
0.1388
0.14 0.1331

0.12
TIME PER SECONDS

0.1
0.08 0.0658
0.0601
0.06
0.0424
0.0397
0.04 0.0286
0.0153
0.0146
0.0123 0.014 0.0171
0.02 0.0066
0.0043 0.0018
0
101kb 1011kb 2977kb 5016kb 10675kb

SIZE PER KB
BF-CBC BlowFish AES 256

Figure 4.3.15 Comparisons Encryption time

File Size /
BF - CBC Blowfish AES 256
Algorithms
101kb 0.0043 0.0066 0.0018
1011kb 0.0153 0.0146 0.0123
2977kb 0.0424 0.397 0.014
5016kb 0.0658 0.0601 0.0171
10675kb 0.1388 0.1331 0.0286

TABLE 4.3.15 Encrypt File Elapsed Time in seconds

28 | P a g e
180850702001
Conclusion and Future Directions

CHAPTER – 5
Conclusion and Future Directions

5.1 Conclusion

In this proposed work implement a model as per given in the base paper and we have checked
the feasibility of as per given in the base paper. We have a comparison with three different
algorithms and Has function in how long encryption and decryption take. In this model first,
we have uploaded any file in our model to try to encryption the data, and then the user will be
logged out. Then after logout data will be decrypted first and then encrypt with a new key. A
new key will be saved in the database for further use. As per our proposed model, this
technology is very useful in small businesses to work with Xeon processor for about 10000
users, whenever if it is used for 1 million users or more then we will be required more powerful
processer and other hardware to improve the scalability of processer because there is the
limitation for Xeon processor.

5.2 Future Directions

In the future, we will work with a parallel AES algorithm for better Encryption and decryption
time, whether it is possible to use a large scale environment? Then, from here it is possible to
measure the time how many users will access at one time.
We will run this proposed model in a large scale cloud environment to measure the encryption
and decryption time, whether it is possible to use a large scale environment. This research will
help providers of systems like Cloud to readily use this system in their environment. With the
assurance of successful usage by a defined number of users. They will have calculated resource
requirements that may be required on the basis of the number of users.

29 | P a g e
180850702001
Bibliography and References

Bibliography and References

[1] Islam, S. J., Chaudhury, Z. H., & Islam, S. (2019, May). A Simple and Secured
Cryptography System of Cloud Computing. In 2019 IEEE Canadian Conference of
Electrical and Computer Engineering (CCECE) (pp. 1-3). IEEE.

[2] Kaur, Randeep, and Supriya Kinger. "Analysis of security algorithms in cloud
computing." International Journal of Application or Innovation in Engineering and
Management 3.3 (2014): 171-6.
[3] P Varaprasada Rao, S Govinda Rao , P Chandrasekhar Reddy, G R Sakthidharan , Y
Manoj Kumar.(2019,May). Improve the Integrity of Data Using Hashing Algorithms.
In 2019 International Journal of Innovative Technology and Exploring Engineering
(IJITEE).
[4] Osman, H., Ibrahim, S. M., & Ali, E. S. (2018).Performance of Symmetric Key
Cryptography Algorithms in Cloud Storage. World Scientific News, 112, 244-251.

[5] Jadhav, Mr Santosh P., and B. R. Nandwalkar. "Efficient Cloud Computing with Secure
Data Storage using AES."

[6] Bhardwaj, Akashdeep, et al. "Security Algorithms for Cloud Computing."


Procedia Computer Science 85 (2016): 535-542.

[7] Vyakaranal, S., &Kengond, S. (2018, April).Performance Analysis of Symmetric Key


Cryptographic Algorithms.In 2018 International Conference on Communication and
Signal Processing (ICCSP) (pp. 0411-0415).IEEE.
[8] Patil, P., Narayankar, P., Narayan, D. G., &Meena, S. M. (2016). A comprehensive
evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and
Blowfish. Procedia Computer Science, 78, 617-624.
[9] Arora, A., Khanna, A., Rastogi, A., & Agarwal, A. (2017, January).Cloud security
ecosystem for data security and privacy.In 2017 7th International Conference on Cloud
Computing, Data Science & Engineering-Confluence (pp. 288-292).IEEE.

30 | P a g e
Bibliography and References

[10] HARRAN, M., FARRELLY, W., & CURRAN, K. (2018).A METHOD FOR
VERIFYING INTEGRITY & AUTHENTICATING DIGITAL MEDIA.APPLIED
COMPUTING AND INFORMATICS, 14(2), 145-158.

[11] AbdElminaam, D. S. (2018).Improving the security of cloud computing by building


new hybrid cryptography algorithms. International Journal of Electronics and Information
Engineering, 8(1), 40-48.

[12] Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., Van Keer, R., &Viguier, B.
(2018, July). K angarooTwelve: Fast Hashing Based on $${\textsc {Keccak}\text {-} p}{}
$$. In International Conference on Applied Cryptography and Network Security (pp. 400-
418).Springer, Cham.

[13] Rachmat, N. (2019, March). Performance Analysis of 256-bit AES Encryption


Algorithm on Android Smartphone. In Journal of Physics: Conference Series (Vol. 1196,
No. 1, p. 012049). IOP Publishing

[14] Y. Sharma, H. Gupta and S. K. Khatri, "A Security Model for the Enhancement of
Data Privacy in Cloud Computing," 2019 Amity International Conference on Artificial
Intelligence (AICAI), Dubai, United Arab Emirates, 2019, pp. 898-902.

[15] Xue, C. T. S., & Xin, F. T. W. (2016).Benefits and challenges of the adoption of
cloud computing in business. International Journal on Cloud Computing: Services and
Architecture (IJCCSA), 6(6).

[16] Albugmi, A., Alassafi, M. O., Walters, R., & Wills, G. (2016, August). Data security
in cloud computing. In 2016 Fifth International Conference on Future Generation
Communication Technologies (FGCT) (pp. 55-59).IEEE.

[17] Sachdev Abha, Mohit Bhansali.”Enhancing Cloud Computing Security using AES
Algorithm.” International Journal of Computer Applications 67.9(2013).

[18] Garg, Priyansha, et al. "Security on cloud computing using split algorithm along with
cryptography and steganography." International Conference on Innovative Computing and
Communications. Springer, Singapore, 2019.

[19] Ratha, Paresh, et al. "An optimized encryption technique using an arbitrary matrix
with probabilistic encryption." Procedia Computer Science 57 (2015): 1235-1241.

31 | P a g e
Bibliography and References

[20] Mondal, Subijit, and Subhashis Maitra. "Data security-modified AES algorithm and
its applications." ACM SIGARCH Computer Architecture News 42.2 (2014): 1-8.

[21] Merkle, Ralph C., and Martin E. Hellman. "On the security of multiple encryption."
Communications of the ACM 24.7 (1981): 465-467.

[22] Patil, Priyadarshini, et al. "A comprehensive evaluation of cryptographic algorithms:


DES, 3DES, AES, RSA and Blowfish." Procedia Computer Science 78.1 (2016): 617-624.

Website

[23] https://www.wikipedia.org/

[24] https://crypto.stackexchange.com/questions/8405/how-to-calculate-cycles-per byte

[25] Php.net

[26] www.google.com

[27] https://automationrhapsody.com/md5-sha-1-sha-256-sha-512-speed-performance

[28] https://www.w3schools.com/

32 | P a g e

You might also like