Enhancing the Cloud Data Security Using Keeper Key and Kernel Tag

Authors

  • Syeda Wajiha Zahra Lecturer, Department of computing, Alhamd Islamic University, Islamabad. Pakistan
  • Muhammad Nadeem Lecturer, Department of computing, Alhamd Islamic University, Islamabad. Pakistan
  • Areeba Ramzan Student, Department of computing, Alhamd Islamic University, Islamabad, Pakistan
  • Waqas Ahmad Lecturer, Department of computing, Alhamd Islamic University, Islamabad. Pakistan
  • Ali Arshad Lecturer, Department of computing, National university of technology (NUTech), Islamabad, Pakistan
  • Saman Riaz Lecturer, Department of computing, National university of technology (NUTech), Islamabad, Pakistan
  • Muhammad Saddheer Lecturer, Department of computing, Alhamd Islamic University, Islamabad. Pakistan

Keywords:

data encryption, cryptography, Cipher, Cyber Security, Networking

Abstract

Cloud computing is used everywhere in today's era. Around 80+ businesses are running on cloud computing. But security is also an important issue. Barley is a disease that can spread destructively, leading to significant damage. Attacks can be done in two ways. One of them may be from outside the server and this study will discuss an important topic. Brute force and signature threats are attacks that attack cloud servers from outside. However, this attack can be prevented in various ways including tracing. In this study, a robust attack protection architecture is developed that will ignore outside attacks. An effective method has been used for this; and is then plotted on a map which can be estimated using tool, impression will be evaluated.

References

Al-Shabi MA. A survey on symmetric and asymmetric cryptography algorithms in information security. Int J Sci Res Publ (IJSRP). 2019 Mar; 9(3): 576–589.

Mihailescu MI, Nita SL. A Searchable Encryption Scheme with Biometric Authentication and Authorization for Cloud Environments. Cryptography. 2022; 6(1): 8.

Nadeem M, Arshad A, Riaz S, Band SS, Mosavi A. Intercept the Cloud Network from Brute Force and DDoS Attacks via Intrusion Detection and Prevention System. IEEE Access. 2021; 9: 152300–152309.

Nahar K, Chakraborty P. A Modified Version of Vigenere Cipher using 95×95 Table. Int J Eng Adv Technol. 2020; 9(5): 1144–1148.

Xu Z, Xu C, Xu J, Meng X. A computationally efficient authentication and key agreement scheme for multi-server switching in WBAN. Int J Sens Netw. 2021; 35(3): 143–160.

Nadeem M, Arshad A, Riaz S, Zahra SW, Dutta AK, Al Moteri M, Almotairi S. An Efficient Technique to Prevent Data Misuse with Matrix Cipher Encryption Algorithms. Comput Mater Continua. 2023; 74(2): 4059–4079.

Gu K, Yang L, Yin B. Location Data Record Privacy Protection based on Differential Privacy Mechanism. Inf Technol Control. 2018; 47(4): 639–654.

Ahmad SA, Garko AB. Hybrid Cryptography Algorithms in Cloud Computing: A Review. In Proceedings of the 15th International Conference on Electronics, Computer and Computation (ICECCO), Abuja, Nigeria. 2019 Dec 10–12; 1–6.

Brown D, Davis CM, Stanlick S. Struts 2 in action. Dreamtech Press; 2008.

Min E, Long J, Liu Q, Cui J, Chen W. TR-IDS: Anomaly-Based Intrusion Detection through Text-Convolutional Neural Network and Random Forest. Secur Commun Netw. 2018; 2018: 4943509(9p).

Bhavana V, Banushree J, Bhumika D, Chaitanya B. A Crypto System Using Vigenere and Po-Lybius Cipher. Int J Eng Appl Sci Technol. 2021; 6(2): 39–42.

Nadeem M, Arshad A, Riaz S, Zahra SW, Dutta AK, Almotairi S. Preventing the Cloud Networks through Semi-Supervised Clustering from Both Sides Attacks. Appl Sci. 2022; 12(15): 7701.

Biswas C, Gupta UD, Haque MM. An Efficient Algorithm for Confidentiality, Integrity and Authentication Using Hybrid Cryptography and Steganography. In Proceedings of the International Conference on Electrical, Computer and Communication Engineering, Cox’s Bazar, Bangladesh. 2019 Feb 7–9; 1–5.

Nadeem M, Arshad A, Riaz S, Zahra SW, Band SS, Mosavi A. Two Layer Symmetric Cryptography Algorithm for Protecting Data from Attacks. Comput Mater Continua. 2023; 74(2): 2625–2640.

Jessica Lehr. Cryptanalysis of the Hill Cipher. Mathematical Science: Student Scholarship & Creative Works. Jay Scholar; 2016 Spring. Available from https://jayscholar.etown.edu/cgi/viewcontent.cgi?article=1001&context=mathstu

Siahaan AP, et al. Application of Hill Cipher algorithm in securing text messages. Int J Innov Res Multidiscip Field. 2018; 4(1): 55–59.

Wilson RE, Thompson RJ, Vazire S. Are fluctuations in personality states more than fluctuations in affect? J Res Pers. 2017 Aug 1; 69: 110–23.

Liu S, Wu J, Long C. IoT Meets Blockchain: Parallel Distributed Architecture for Data Storage and Sharing. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada. 2018 30 Jul–3 Aug; 1355–1360.

Tan C, Arada G, Abad A, Magsino E. A Hybrid Encryption and Decryption Algorithm using Caesar and Vigenère Cipher. J Phys Conf Ser. 2021; 1997(1): 012021.

Qasem MH, Qatawneh M. Parallel Hill Cipher Encryption Algorithm. Int J Comput Appl. 2018; 179(19): 16–24.

Zaru A, Khan M. General summary of cryptography. Int J Eng Res Appl. 2018; 8(2): 68–71.

Taha AA, AbdElminaam DS, Hosny KM. NHCA: Developing New Hybrid Cryptography Algorithm for Cloud Computing Environment. Int J Adv Comput Sci Appl. 2017; 8(11): 479–486.

Shivam V. Design of Hybrid Cryptography system using vigenere cipher and Polybius cipher. In Proceedings of the International Conference on Computational Performance Evaluation (ComPE), Shillong, India. 2020 Jul 2–4.

Nisha S, Farik M. RSA Public Key Cryptography Algorithm: A Review. Int J Sci Technol Res. 2017; 6(7): 187–191.

Chaabouni N, Mosbah M, Zemmari A, Sauvignac C, Faruki P. Network intrusion detection for IoT security based on learning techniques. IEEE Commun Surv Tutor. 2019; 21(3): 2671–2701.

Md HE. Enhancing the Security of Caesar Cipher Algorithm by Designing a Hybrid Cryptography System. Int J Comput Appl. 2021; 183(21): 55–57.

Ziadan Q, Noor H. Combining caesar cipher and hill cipher in the generating encryption key on the vigenere cipher algorithm. J Phys Conf Ser. 2021; 1918(4): 042009.

Johnson L, Levine A, Smith R, Stone S. The 2010 Horizon Report. New Media Consortium. 6101 West Courtyard Drive Building One Suite 100, Austin, TX 78730. 2010.

Serdano A, Zarlis M, Nababan EB. Performance of Combining Hill Cipher Algorithm and Caesar Cipher Algorithm in Text Security. In Proceedings of the International Conference on Artificial Intelligence and Mechatronics Systems (AIMS), Bandung, Indonesia. 2021 28–30 Apr; 1–5.

Hammad R, Latif KA, Amrullah AZ, Hairani, Subki A, Irfan P, Zulfikri M, Azhar LZ, Innuddin M, Marzuki K. Implementation of combined steganography and cryptography vigenere cipher, caesar cipher and converting periodic tables for securing secret message. J Phys Conf Ser. 2022; 2279(1): 012006.

Nadeem M, Arshad A, Riaz S, Zahra SW, Dutta AK, Alruban A, Almutairi B, Almotairi S. Two-Layer Security Algorithms to Prevent Attacks on Data in Cyberspace. Appl Sci. 2022; 12(19): 9736.

Rao YS, Keshri AK, Mishra BK, Panda TC. Distributed denial of service attack on targeted resources in a computer network for critical infrastructure: A differential e-epidemic model. Phys A Stat Mech Its Appl. 2020; 540: 123240.

Carlo AJ, Jhone DA. Caesar Cipher with Goldbach Code Compression for Efficient Cryptography. Int J Emerg Trends Eng Res. 2020; 8(7): 2992–2998.

Published

2023-06-28