CFP last date
22 April 2024
Reseach Article

Elliptic Curve Cryptography for Securing Cloud Computing Applications

by Alowolodu O. D, Alese B. K, Adetunmbi A. O, Adewale O. S, Ogundele O. S
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 66 - Number 23
Year of Publication: 2013
Authors: Alowolodu O. D, Alese B. K, Adetunmbi A. O, Adewale O. S, Ogundele O. S
10.5120/11254-5818

Alowolodu O. D, Alese B. K, Adetunmbi A. O, Adewale O. S, Ogundele O. S . Elliptic Curve Cryptography for Securing Cloud Computing Applications. International Journal of Computer Applications. 66, 23 ( March 2013), 10-17. DOI=10.5120/11254-5818

@article{ 10.5120/11254-5818,
author = { Alowolodu O. D, Alese B. K, Adetunmbi A. O, Adewale O. S, Ogundele O. S },
title = { Elliptic Curve Cryptography for Securing Cloud Computing Applications },
journal = { International Journal of Computer Applications },
issue_date = { March 2013 },
volume = { 66 },
number = { 23 },
month = { March },
year = { 2013 },
issn = { 0975-8887 },
pages = { 10-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume66/number23/11254-5818/ },
doi = { 10.5120/11254-5818 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:23:11.314186+05:30
%A Alowolodu O. D
%A Alese B. K
%A Adetunmbi A. O
%A Adewale O. S
%A Ogundele O. S
%T Elliptic Curve Cryptography for Securing Cloud Computing Applications
%J International Journal of Computer Applications
%@ 0975-8887
%V 66
%N 23
%P 10-17
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Computing applications and data are growing so rapidly that increasingly larger servers and data centre are needed for fast processing within the required time. A fundamental shift in the way Information Technology (IT) and computing services are being delivered and purchased results in the development of cloud computing. The out of control cost of power in terms of electricity generation, personnel hardware and limited spaces in data centers have encouraged a significant number of enterprises to move more infrastructures into a third party provided Cloud. However, Cloud computing requires that organizations trust that a service provider's platforms are secured and provide a sufficient level of integrity for the client's data. Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller, and more efficient cryptographic keys. An important factor is the key strength, i. e. the difficulty in breaking the key and retrieving the plain text. In this paper, we proposed Elliptic Curve Cryptography scheme as a secure tool to model a Secured platform for the Cloud Application.

References
  1. Alese B. K, (2004). Design of Public Key Cryptosystem using Elliptic Curve. P. hD Thesis Submitted to the Department of Computer Science, Federal University of Technology, Akure.
  2. Alowolodu O. D, (2009). Intrusion Detection System Using Genetic Algorithm to Differentiate between Normal and Attack Traffics. M. Tech Thesis Submitted to the Department of Computer Science, Federal University of Technology, Akure.
  3. Amazon. com,"AmazonWebServices (AWS)," Online at http://aws. Amazon. com, 2008.
  4. Anderson R. (2001). In: Security engineering: a guide to building dependable distributed systems. New York: John Wiley & Sons Inc; 2001.
  5. Ateniese. G, Burns. R, Curtmola. R, Herring. J, Kissner. L, Peterson. Z, & Song. D, (2007). "Provable Data Possession at Untrusted Stores," Proc. Of CCS '07, pp. 598–609
  6. Ateniese. G, Pietro. R. D, Mancini. L. V, and Tsudik. G. (2008). "Scalable and Efficient Provable Data Possession," Proc. of SecureComm '08.
  7. Ayesh A, Bechkoum K. (2000). "Framework of multi-agents internet security system". Appl Inform (AI'2000).
  8. Bakshi,. K. (2009) "Cisco Cloud Computing - Data Center Strategy, Architecture and Solutions". Point of View White Paper for U. S. Public Sector, 1st Edition
  9. Bo Peng, BinCui and XiaomingLi (2009), Implementation Issues of A Cloud Computing Platform. Bulletin of the IEEE Computer Society Technical Committee on Data Engineering.
  10. Bowers. K. D, Juels. A, & Oprea. A. (2008). "HAIL: A High-Availability and Integrity Layer for Cloud Storage," Cryptology ePrint Archive, Report 2008/489, http://eprint. iacr. org/.
  11. Brodkin, J. (2008). Seven Cloud Computing Security Risks, available at: http://www. gartner. com/Display Document?id=685308. (Accessed on May 2010)
  12. Buyya R. and Murshed, M. (2002). "GridSim: A Toolkit for the Modeling and Simulation of Distributed Resource Management and Scheduling for Grid Computing", The Journal of Concurrency and Computation: Practice and Experience (CCPE), Vol 14, Issue 13-15, Wiley Press.
  13. Cachin, C. , Keider, I. , Shraer, A. (2009). "Trusting the Cloud". IBM Research, Zurich Research laboratory
  14. Cong Wang, Qian Wang, and Kui Ren Wenjing Lou (2009). Ensuring Data Storage Security in Cloud Computing. Department of ECE and Worcester Polytechnic Institute Illinois Institute of Technology. A journal of IEEE
  15. Curtmola. R, Khan. O, Burns. R, & Ateniese. G. (2008). "MR-PDP: Multiple- Replica Provable Data Possession," Proc. of ICDCS '08, pp. 411–420.
  16. Darrel Hankerson, Alfred Menezes, Scott Vanstone (2004). "Guide to Elliptic Curve Cryptography". Springer-Verlag New York, INC. , 175 fifth avenue, New York 10010, USA.
  17. Donal O'mahony, Micheal Pierce, Hitesh Tewari (2001). "Electronic Payment Systems For E-Commerce. 2nd Edition, Published by Artech House, Boston. London.
  18. Dumitrescu C. L and Foster. I. (2005). "GangSim: a simulator for grid scheduling studies". Proceedings of the IEEE International Symposium on Cluster Computing and the Grid [19a]Edward Yin (2005). Curve Selection in ECC. San jose University, CS 265. Prof Stamp project
  19. Filho. D. L. G, & Barreto. P. S. L. M. (2006). "Demonstrating Data Possession and Uncheatable Data Transfer," Cryptology ePrint Archive, Report 2006/150, http://eprint. iacr. org/.
  20. Foster I. and Kesselman C. (1999). "The Grid: Blueprint for a New Computing Infrastructure".
  21. Francisco M, Edson M, Joao P, Pedro S, Adolfo G. (2002). "Dealing with security within DEEPSIA Project". In the Proceedings of the WSEAS International Conference on Information Security, Hardware/Software Code sign, E-Commerce and Computer Networks 2002;2431–9.
  22. Gohring N. "Amazon's S3 down for several hours," Online at http://www. pcworld. com/businesscenter/article/142549/amazons s3 down for several hours. html, 2008.
  23. Google App Engine. (2008). available at: http://appengine. google. com. (Accessed on April 2010)
  24. Henri Cohen , Gerhard Frey, Roberto Avanzi, Christophe Doche, Tanja Lange,Kim Nguyen, and Frederik Vercauteren (2006). Handbook of Elliptic and Hyperelliptic Curve Cryptography Chapman & Hall/CRC, Taylor & Francis Group, 6000 Broken Sound Parkway NW, Suite 300 Boca Raton, FL 33487-2742 © 2006.
  25. John, H. (2009). "Security Guidance for Critical Areas of Focus in Cloud Computing", http://www. cloudsecurityalliance. org/guidance/ (Accessed 2 July 2010)
  26. Krautheim, J. F (2010), "Private Virtual Infrastructure for Cloud Computing" University of Maryland, Baltimore County, 1000 Hilltop Circle, Baltimore, MD 21250.
  27. Juels. A. Burton. J & Kaliski. S. (2007). "PORs: Proofs of Retrievability for Large Files," Proc. Of CCS'07, Pp. 584 – 597.
  28. Lalana K, Tim F, & Anupam J. (2002). "Developing secure agent systems using delegation based trust management". In Proceedings of Security of Mobile Multi-Agent Systems Workshop (AAMAS 2002)
  29. Legrand, A. Marchal, L. & Casanova. H. (2003). "Scheduling distributed applications: the SimGrid simulation framework". Proceedings of the 3rd IEEE/ACM International Symposium on Cluster Computing and the Grid
  30. McClure S, Scambray J, Kurtz G. (2003). In: "Hacking exposed: network security secrets and solutions". McGraw-Hill Osborne Media; 2003.
  31. Manchala, D. W. (2000). E-Commerce Trust Matrix and Models [32a]Micheal Rosing (1999). Implementing Elliptic Curve Cryptography. Manning Publications Co. Brucepark Avenue, Greenwhich CT 06830
  32. Microsoft Live Mesh. (2008). available at: http://www. mesh. com. (Accessed on April 2010)
  33. Mills Elinor (2009-01-27). "Cloud computing security forecast: Clear skies". News. cnet. com. http://news. cnet. com/8301-1009_3-10150569-83. html. [34a]Muhammad Yasir Malik (2010). Efficient Implementation of Elliptic Curve Cryptography Using low-power Digital Signal Processor. ISBN 978-89-5519-146-2 ICACT 2010
  34. Randhir Kumar , Akash Anil (2011). Implementation of Elliptical Curve Cryptography. IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 4, No 2.
  35. Schwarz. T. S. J, & Miller. E. L. (2006). "Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage," Proc. of ICDCS '06, pp. 12–12.
  36. Shacham. H, & Waters. B. (2008). "Compact Proofs of Retrievability," Proc. of Asiacrypt '08. [37a](SEC) Standards For Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, September 20, 2000. Version 1. 0
  37. Smith, J. E, and Nair, R. (2005). "Virtual Machines: Versatile platforms for systems and processes". Morgan Kauffmann.
  38. Snyder bill (2010) Cloud Computing: goodbye big Data centers hello Application running in the Cloud,.
  39. Talib, A. M. , Atan, R. , Abdullah, R. & Murad, M. A. A. (2010). Formulate a Security Layer of Cloud Data Storage Framework Based on Multi Agent System Architecture. GSTF International Journal on Computing, ISSN: 2010-2283, Vol. 1, No. 1, 2010.
  40. Wang, C. Wang, Q. Ren, K. and Lou, W. (2009). "Ensuring data storage security in cloud computing,"
  41. Wikipedia, the free encyclopedia of Cloud Computing.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing Cryptography ECC