Cryptographic Solutions for Data Security in Cloud Computing:

A Run Time Trend-based Comparison of NCS, ERSA, and EHS

Authors

  • John Kwao Dawson Computer Science Department, Sunyani Technical University, Sunyani, Ghana
  • Frimpong Twum Computer Science Department, Kwame Nkrumah University of Science and Technology, Kumasi, Ghana
  • James Benjamin Hayfron Acquah Computer Science Department, Sunyani Technical University, Sunyani, Ghana
  • Yaw Marfo Missah Computer Science Department, Kwame Nkrumah University of Science and Technology, Kumasi, Ghana

DOI:

https://doi.org/10.13052/jcsm2245-1439.1324

Keywords:

Non-deterministic, cryptography, execution time, Encryption, Decryption, throughput

Abstract

Due to the recent explosion in the amount of data being created by various social media platforms, e-commerce websites, and other businesses, a paradigm shift from on-site data centers to the cloud is required. Concerns about privacy and secrecy have been a major obstacle to the mainstream adoption of cloud computing. The best approach to protect the confidentiality and privacy of cloud data is by using cryptographic techniques. Researchers have developed several cryptographic algorithms, but they all have lengthy, linear, predictable, memory-intensive execution times. The performance of the CPU, memory, run-time trend, and throughput of the three cryptographic schemes: Enhanced RSA (ERSA), Non-Deterministic Cryptographic Scheme (NCS), and Enhanced Homomorphic Scheme (EHS) are compared using RAsys. The experiment’s results demonstrated that NCS and EHS produced non-linear and non-deterministic run times. Again, NCS and EHS produced the lowest throughput and memory consumption for text and numeric data types when data sizes of 5n*102(KB(∈1,2,4,10,20,40) were processed. However, ERSA produced a run-time trend that was deterministic, linear, and predictable

Downloads

Download data is not yet available.

Author Biographies

John Kwao Dawson, Computer Science Department, Sunyani Technical University, Sunyani, Ghana

John Kwao Dawson is a PhD candidate in Computer Science at the Kwame Nkrumah University of Science and Technology. He holds a Master of Philosophy in Information Technology and Bachelor of Education in Information Technology from the Kwame Nkrumah University of Science and Technology and University of Education Winneba, respectively. His area of research is cloud computing, algorithm design, machine learning, artificial intelligence and data and network security.

Frimpong Twum, Computer Science Department, Kwame Nkrumah University of Science and Technology, Kumasi, Ghana

Frimpong Twum received his BSc (hons.) in Electrical and Electronic Engineering and MSc in Internet and Multimedia Engineering from the London South Bank University, in 2004 and 2007, respectively. He also received his MSc in Information System from the Roehampton University, London, in 2011. He completed his PhD in Computer Science from the KNUST, Ghana, in 2017 with a specialization in Computer Security. He is currently a Senior Lecturer at the Department of Computer Science, KNUST.

James Benjamin Hayfron Acquah, Computer Science Department, Sunyani Technical University, Sunyani, Ghana

James Benjamin Hayfron-Acquah is the Head of the Department of Computer Science. He had his first degree in Computer Science from the Kwame Nkrumah University of Science and Technology (KNUST), in 1991. He then proceeded to have his Master’s in Computer Science and Application at the Shanghai University of Science and Technology (SUST), Shanghai, China, in 1996. He obtained his PhD from the Southampton University in the UK, in 2003. He joined the KNUST in March 1996 as a Lecturer. He was promoted to a Senior Lecturer in 2004 and Associate Professor in 2015.

Yaw Marfo Missah, Computer Science Department, Kwame Nkrumah University of Science and Technology, Kumasi, Ghana

Yaw Marfo Missah is a Lecturer in the Computer Science Department of Kwame Nkrumah University of Science and Technology. He obtained his PhD in Computer Science (DCS) in Enterprise Information System in 2013, Master of Science (MSIT) in Information Technology in 2004, and Bachelor of Science (BSc) in Computer Science in 2000.

References

M. Tajammul, R. Parveen and I. A. Tayubi, “Comparative Analysis of Security Algorithms used in Cloud Computing,” 2021 8th International Conference on Computing for Sustainable Global Development (INDIACom), 2021, pp. 875–880.

I. A. Ibrahim and M. Bassiouni, “Improvement of job completion time in data-intensive cloud computing applications,” Journal of Cloud Computing, vol. 9, no. 1, Feb. 2020, DOI: 10.1186/s13677-019-0139-6.

B. Seth et al., “Secure Cloud Data Storage System using Hybrid Paillier-Blowfish Algorithm,” Computers, Materials & Continua, vol. 67, no. 1, pp. 779–798, 2021, DOI: 10.32604/cmc.2021.014466.

R. Maeser, “Analyzing CSP Trustworthiness and Predicting Cloud Service Performance,” IEEE Open Journal of the Computer Society, vol. 1, pp. 73–85, 2020, DOI: 10.1109/ojcs.2020.2994095.

J. Hassan et al., “The Rise of Cloud Computing: Data Protection, Privacy, and Open Research Challenges-A Systematic Literature Review (SLR),” Computational intelligence and neuroscience, vol. 2022, p. 8303504, Jun. 2022, DOI: 10.1155/2022/8303504.

Y.-K. Kim, H.-J. Kim, H. Lee, and J.-W. Chang, “Privacy-preserving parallel kNN classification algorithm using index-based filtering in cloud computing,” PLOS ONE, vol. 17, no. 5, p. e0267908, May 2022, DOI: 10.1371/journal.pone.0267908.

M. Mustafa, M. Alshare, D. Bhargava, R. Neware, B. Singh, and P. Ngulube, “Perceived Security Risk Based on Moderating Factors for Blockchain Technology Applications in Cloud Storage to Achieve Secure Healthcare Systems,” Computational and Mathematical Methods in Medicine, vol. 2022, pp. 1–10, Jan. 2022, DOI: 10.1155/2022/ 6112815.

Y. Al-Issa, M. A. Ottom, and A. Tamrawi, “eHealth Cloud Security Challenges: A Survey,” Journal of Healthcare Engineering, vol. 2019, pp. 1–15, Sep. 2019, DOI: 10.1155/2019/7516035.

M. Hussein, M. Mousa, and M. Alqarni, “A placement architecture for a container as a service (CaaS) in a cloud environment,” Journal of Cloud Computing, vol. 8, no. 1, 2019. Available: 10.1186/s13677–019-0131–1.

P. Kulkarni, R. Khanai, and G. Bindagi, “A Comparative Analysis of Hybrid Encryption Technique for Images in the Cloud Environment,” 2020 International Conference on Communication and Signal Processing (ICCSP), Jul. 2020, DOI: 10.1109/iccsp48568.2020.9182153.

R. K. Nema, A. K. Saxena and R. Srivastava, “Survey of the Security Algorithms over Cloud Environment to Protect Information,” 2022 10th International Conference on Emerging Trends in Engineering and Technology – Signal and Information Processing (ICETET-SIP-22), 2022, pp. 1–6, DOI: 10.1109/ICETET-SIP-2254415.2022.9791643.

S. Mittal et al., “Using Identity-Based Cryptography as a Foundation for an Effective and Secure Cloud Model for E-Health,” Computational Intelligence and Neuroscience, vol. 2022, pp. 1–8, Apr. 2022, DOI: 10.1155/2022/7016554.

P. Kumar, A. Suresh, V. Anbarasu, S. P. Anandaraj, and S. Udayakumar, “A decentralized secured grid integration system using APEBC technique with multi-access AI framework,” Sustainable Computing: Informatics and Systems, vol. 35, p. 100777, Sep. 2022, DOI: 10.1016/ j.suscom.2022.100777.

M. Abu-Faraj, A. Al-Hyari, K. Aldebei, Z. A. Alqadi and B. Al-Ahmad, “Rotation Left Digits to Enhance the Security Level of Message Blocks Cryptography,” in IEEE Access, vol. 10, pp. 69388–69397, 2022, DOI: 10.1109/ACCESS.2022.3187317.

P. Chinnasamy and P. Deepalakshmi, “HCAC-EHR: hybrid cryptographic access control for secure EHR retrieval in healthcare cloud,” Journal of Ambient Intelligence and Humanized Computing, Feb. 2021, DOI: 10.1007/s12652-021-02942-2.

S. Mittal et al., “Using Identity-Based Cryptography as a Foundation for an Effective and Secure Cloud Model for E-Health,” Computational Intelligence and Neuroscience, vol. 2022, pp. 1–8, Apr. 2022, DOI: 10.1155/2022/7016554.

C. Mangla, S. Rani, and H. K. Atiglah, “Secure Data Transmission Using Quantum Cryptography in Fog Computing,” Wireless Communications and Mobile Computing, vol. 2022, pp. 1–8, Jan. 2022, DOI: 10.1155/2022/3426811.

J. K. Dawson, F. Twum, J. B. H. Acquah, Y. M. Missah, and B. B. K. Ayawli, “An enhanced RSA algorithm using Gaussian interpolation formula,” International Journal of Computer Aided Engineering and Technology, vol. 16, no. 4, p. 534, 2022, DOI: 10.1504/ijcaet.2022.123996.

J. K. Dawson, F. Twum, J. H. Acquah, and Y. M. Missah, “Ensuring Confidentiality and Privacy of Cloud Data Using a Non-Deterministic Cryptographic Scheme,” Ploseone, DOI: 10.1371/journal.pone.0274628

J. K. Dawson, F. Twum, J. H. Acquah, and Y. M. Missah, “Ensuring privacy and confidentiality of data on the cloud using an enhanced homomorphism scheme,” Informatica, vol. 46, no. 8, Nov. 2022, DOI: 10.31449/inf.v46i8.4305.

L. Liu, M. Cao, and Y. Sun, “A fusion data security protection scheme for sensitive E-documents in the open network environment,” PLOS ONE, vol. 16, no. 12, p. e0258464, Dec. 2021, DOI: 10.1371/journal.pone.0258464.

R. ALmarwani, N. Zhang, and J. Garside, “An effective, secure and efficient tagging method for integrity protection of outsourced data in a public cloud storage,” PLOS ONE, vol. 15, no. 11, p. e0241236, Nov. 2020, DOI: 10.1371/journal.pone.0241236.

M. Tahir, M. Sardaraz, Z. Mehmood, and S. Muhammad, “CryptoGA: a cryptosystem based on genetic algorithm for cloud data security,” Cluster Computing, Jul. 2020, DOI: 10.1007/s10586-020-03157-4.

J. Shen, H. Yang, P. Vijayakumar, and N. Kumar, “A Privacy-Preserving and Untraceable Group Data Sharing Scheme in Cloud Computing,” in IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 4, pp. 2198–2210, 1 July–Aug. 2022, DOI: 10.1109/TDSC.2021.3050517.

R. Adee and H. Mouratidis, “A Dynamic Four-Step Data Security Model for Data in Cloud Computing Based on Cryptography and Steganography,” Sensors, vol. 22, no. 3, p. 1109, Feb. 2022, DOI: 10.3390/s22031109.

F. Thabit, A. P. S. Alhomdy, A. H. A. Al-Ahdal, and P. D. S. Jagtap, “A new lightweight cryptographic algorithm for enhancing data security in cloud computing,” Global Transitions Proceedings, vol. 2, no. 1, pp. 91–99, Jun. 2021, DOI: 10.1016/j.gltp.2021.01.013.

“Kaggle Datasets”, Kaggle.com, 2022. [Online]. Available: https://www.kaggle.com/datasets/morriswongch/kaggle-datasets. [Accessed: 27-Sep-2022].

K. Loyka, H. Zhou, and S. P. Khatri, “A Homomorphic Encryption Scheme Based on Affine Transforms,” Proceedings of 2018 on Great Lakes Symposium on VLSI, May 2018, DOI: 10.1145/3194554.3194585.

Y.-K. Kim, H.-J. Kim, H. Lee, and J.-W. Chang, “Privacy-preserving parallel kNN classification algorithm using index-based filtering in cloud computing,” PLOS ONE, vol. 17, no. 5, p. e0267908, May 2022, DOI: 10.1371/journal.pone.0267908.

Q. Sun, K. Lin, C. Si, Y. Xu, S. Li and P. Gope, “A Secure and Anonymous Communicate Scheme over the Internet of Things,” ACM Transactions on Sensor Networks, vol. 18, no. 3, pp. 1–21, 2022. Available: 10.1145/ 3508392 [Accessed 28 September 2022].

M. Papaioannou et al., “A Survey on Security Threats and Countermeasures in Internet of Medical Things (IoMT),” Transactions on Emerging Telecommunications Technologies, vol. 33, no. 6, 2020. Available: 10.1002/ett.4049 [Accessed 28 September 2022].

W. Liu, W. Feng, M. Huang, Y. Xu, and X. Zheng, “STEB: A secure service trading ecosystem based on blockchain,” PLOS ONE, vol. 17, no. 6, p. e0267914, Jun. 2022, DOI: 10.1371/journal.pone.0267914.

R. Masram, V. Shahare, J. Abraham, and R. Moona, “Analysis and Comparison of Symmetric Key Cryptographic Algorithms Based on Various File Features,” International Journal of Network Security & Its Applications, vol. 6, no. 4, pp. 43–52, Jul. 2014, DOI: 10.5121/ijnsa.2014.6404.

A. Banerjee, M. Hasan, Md. A. Rahman, and R. Chapagain, “CLOAK: A Stream Cipher Based Encryption Protocol for Mobile Cloud Computing,” IEEE Access, vol. 5, pp. 17678–17691, 2017, DOI: 10.1109/ access.2017.2744670.

M. Abd Zaid and S. Hassan, “Proposal Framework to Light Weight Cryptography Primitives,” Engineering and Technology Journal, vol. 40, no. 4, pp. 516–526, Apr. 2022, DOI: 10.30684/etj.v40i4.1679.

R. Serrano, C. Duran, M. Sarmiento, C.-K. Pham, and T.-T. Hoang, “ChaCha20–Poly1305 Authenticated Encryption with Additional Data for Transport Layer Security 1.3,” Cryptography, vol. 6, no. 2, p. 30, Jun. 2022, DOI: 10.3390/cryptography6020030.

H. H. Alyas and A. A. Abdullah, “Enhancement the ChaCha20 Encryption Algorithm Based on Chaotic Maps,” Lecture Notes in Networks and Systems, pp. 91–107, 2021, DOI: 10.1007/978–981-16–0666-3_10.

M. Panda and A. Nag, “Plain Text Encryption Using AES, DES, and SALSA20 by Java Based Bouncy Castle API on Windows and Linux,” 2015 Second International Conference on Advances in Computing and Communication Engineering, 2015, pp. 541–548, DOI: 10.1109/ ICACCE.2015.130.

M. H. Alrowaithy, “Performance-efficient cryptographic primitives in constrained devices,” theses.ncl.ac.uk, 2021. http://theses.ncl.ac.UK/jspui/handle/10443/5545 (accessed Oct. 22, 2022).

P. Yadav, I. Gupta, and S. K. Murthy, “Study and analysis of eSTREAM cipher Salsa and ChaCha,” 2016 IEEE International Conference on Engineering and Technology (ICETECH), 2016, pp. 90–94, DOI: 10.1109/ICETECH.2016.7569218.

A. Salkanovic, S. Ljubic, L. Stankovic, and J. Lerga, “Analysis of Cryptography Algorithms Implemented in Android Mobile Application,” Information Technology and Control, vol. 50, no. 4, pp. 786–807, Dec. 2021, DOI: 10.5755/j01.itc.50.4.29464.

P. Singh and K. Deshpande, “Performance evaluation of cryptographicciphers on IoT devices,” 2018. [Online]. Available: https://arxiv.org/ftp/arxiv/papers/1812/1812.02220.pdf.

Downloads

Published

2024-02-12

How to Cite

1.
Dawson JK, Twum F, Acquah JBH, Missah YM. Cryptographic Solutions for Data Security in Cloud Computing: : A Run Time Trend-based Comparison of NCS, ERSA, and EHS. JCSANDM [Internet]. 2024 Feb. 12 [cited 2024 Apr. 28];13(02):265-82. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/22861

Issue

Section

Articles