Open Access   Article Go Back

Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography

D.Pharkkavi 1 , D. Maruthanayagam2

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-2 , Page no. 321-331, Feb-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i2.321331

Online published on Feb 28, 2019

Copyright © D.Pharkkavi, D. Maruthanayagam . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: D.Pharkkavi, D. Maruthanayagam, “Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.2, pp.321-331, 2019.

MLA Style Citation: D.Pharkkavi, D. Maruthanayagam "Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography." International Journal of Computer Sciences and Engineering 7.2 (2019): 321-331.

APA Style Citation: D.Pharkkavi, D. Maruthanayagam, (2019). Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography. International Journal of Computer Sciences and Engineering, 7(2), 321-331.

BibTex Style Citation:
@article{Maruthanayagam_2019,
author = {D.Pharkkavi, D. Maruthanayagam},
title = {Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {2 2019},
volume = {7},
Issue = {2},
month = {2},
year = {2019},
issn = {2347-2693},
pages = {321-331},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3663},
doi = {https://doi.org/10.26438/ijcse/v7i2.321331}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i2.321331}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3663
TI - Time Complexity Analysis of Cloud Data Security: Elliptical Curve and Polynomial Cryptography
T2 - International Journal of Computer Sciences and Engineering
AU - D.Pharkkavi, D. Maruthanayagam
PY - 2019
DA - 2019/02/28
PB - IJCSE, Indore, INDIA
SP - 321-331
IS - 2
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
389 275 downloads 205 downloads
  
  
           

Abstract

Encryption becomes a solution and different encryption techniques which roles a significant part of data security on cloud. Encryption algorithms is to ensure the security of data in cloud computing. Because of a few limitations of pre-existing algorithms, it requires for implementing more efficient techniques for public key cryptosystems. ECC (Elliptic Curve Cryptography) depends upon elliptic curves defined over a finite field. ECC has several features which distinguish it from other cryptosystems, one of that it is relatively generated a new cryptosystem. Several developments in performance have been found out during the last few years for Galois Field operations both in Normal Basis and in Polynomial Basis. On the other hand, there is still some confusion to the relative performance of these new algorithms and very little examples of practical implementations of these new algorithms. Efficient implementations of the basic arithmetic operations in finite fields GF(2m) are need for the applications of coding theory and cryptography. The elements in GF(2m) know how to be characterized in a choice of bases. A variety of basis used to represent field elements has a major impact on the performance of the field arithmetic. The multiplication techniques that make use of polynomial basis representations are very efficient in comparison to the best techniques for multiplication using the other basis representations. In this paper, focuses on user confidentiality and security protection in cloud, and that uses enhanced ECC technique over Galois Field GF(2m). The strong point of the proposed ECPC (Elliptical Curve and Polynomial Cryptography) algorithm is based on the complexity of computing discrete logarithm in a large prime modulus, and the Galois Field allows mathematical operations to mix up data effectively and easily. This technique is mainly used to encrypting and decrypting data to ensure security protection and user confidentiality in the cloud computing. Results show that the performance of ECPC over Galois Field, in two region of evaluation, it has better than the other technique that is used for comparison purpose.

Key-Words / Index Term

Cloud Computing, Security, Cryptography, ECC, RSA, ECDH, ECDSA, Elliptical Curve and Polynomial Cryptography (ECPC)

References

[1]. Wolf Halton, “Security Solutions for Cloud Computing”, July 15, 2010.
[2]. Wolf Halton, Opensource and security on “Security Issues and Solutions in Cloud Computing”, July 25, 2010, wolf in cloud computing, Tech Security.
[3]. L. Arockiam, S. Monikandan « Data Security and Privacy in Cloud Storage using Hybrid Symmetric Encryption Algorithm » International Journal of Advanced Research in Computer and Communication Engineering Vol. 2, Issue 8, August 2013
[4]. Ponemon Institute and CA “Security of cloud computing Users: A study of Practitioners in the US & Europe”. May 12, 2010.
[5]. Ryan K L Ko, Peter Jagadpramana, Miranda Mowbray, Siani Pearson, Markus Kirchberg , Qianhui Liang , Bu Sung Lee, “TrustCloud: A Framework for Accountability and Trust in Cloud Computing” 2011 IEEE World Congress on Services.
[6]. Muhammad Rizwan Asghar, Mihaela Ion, Bruno Crispo, “ESPOON Enforcing Encrypted Security Policies in Outsourced Environment”, 2011 Sixth International Conference on Availability, Reliability and Security.
[7]. Xu Huang, Pritam Gajkumar Shah and Dharmendra Sharma, “Multi-Agent System Protecting from Attacking with Elliptic Curve Cryptography,” the 2nd International Symposium on Intelligent Decision Technologies, Baltimore, USA, 28-30 July 2010.
[8]. Xu Huang, Pritam Shah, and Dharmendra Sharma, “Minimizing hamming weight based on 1‟s complement of binary numbers over GF (2m),” IEEE 12th International Conference on Advanced Communication Technology, Phoenix Park, Korea Feb 7-10, 2010. ISBN 978-89-5519-146-2, pp.1226-1230.
[9]. Xu Huang, Pritam Shah, and Dharmendra Sharma, “Fast Algorithm in ECC for Wireless Sensor Network,” The International MultiConference of Engineers and Computer Scientists 2010, Hong Kong, 17-19 March 2010. Proceeding 818-822.
[10]. Pritam Gajkumar Shah, Xu Huang, Dharmendra Sharma, “Analytical study of implementation issues of elliptical curve cryptography for wireless sensor networks,” The 3rd International Workshop on RFID & WSN and its Industrial Applications, in conjunction with IEEE AINA 2010, April 20-23, 2010, Perth, Australia.
[11]. Omura, J.K., Massey, J.L.: Computational method and apparatus for finite field arithmetic, United States Patent 4,587,627 (1986)
[12]. Robert, J., McEliece: Finite Fields for Computer Scientists and Engineers. The Kluwer International Series in engineering and computer science. Kluwer Academic Publishers, Dordrecht (1987)
[13]. Karatsuba, A., Ofman, Y.: Multiplication of multidigit numbers on automata. Sov. Transaction Info. Theory 7(7), 595–596 (1963)
[14]. Rodriguez-Henriquez, F., Kog, Q.K.: On Fully Parallel Karatsuba Multipliers for GF (2m).In: International Conference on Computer Science and Technology (CST), pp. 405–410 (2003)
[15]. Setiadi, I., Kistijantoro, A.I. and Miyaji, A. (2015) Elliptic Curve Cryptography: Algorithms and Implementation Analysis over Coordinate Systems. 2015 2nd International Conference on Advanced Informatics: Concepts , Theory and Applications, Chonburi, 19-22 August 2015, 1-6. https://doi.org/10.1109/icaicta.2015.7335349
[16]. J. Krasner “Using Elliptic Curve Cryptography (ECC) for Enhanced Embedded Security –Financial Advantages of ECC over RSA or Diffie-Hellman (DH)” Embedded Market Forecasters American Technology International, Inc. November 2004
[17]. D. Hankerson, A. Menezes, S. Vanstone, “Guide to Elliptic Curve Cryptography”Ch- , Pp 76-78 Springer, 2004.
[18]. Garg, V. and Ri, S.R. (2012) Improved Diffie-Hellman Algorithm for Network Security Enhancement. International Journal of Computer Technology and Applications , 3, 1327-1331.
[19]. Setiadi, I., Kistijantoro, A.I. and Miyaji, A. (2015) Elliptic Curve Cryptography: Algorithms and Implementation Analysis over Coordinate Systems. 2015 2nd International Conference on Advanced Informatics: Concepts , Theory and Applications, Chonburi, 19-22 August 2015, 1-6. https://doi.org/10.1109/icaicta.2015.7335349