DOI QR코드

DOI QR Code

A Survey on Cloud Storage System Security via Encryption Mechanisms

  • Alsuwat, Wejdan (Department of Computer Science, College of Computer and Information Systems, Umm Al-Qura University) ;
  • Alsuwat, Hatim (Department of Computer Science, College of Computer and Information Systems, Umm Al-Qura University)
  • Received : 2022.06.05
  • Published : 2022.06.30

Abstract

Cloud computing is the latest approach that is developed for reducing the storage of space to store the data and helps the quick sharing of the data. An increase in the cloud computing users is observed that is also making the users be prone to hacker's attacks. To increase the efficiency of cloud storage encryption mechanisms are used. The encryption techniques that are discussed in this survey paper are searchable encryption, attribute-based, Identity-based encryption, homomorphic encryption, and cloud DES algorithms. There are several limitations and disadvantages of each of the given techniques and they are discussed in this survey paper. Techniques are found to be effective and they can increase the security of cloud storage systems.

Keywords

References

  1. S. Ashwini, "(PDF) Research Paper on Cloud Computing," ResearchGate. https://www.researchgate.net/publication/352477780_Research_Paper_on_Cloud_Computing (accessed Mar. 18, 2022).
  2. G. Novkovic, "Control Engineering | Five characteristics of cloud computing," Control Engineering, Aug. 11, 2017. http://blog.mesa.org/2017/08/manufacturing-in-cloud-part-ii-5.html (accessed Mar. 18, 2022).
  3. Y. Cai, W. Lu, L. Wang, and W. Xing, "Cloud Computing Research Analysis Using Bibliometric Method," Int. J. Soft. Eng. Knowl. Eng., vol. 25, no. 03, pp. 551-571, Apr. 2015, doi: 10.1142/S0218194015400203.
  4. M. Ramzan, M. S. Farooq, A. Zamir, W. Akhtar, M. Ilyas, and H. U. Khan, "An Analysis of Issues for Adoption of Cloud Computing in Telecom Industries," Engineering, Technology & Applied Science Research, vol. 8, no. 4, Art. no. 4, Aug. 2018, doi: 10.48084/etasr.2101.
  5. S. U. Khan, H. U. Khan, N. Ullah, and R. A. Khan, "Challenges and Their Practices in Adoption of Hybrid Cloud Computing: An Analytical Hierarchy Approach," Security and Communication Networks, vol. 2021, p. e1024139, Sep. 2021, doi: 10.1155/2021/1024139.
  6. K. Hashizume, D. G. Rosado, E. Fernandez-Medina, and E. B. Fernandez, "An analysis of security issues for cloud computing," Journal of Internet Services and Applications, vol. 4, no. 1, p. 5, Feb. 2013, doi: 10.1186/1869-0238-4-5.
  7. S. .R and C. Banupriya, "A SURVEY ON CRYPTOGRAPHIC CLOUD STORAGE TECHNIQUES," Oct. 2020, doi: 10.5281/zenodo.829787.
  8. G. Wang, C. Liu, Y. Dong, P. Han, H. Pan, and B. Fang, "IDCrypt: A Multi-User Searchable Symmetric Encryption Scheme for Cloud Applications," IEEE Access, vol. 6, pp. 2908-2921, 2018, doi: 10.1109/ACCESS.2017.2786026.
  9. Y. Wang, J. Wang, and X. Chen, "Secure searchable encryption: a survey," J. Commun. Inf. Netw., vol. 1, no. 4, pp. 52-65, Dec. 2016, doi: 10.1007/BF03391580.
  10. C. Bosch, P. Hartel, W. Jonker, and A. Peter, "A Survey of Provably Secure Searchable Encryption," ACM Comput. Surv., vol. 47, no. 2, p. 18:1-18:51, Aug. 2014, doi: 10.1145/2636328.
  11. M. I. Salam et al., "Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage," Human-centric Computing and Information Sciences, vol. 5, no. 1, p. 19, Jul. 2015, doi: 10.1186/s13673-015-0039-9.
  12. J. Li, X. Niu, and J. S. Sun, "A Practical Searchable Symmetric Encryption Scheme for Smart Grid Data," arXiv:1808.00645 [cs], Oct. 2018, Accessed: Mar. 18, 2022. [Online]. Available: http://arxiv.org/abs/1808.00645
  13. S. U. Khan, H. U. Khan, N. Ullah, and R. A. Khan, "Challenges and Their Practices in Adoption of Hybrid Cloud Computing: An Analytical Hierarchy Approach," Security and Communication Networks, vol. 2021, p. e1024139, Sep. 2021, doi: 10.1155/2021/1024139.
  14. K. S. Kim, M. Kim, D. Lee, J. H. Park, and W.-H. Kim, "Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates," in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas Texas USA, Oct. 2017, pp. 1449-1463. doi: 10.1145/3133956.3133970.
  15. S. Kamara and K. Lauter, "Cryptographic Cloud Storage," Jan. 2010, pp. 136-149. doi: 10.1007/978-3-642-14992-4_13.
  16. B. Vankudoth, "(PDF) Homomorphic Encryption Techniques for securing Data in Cloud Computing: A Survey," ResearchGate, doi: 10.5120/ijca2017913063.
  17. G. Yang, "Homomorphic Encryption Technology for Cloud Computing," Procedia Computer Science, vol. 154, pp. 73-83, Jan. 2019, doi: 10.1016/j.procs.2019.06.012.
  18. A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, "A Survey on Homomorphic Encryption Schemes: Theory and Implementation," arXiv:1704.03578 [cs], Oct. 2017, Accessed: Mar. 19, 2022. [Online]. Available: http://arxiv.org/abs/1704.03578
  19. Y.-F. Tseng and C.-I. Fan, "Anonymous Multireceiver Identity-Based Encryption against Chosen-Ciphertext Attacks with Tight Reduction in the Standard Model," Security and Communication Networks, vol. 2021, p. e5519721, Jun. 2021, doi: 10.1155/2021/5519721.
  20. P. H. D, "Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey."
  21. N. Chaudhari, M. Saini, A. Kumar, and P. Govindaraj, "A Review on Attribute Based Encryption," Dec. 2016, pp. 380-385. doi: 10.1109/CICN.2016.81.
  22. F. Meng, L. Cheng, and M. Wang, "Ciphertext-policy attribute-based encryption with hidden sensitive policy from keyword search techniques in smart city," EURASIP Journal on Wireless Communications and Networking, vol. 2021, no. 1, p. 20, Feb. 2021, doi: 10.1186/s13638-020-01875-2.
  23. M. U. Aftab et al., "Traditional and Hybrid Access Control Models: A Detailed Survey," Security and Communication Networks, vol. 2022, p. e1560885, Feb. 2022, doi: 10.1155/2022/1560885.
  24. B. Jayant.D, U. A, A. S, and M. G, "Analysis of DAC MAC RBAC Access Control based Models for Security," International Journal of Computer Applications, vol. 104, pp. 6-13, Oct. 2014, doi: 10.5120/18196-9115.
  25. D. Chang, W. Sun, Y. Yang, and T. Wang, "A Dynamic Access Control Method for SDN," Journal of Computer and Communications, vol. 7, no. 10, Art. no. 10, Oct. 2019, doi: 10.4236/jcc.2019.710010.
  26. M. Basri, H. Mawengkang, and E. M. Zamzami, "Cloud Computing Security Model with Combination of Data Encryption Standard Algorithm (DES) and Least Significant Bit (LSB)," J. Phys.: Conf. Ser., vol. 970, p. 012027, Mar. 2018, doi: 10.1088/1742-6596/970/1/012027.
  27. S. Mewada, A. Sharivastava, P. Sharma, S. Gautam, and N. Purohit, "Performance Analysis of Encryption Algorithm in Cloud Computing," Nov. 2016. doi: 10.13140/RG.2.2.29836.51840.
  28. N. Al-gohany and S. Almotairi, "Comparative Study of Database Security In Cloud Computing Using AES and DES Encryption Algorithms," Journal of Information Security and Cybercrimes Research, vol. 2, Jan. 2019, doi: 10.26735/16587790.2019.004.