You are on page 1of 6

Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No.

1, March 2019 1

Security Enhancement and Time Delay


Consumption for Cloud Computing Using AES and
RC6 Algorithm
Madava Krishnan, Haripriya, Arunadevi and Deepthi

Abstract--- Cloud computing is an Internet based


computing. It provides the services to the organizations like
storage, applications and servers. In cloud storage User can
store their data remotely without maintaining local copy of
data. So the integrity verification and time delay consumption
of the data is major problem in cloud storage. We ensure the
data not tampered with other because cloud provider is not
completely trusted. Integrity Verification and time delay
consumption can be managed by without TPA by using AES
and RC6 algorithm.
Index Term--- Cloud Computing, Security, integrity
Verification, Data Storage Correctness, Privacy, Time Delay
Consumption.

I. INTRODUCTION

C LOUD computing is a utility, where users can remotely


store their data into the cloud storage so as to enjoy the
high quality applications and the services. Cloud computing
Fig. 1
So data storage correctness is required for detecting such
kind of unlawful activities on data is an utmost priority issue.
involves delivering hosted services over all the internet. These Data storage correctness scheme classified in two categories
services are broadly divided into the 3 categories: (a) without use of third party auditor (Non TPA) (b) With use
Infrastructure-as-a-Service(IaaS), Platform-as-a-Service(PaaS) of third party auditor (TPA). In case of using TPA, an external
and Software-as-a-Service (SaaS).A cloud service has three Third Party Auditor (TPA) that verifies the data integrity and
distinct characteristics that differentiate it from traditional sends report to user, some time in form of extra hardware or
hosting. The advantage of cloud computing is cost savings. cryptographic coprocessor is required. This hardware scheme
Cloud computing has various security issues like data theft, provides better performance due to dedicated hardware for the
data integrity on cloud server, secure transmission of data, auditing process but has some drawbacks.
integrity verification without much overhead and computation 1. Such as single TTP resulting into bottleneck in the
cost, access rights management and security while sharing file system, TPA is supposed to be a central, independent
to other user. In cloud computing user can store the data & reliable component; it may become bottleneck to
remotely on cloud storage server. Cloud provider is external the entire system. Any unusual activity in TPA may
entity is not completely trusted. Data can be altered and cause entire cloud system to go down or reduction in
temper by unauthorized entity without permission of data the performance.
owner on cloud server. 2. As the data sent from cloud data owner premise is in
How the data owner make sure that his data has not been encrypted form and the required credentials to decrypt
modified by others (or may be by the Cloud provider itself, the same are kept hidden from cloud service provider,
accidently or intentionally). during regulatory compliance, laws which make the
data owner responsible for protection of his data can
be followed
3. Some time with the use of TPA extra hardware or
Madava Krishnan, Computer Science and Engineering, Sree Sakthi cryptographic coprocessor is needed.
Engineering College. 4. During any legal investigation, cloud service provider
Haripriya, Computer Science and Engineering, Sree Sakthi Engineering
College. cannot handover the data to any statutory body
Arunadevi, Computer Science and Engineering, Sree Sakthi Engineering without consulting to data owner.
College. To provide data security in cloud computing we use
Deepthi, Computer Science and Engineering, Sree Sakthi Engineering cryptographic techniques: Cryptography is the science of
College.
DOI:10.9756/BIJSESC.9003 using mathematics to encrypt and decrypt information. Once

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 1, March 2019 2

the information has been encrypted, it can be stored on good for his data.
insecure media or transmitted on an insecure network (like the 3. Some time with the use of TPA extra hardware or
Internet) so that it cannot be read by anyone except the cryptographic coprocessor is needed.
intended recipient. We use Symmetric key and Asymmetric 4. As the data sent from cloud data owner premise is in
key(AES,RC6) algorithm for encryption and decryption of encrypted form and the required credentials to
data. In data storage correction data integrity verification can decrypt the same are kept hidden from cloud service
performed with use of hash function such as RC6 using this provider, during regulatory compliance, laws which
hash function we create unique signature of data for later make the data owner responsible for protection of his
verification of data integrity. data can be followed.
5. During any legal investigation, cloud service provider
II. EXISTING SYSTEM cannot handover the data to any statutory body
In Existing system they use Third party auditor to check the without consulting to data owner.
integrity of data in this Scheme having three components: 6. No file sharing mechanism between cloud user.
7. High Computational and communication cost in
1. Cloud User (CU)
2. Cloud Service Provider (CSP) & Cloud Server (CS) IV. PROPOSED SYSTEM
3. Third party Auditor (TPA)
Without TPA in Cloud Storage

I propose a data storage security model, which intends to


Fig. 2: Third Party Auditor Scheme solve the data security problem, time delay consumption
problem and File sharing problem.
III. PROBLEM IN EXISTING SYSTEM Propose System Contains three Stakeholders Like
many researchers have attended the issue of data storage A. Data owner, who generates and owns the data,
security in cloud which we broadly categorize into two groups possessing all rights about file operation, it can pass
one which make use of trusted third party auditor (TTPA) and on the same to other Cloud data users.
other that do not. Normally TTPA is a reliable independent B. Cloud service provider (CSP), which is the central
component which is trusted by both the cloud users and server core component of the whole system. It also acts as a
many researchers recommend the support of trusted third party cloud data server.
(TTP). By leaving the resource consuming cryptographic C. User, who uses the data based on credentials received
operations on TTP for achieving confidentiality and integrity, from the data owner.
cloud users can be worry-free. But issues such as TTP 1. Data owner generates key using Symmetric Key
becoming bottleneck, data leakage, introduction of new (DES, AES) and Asymmetric key generation (RSA)
vulnerabilities, scalability, accountability, performance algorithm and store that key , and encrypt and
overhead, dynamic data support, extra hardware cost incurred decrypt data using that key stored in database. Data
etc. have motivated many researchers to address the data owner generate hash code (Signature) using
storage security problems without using trusted third party cryptography hash functions Blake on Encrypted file
auditor and store that signature in database.
1. TPA is supposed to be a central, independent & 2. Data owner upload encrypted file on cloud Service
reliable component; it may become bottleneck to the provider (CSP). If later data owner want to verify that
entire system. Any unusual activity in TPA may file on CSP they send request to CSP. So CSP
cause entire cloud system to go down or reduction in calculates hash code for the encrypted file which is
the performance. uploaded by the DO and sends it to DO.
2. Cloud data owner can directly control the 3. DO compare the hash code received by CSP with the
cryptographic operations to be performed on his data actual hash code to check the correctness of data
stored on cloud. Cloud data owner can specify which is stored on the CSP.
privacy level of his data and also choose 4. CSP decrypt file using Symmetric key (AES) and
combinations of cryptographic operations from Asymmetric key (RC6) generation algorithm and
available options instead of TPA to decide what is send to DO. And DO requests for view/download the
file.

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 1, March 2019 3

5. DO Grant file Access Rights (Sharing of file) to other widely symmetric block cipher algorithm used in
cloud user. worldwide. This algorithm has an own particular
6. Propose algorithm are: structure to encrypt and decrypt sensitive data and is
1. AES algorithm 2.RC6 algorithm applied in all over the world. It is extremely difficult
to hackers to get the real data when encrypting by
V. DATA SECURITY & INTEGRITY VERIFYING AES algorithm.
1. Using Cryptographic Algorithm: Cryptography is Till date is not any evidence to crake this algorithm. AES
the mathematics process to encrypt and decrypt has the ability to deal with 3 different key sizes such as AES
information. Once the information has been 128, 192 and 256 bit and each of this ciphers has 128 bit block
encrypted, it can be stored on insecure media or size. It will provide an overview of AES algorithm and explain
transmitted on an insecure network. so that it cannot several crucial features of this algorithm in details and
be read by anyone except the intended recipition. We demonstration some previous researches that have done on it
use Symmetric key of (AES) and Asymmetric key of with comparing to other algorithms such as DES, 3DES.
(RC6) algorithm for encryption and decryption of
data. VI. BLOCK DIAGRAM OF AES
2. AES Algorithm: Advanced Encryption Standard AES is an iterative rather than Faster cipher. It is based on
(AES) algorithm is one on the most common and ‘substitution– permutation network’.

It comprises of a series of linked operations, some of which upload and download files through the internet.
involve replacing inputs by specific outputs (substitutions) and 2) File Uploading and Downloading: User can login
others involve shuffling bits around (permutations). from anywhere using their username and password and
Interestingly, AES performs all its computations on bytes upload file, using their own file key. And later they can
rather than bits. Hence, AES treats the 128 bits of a plaintext download the file using the same key. When uploading the
block as 16 bytes. These 16 bytes are arranged in 4 columns file the content will encrypted using AES encryption
and 4 rows for processing as a matrix format. before saved in to the database. Also the content will be
distributed to different blocks. So the chance for attack and
Unlike DES, the number of rounds in AES is variable and
depends on the length of the key. AES uses 10 rounds for 128- uploading time are reduced. If there occur any
bit keys, 12 rounds for 192-bit keys and 14 rounds for 256-bit unauthorized access an SMS alert will send to the
authorized user.
keys. Each of these rounds uses a different 128-bit round key,
3) Delay Calculation: In real cloud environment due to
which is calculated from the original AES key.
increase in number of users, the data traffic become high.
1) User Registration: Each user has a unique account. This will affect overall system performance. The huge data
Hence, each users have to register initially before they traffic result delay and congestion. In real environment
accessing the cloud system. The registration is done by the different factors causes the delay i.e. size of uploaded file,
user only once to create an account with username and network speed etc. The model proposed here measure the
password. Then they can login into the system from delay occurred when uploading files with different size at
anywhere using the username and password and can also

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 1, March 2019 4

different time in a real cloud platform. When uploading a Where capacity is calculated by the formula [4]:
file initially the file split into different blocks before the
encryption. The size of each block depends on the file size.
Delay metrix is calculated as the sum of delay occurred
during block wise uploading to different location in the If the scheduling policy is Space share-Timeshare or
cloud database. Timeshare- Timeshare, it is determined by the formula (4),
To measure the effect of load balancing can be based on (5):
many factors, but the most important are two factors: load and
load performance. Load is the CPU queue index and CPU
utilization. Performance is the average response time required
by the user. Where capacity is calculated by the formula [5]:
The load balancing algorithm is based on input parameters
such as the configuration of virtual machines, the length of the
cloudlet tasks, the arrival time, the completion time of the
tasks, and then the expected completion time. of each task,
In formulas
expected response time.
(2), (3), (4)
Response time is the processing time plus the cost of the and (5):
request or task transmission time, queued through the network  1 eft(p) is the expected completion time of the
nodes. Expected response time is calculated according to the Cloudlet p.
following formula.  est is the arrival time of Cloudlet p.
where: F: time to complete the task, A: arrival time of the  rl is the total number of instructions the Cloudlet p
task., Tdelay: transfer time of the task . must execute on a processor.
 capacity is the average processing power (in MIPS) of
Because the algorithm that performs load balancing is that
a core for Cloudlet
of Datacenter Broker, the level of the algorithm only affects
 ct is the current simulation time.
the processing time in a local environment of a data center.
 cores(p) is the number of cores required by Cloudlet.
Therefore the communication delay parameter can be omitted,
Calculate average execution time and average response
so Tdelay = 0. Calculate expected task completion time [4]: time of all tasks (without TTP):
The scheduling policy is Spaceshare-Spaceshare or • Average execution time: 284.65 (ms).
Timeshare-Spaceshare, then the formula is defined by the • Average response time: 1686.467 (ms).
formula (2), (3):
VII. WORKING STRUCTURE

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 1, March 2019 5

RC6 Algorithm: We proposed the RC6 block cipher. RC6 Encryption Algorithm: Select a file to store in a cloud
is an improvement of RC5, designed to meet the requirements before apply rc6 algorithm, Read a selected file and convert
of the Advanced Encryption Standard (AES). Similar to RC5, data in to byte array Then perform following steps;
RC6 makes essential use of data.
Key Explanation
Expected Response Time = F – A + Tdelay(1) 1. A key generate according to system time in mille
dependent rotations. New features of RC6 include the use second.
of 4 working registers instead of 2, and the inclusion of integer 2. Store that key in database with file name and pass the
multiplication as an additional primitive operation. The use of key expansion function.
multiplication greatly increases the diffusion achieved per 3. Key expansion function generate key in fixed byte
round, allowing for greater security, fewer rounds, and Format in byte array.
increased throughput. Encryption Function
1. Pass data and key in the form of byte array pass in
VIII. BLOCK DIAGRAM OF RC6 encryption function.
2. Encryption function return encrypted data in the form
of byte array.
3. Write encrypted data in file and store them in cloud.
Decryption Algorithm: Select a file in cloud then
following step will be perform.
1. Access key from database according to file in the
cloud.
2. Pass the key in key expansion function and generate
key in the form of fixed byte array Read data from
selected file and convert encrypted data in byte array.
3. Pass data and key byte array in decryption function.
4. Decryption function returns decrypted data in the
form of byte array then write this data in temporary
file.
5. Now user can view that data from temporary file.
Delay Calculation: In real cloud environment due to
increase in number of users, the data traffic become high. This
will affect overall system performance. The huge data traffic
result delay and congestion. In real environment different
factors causes the delay i.e. size of uploaded file, network
In cryptography, RC6 (Rivest cipher 6) is a symmetric key speed etc. The model proposed here measure the delay
block cipher derived from RC5. It was designed by Ron occurred when uploading files with different size at different
Rivets, Matt Robs haw, Ray Sidney, and Yiqun Lisa Yin to time in a real cloud platform. When uploading a file initially
meet the requirements of the Advanced Encryption Standard the file split into different blocks before encryption. The size
(AES) competition. The algorithm was one of the five of each block depends on the file size. Delay metric is
finalists, and also was submitted to the NESSIE, CRYPTREC calculated as the sum of delay occurred during block wise
projects. It was a patented by RSA Security. uploading to different location in cloud database.
RC6 proper has a block size of 128 bits and supports key The observed delay is calculated using equation, which is
sizes of 128, 192, and 256 bits up to 2040-bits, but, like RC5, the difference between time after uploading and time before
it may be parameterized to support a wide variety of word- uploading. Delay is calculated using the equation 4. It is the
lengths, key sizes, and number of rounds. sum of delay occurred during the block wise upload of file in
three cloud location.
IX. WORKING STRUCTURE
X. CONCLUSION
In this Scheme provides encrypt and decrypt data using
Symmetric (AES) and Asymmetric (RSA) Algorithms and use
hash function for generating hash code. This system provides
high security, lightweight data integrity verification, data
hiding, time delay consumption and secure access right to
other cloud data file requester. In future this proposed scheme
should be enhance for large data style. We provide mechanism
for Cloud Data Requester to access file on Cloud Server. This
scheme work faster and secure to check integrity of data on
cloud server.

ISSN 2277-5099 | © 2019 Bonfring


Bonfring International Journal of Software Engineering and Soft Computing, Vol. 9, No. 1, March 2019 6

REFERENCES
[1] Cloud Security Alliance, “Security Guidance for critical areas of focus
in Cloud ComputingV3.0”
https://cloudsecurityalliance.org/guidance/csaguide.v3.0.pdf
[2] National Institute of Standards and Technology- Computer Security
Resource Center www.csrc.nist.gov
[3] http://en.wikipedia.org/wiki/Cloud_computing
[4] B. Patel Hiren, D.R. Patel, B. Borisaniya and A. Patel, “Data storage
security model for cloud computing”, In International Conference on
Advances in Communication, Network, and Computing, Pp. 37-45,
2012.
[5] C. Wang, Student Member, IEEE, Sherman S. M. Chow, Qian Wang,
Student Member, IEEE, KuiRen, Member, IEEE, and Wenjing Lou,
Member, IEEE “Privacy-Preserving Public Auditing for Secure Cloud
Storage, IEEE-2012, 2013.
[6] W. Cong, Q. Wang, K. Ren and W. Lou, “Privacy-preserving public
auditing for data storage security in cloud computing”, In proceedings
IEEE infocom, Pp. 1-9, 2010.
[7] V. Moorthy and Dr.S. Sivasubramaniam, “Implementing Remote Data
Integrity Checking Protocol for Secured Storage Services with Data
Dynamics and Public Verifiability In Cloud Computing”, IOSR Journal
of Engineering, Vol. 2, No. 3, Pp. 496-500, 2012.
[8] H. Chittaranjan, S. Sanka, M. Rajarajan and S.K. Nair, “Capability-
based cryptographic data access control in cloud computing”,
International Journal of Advanced Networking and Applications, Vol. 3,
No. 3, Pp. 1152-1161, 2011.
[9] G. Rosario and D. Wichs, “Fully Homomorphic Message Authenticators
IBM Research”, TJ Watson, Vol. 23, 2012.
[10] K. Kajendran, J. Jeyaseelan and J. Joshi, “An Approach for secures Data
storage using Cloud Computing”, International Journal of Computer
Trends and Technology, 2011.
[11] L. Wenjun and G. Bai, “Ensuring the data integrity in cloud data
storage”, IEEE International Conference on Cloud Computing and
Intelligence Systems, Pp. 240-243, 2011.
[12] S. Sunil, C. Hota and M. Rajarajan, “Secure data access in cloud
computing”, IEEE 4th International Conference on Internet Multimedia
Services Architecture and Application, Pp. 1-6, 2010.
[13] S. Hovav and B. Waters, “Compact proofs of retrievability”,
International Conference on the Theory and Application of Cryptology
and Information Security, Pp. 90-107, 2008.

ISSN 2277-5099 | © 2019 Bonfring

You might also like