Cargando…

An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment

Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level...

Descripción completa

Detalles Bibliográficos
Autores principales: Muthurajan, Vinothkumar, Narayanasamy, Balaji
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Hindawi Publishing Corporation 2016
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4770155/
https://www.ncbi.nlm.nih.gov/pubmed/26981584
http://dx.doi.org/10.1155/2016/4913015
_version_ 1782418211428368384
author Muthurajan, Vinothkumar
Narayanasamy, Balaji
author_facet Muthurajan, Vinothkumar
Narayanasamy, Balaji
author_sort Muthurajan, Vinothkumar
collection PubMed
description Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level compared to asymmetric key (RSA, AES, and ECC) schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA) to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT) regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.
format Online
Article
Text
id pubmed-4770155
institution National Center for Biotechnology Information
language English
publishDate 2016
publisher Hindawi Publishing Corporation
record_format MEDLINE/PubMed
spelling pubmed-47701552016-03-15 An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment Muthurajan, Vinothkumar Narayanasamy, Balaji ScientificWorldJournal Research Article Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level compared to asymmetric key (RSA, AES, and ECC) schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA) to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT) regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation. Hindawi Publishing Corporation 2016 2016-02-15 /pmc/articles/PMC4770155/ /pubmed/26981584 http://dx.doi.org/10.1155/2016/4913015 Text en Copyright © 2016 V. Muthurajan and B. Narayanasamy. https://creativecommons.org/licenses/by/4.0/ This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
spellingShingle Research Article
Muthurajan, Vinothkumar
Narayanasamy, Balaji
An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title_full An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title_fullStr An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title_full_unstemmed An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title_short An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment
title_sort elliptic curve based schnorr cloud security model in distributed environment
topic Research Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4770155/
https://www.ncbi.nlm.nih.gov/pubmed/26981584
http://dx.doi.org/10.1155/2016/4913015
work_keys_str_mv AT muthurajanvinothkumar anellipticcurvebasedschnorrcloudsecuritymodelindistributedenvironment
AT narayanasamybalaji anellipticcurvebasedschnorrcloudsecuritymodelindistributedenvironment
AT muthurajanvinothkumar ellipticcurvebasedschnorrcloudsecuritymodelindistributedenvironment
AT narayanasamybalaji ellipticcurvebasedschnorrcloudsecuritymodelindistributedenvironment