Advances in Data Security in Cryptography

[{“box”:0,”content”:”[if 992 equals=”Open Access”]

n

Open Access

n

[/if 992]n

n

Year : April 4, 2024 at 2:00 pm | [if 1553 equals=””] Volume :12 [else] Volume :12[/if 1553] | [if 424 equals=”Regular Issue”]Issue[/if 424][if 424 equals=”Special Issue”]Special Issue[/if 424] [if 424 equals=”Conference”][/if 424] : 01 | Page : –

n

n

n

n

n

n

By

n

    n t

    [foreach 286]n

    n

    Mohit Shrivastava, Kanchan Mishra

  1. [/foreach]

    n

n

n[if 2099 not_equal=”Yes”]n

    [foreach 286] [if 1175 not_equal=””]n t

  1. HOD, Assistant Professor, Department of Computer & Science, Vipra Kala, Vanijya Avam Sharirik Shiksha Mahavidyalaya, Raipur, Department of Mathematics, Vipra Kala, Vanijya Avam Sharirik Shiksha Mahavidyalaya, Raipur, Chhattisgarh, Chhattisgarh, India, India
  2. n[/if 1175][/foreach]

[/if 2099][if 2099 equals=”Yes”][/if 2099]nn

n

Abstract

nIn the ultra modern period evaluation of networking and wireless networks has come in information and communication technology, there are so numerous effects that gives installation to deal with this technology using internet, growing strongly during the last several decades, data security has come a main concern for anyone connected to the web. Data security ensures that our data can only be accessed by authorized recipients and prevents any unauthorized access or alteration of the data. We punctuate the strengths and sins of state-of-the- art ways, and conclude that, while no single approach is likely to crop as a tableware pellet. Therefore, the key is to combine different tackle and software ways to work in confluence using partitioned calculating wherein a calculation is resolve across different cryptographic ways precisely, so as not to compromise security. We punctuate some recent work in that direction. The significant volume, rapid pace, and diverse nature of this data pose a security risk. Given the constraints of IoT devices such as low power and limited computational speed, traditional encryption methods like DES, 3DES, and AES are too complex for implementation. Therefore, there is a necessity to create lightweight encryption algorithms tailored for IoT devices to ensure secure communication and data transmission within IoT environments. Cryptographic and steganographic techniques are employed to safeguard data transmitted over the internet.

n

n

n

Keywords: Cryptography, Security, Encryption, Decryption, Big data

n[if 424 equals=”Regular Issue”][This article belongs to Journal Of Network security(jons)]

n

[/if 424][if 424 equals=”Special Issue”][This article belongs to Special Issue under section in Journal Of Network security(jons)][/if 424][if 424 equals=”Conference”]This article belongs to Conference [/if 424]

n

n

n

How to cite this article: Mohit Shrivastava, Kanchan Mishra Advances in Data Security in Cryptography jons April 4, 2024; 12:-

n

How to cite this URL: Mohit Shrivastava, Kanchan Mishra Advances in Data Security in Cryptography jons April 4, 2024 {cited April 4, 2024};12:-. Available from: https://journals.stmjournals.com/jons/article=April 4, 2024/view=0

n


n[if 992 equals=”Open Access”] Full Text PDF Download[else] nvar fieldValue = “[user_role]”;nif (fieldValue == ‘indexingbodies’) {n document.write(‘Full Text PDF‘);n }nelse if (fieldValue == ‘administrator’) { document.write(‘Full Text PDF‘); }nelse if (fieldValue == ‘jons’) { document.write(‘Full Text PDF‘); }n else { document.write(‘ ‘); }n [/if 992] [if 379 not_equal=””]n

Browse Figures

n

n

[foreach 379]n

n[/foreach]n

nn

n

n[/if 379]n

n

References

n[if 1104 equals=””]n

[1] Hacigümüş H, Iyer B, Li C, Mehrotra S. Executing SQL over encrypted data in the database-service-provider model. InProceedings of the 2002 ACM SIGMOD international conference on Management of data 2002 Jun 3 (pp. 216-227).
[2] Agrawal R, Kiernan J, Srikant R, Xu Y. Order preserving encryption for numeric data. InProceedings of the 2004 ACM SIGMOD international conference on Management of data 2004 Jun 13 (pp. 563-574).
[3] Bellare M, Boldyreva A, O’Neill A. Deterministic and efficiently searchable encryption. InAdvances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007. Proceedings 27 2007 (pp. 535-552). Springer Berlin Heidelberg.
[4] S. Goldwasser et al., “Probabilistic encryption,” J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270–299, 1984.
[5] C. Gentry, A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009.
[6] D. X. Song et al., “Practical techniques for searches on encrypted data,” in IEEE SP, pp. 44–55, 2000.
[7] R. Curtmola et al., “Searchable symmetric encryption: Improved definitions and efficient constructions,” JCS, vol. 19, pp. 895–934, 2011.
[8] R. A. Popa et al., “CryptDB: processing queries on an encrypted database,” Commun. ACM, vol. 55, no. 9, pp. 103–111, 2012.
[9] S. Tu et al., “Processing analytical queries over encrypted data,” PVLDB, vol. 6, no. 5, pp. 289–300, 2013.
[10] S. Bajaj et al., “Correctdb: SQL engine with practical query authentication,” PVLDB, vol. 6, no. 7, pp. 529–540, 2013.
[11] M. Egorov and M. Wilkison, “ZeroDB white paper,” CoRR, vol. abs/1602.07168, 2016.
[12] S. D. Tetali et al., “MrCrypt: static analysis for secure cloud computations,” in OOPSLA, pp. 271–286, 2013.
[13] Amazon Aurora, available at:https://aws.amazon.com/rds/aurora/.
[14] MariaDB, available at:https://mariadb.com/.
[15] S. Bajaj et al., “TrustedDB: A trusted hardware-based database with privacy and data confidentiality,” IEEE TKDE, vol. 26, no. 3.
[16] A. Arasu et al., “Orthogonal security with cipherbase,” in CIDR, 2013.
[17] R. Sion, “Secure data outsourcing,” in VLDB, pp. 1431–1432, 2007.
[18] A. Arasu et al., “Querying encrypted data,” in ICDE, 2013.
[19] A. Arasu et al., “Querying encrypted data,” in SIGMOD, 2014.
[20] V. Costan et al., “Intel SGX explained,” IACR ePrint Archive, 2016.
[21] D. Agrawal et al., “Secure and privacy-preserving database services in the cloud,” in ICDE, pp. 1268–1271, 2013.
[22] C. Sahin et al., “Data security and privacy for outsourced data in the cloud,” in ICDE, pp. 1731–1734, 2018.
[23] SHAttered . Shattered.io. 2017 . Available from: https://shattered.io/ ‌
[24] URL Shortener, Branded Short Links & Analytics | TinyURL . Tinyurl.com. 2024 . Available from: https://tinyurl.com/app ‌
[25] A. Shamir, “How to share a secret,” Commun.ACM, vol. 22, 1979.
[26] A. Beimel, “Secret-sharing schemes: A survey,” in IWCC, 2011.
[27] N. Gilboa and Y. Ishai, “Distributed point functions and their applications,” in EUROCRYPT, pp. 640–658, 2014.
[28] E. Boyle, N. Gilboa, and Y. Ishai, “Function secret sharing,” in EUROCRYPT, pp. 337–367, 2015.
[29] S. Dolev et al., “Accumulating automata and cascaded equations automata for communication less information theoretically secure multiparty computation,” TCS, vol. 795, pp. 81 – 99, 2019.
[30] S. Dolev et al., “Privacy-preserving secret shared computations using MapReduce,” IEEE TDSC, 2019.
[31] P. Gupta et al., “Obscure: Information-theoretic oblivious and verifiable aggregation queries,” PVLDB, vol. 12, no. 9, pp. 1030–1043, 2019. [32] J. Bater et al., “SMCQL: secure query processing for private data networks,” PVLDB, vol. 10, no. 6, pp. 673–684, 2017.
[33] N. Volgushev et al., “Conclave: secure multi-party computation on big data,” in EuroSys, pp. 3:1–3:18, 2019.
[34] F. Wang et al., “Splinter: Practical private queries on public data,” in NSDI, pp. 299–313, 2017.
[35] Stealth Pulsar, available at:http://www.stealthsoftwareinc.com/.
[36] D. W. Archer et al., “From keys to databases – real-world applications of secure multi-party computation,” IACR Cryptology ePrint, 2018. [37] F. Emekc¸i et al., “Privacy preserving query processingusing third parties,” in ICDE, p. 27, 2006.
[38] F. Emekc¸i et al., “Dividing secrets to secure data outsourcing,” Inf. Sci., vol. 263, pp. 198–210, 2014.
[39] T. Xiang et al., “Processing secure, verifiable and efficient SQL over outsourced database,” Inf. Sci., vol. 348, pp. 163–178, 2016.
[40] W. Zheng et al., “Opaque: An oblivious and encrypted distributed analytics platform,” in NSDI, pp. 283–298, 2017.
[41] C. Priebe et al., “Enclavedb: A secure database using SGX,” in IEEE SP, pp. 264–278, 2018.
[42] D. Vinayagamurthy et al., “StealthDB: a scalable encrypted database with full SQL query support,” PoPETs, pp. 370–388, 2019.
[43] T. T. A. Dinh et al., “M2R: enabling stronger privacy in mapreduce computation,” in USENIX, pp. 447–462, 2015.
[44] F. Schuster et al., “VC3: trustworthy data analytics in the cloud using SGX,” in IEEE SP, pp. 38–54, 2015.
[45] F. Brasser et al., “Software grand exposure: SGX cache attacks are practical,” in WOOT, pp. 11–11, 2017.
[46] J. Gotzfried ¨ et al., “Cache attacks on Intel SGX,” in EuroSec, p. 2, 2017.
[47] A. Moghimi et al., “Cachezoom: How SGX amplifies the power of cache attacks,” in CHES, pp. 69–90, 2017.
[48] S. Lee et al., “Inferring fine-grained control flow inside SGX enclaves with branch shadowing,” in USENIX Security, pp. 557–574, 2017.
[49] M. Hahnel ¨ et al., “High-resolution side channels for untrusted operating systems,” in USENIX ATC, 2017.
[50] M. Schwarz et al., “Malware guard extension: Using sgx to conceal cache attacks,” in DIMVA, pp. 3–24, 2017.
[51] G. Chen et al., “SgxPectre attacks: Stealing intel secrets from SGX enclaves via speculative execution,” arXiv preprint, 2018.
[52] V. Costan et al., “Sanctum: Minimal hardware extensions for strong software isolation,” in USENIX, pp. 857–874, 2016.
[53] Saini M, Susan S. Deep transfer with minority data augmentation for imbalanced breast cancer dataset. Applied Soft Computing. 2020 Dec 1;97:106759.
[54] Tayal S. Smart City Ranking Based on Big Data (Doctoral dissertation, Delhi Technological University).
[55] Qadir AM, Varol N. A review paper on cryptography. In2019 7th international symposium on digital forensics and security (ISDFS) 2019 Jun 10 (pp. 1-6). IEEE.
[56] Chachapara K, Bhadlawala S. Secure sharing with cryptography in cloud computing. In2013 Nirma University International Conference on Engineering (NUiCONE) 2013 Nov 28 (pp. 1-3). IEEE.
[57] Orman H. Creating an Open Community of Cryptographers. InDemocratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman 2022 Aug 24 (pp. 185-212).
[58] Gennaro R, Karger P, Matyas S, Peyravian M, Roginsky A, Safford D, Willett M, Zunic N. Two-phase cryptographic key recovery system. computers & Security. 1997 Jan 1;16(6):481-506.
[59] Yoshizawa T, Singelée D, Muehlberg JT, Delbruel S, Taherkordi A, Hughes D, Preneel B. A survey of security and privacy issues in v2x communication systems. ACM Computing Surveys. 2023 Jan 13;55(9):1-36.

nn[/if 1104][if 1104 not_equal=””]n

    [foreach 1102]n t

  1. [if 1106 equals=””], [/if 1106][if 1106 not_equal=””],[/if 1106]
  2. n[/foreach]

n[/if 1104]

nn


nn[if 1114 equals=”Yes”]n

n[/if 1114]

n

n

[if 424 not_equal=””]Regular Issue[else]Published[/if 424] Subscription Review Article

n

n

n

n

n

Journal Of Network security

n

[if 344 not_equal=””]ISSN: 2395-6739[/if 344]

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n[if 2146 equals=”Yes”]

[/if 2146][if 2146 not_equal=”Yes”]

[/if 2146]n

n

n

Volume 12
[if 424 equals=”Regular Issue”]Issue[/if 424][if 424 equals=”Special Issue”]Special Issue[/if 424] [if 424 equals=”Conference”][/if 424] 01
Received January 25, 2024
Accepted March 14, 2024
Published April 4, 2024

n

n

n

n

n

n

nn function myFunction2() {n var x = document.getElementById(“browsefigure”);n if (x.style.display === “block”) {n x.style.display = “none”;n }n else { x.style.display = “Block”; }n }n document.querySelector(“.prevBtn”).addEventListener(“click”, () => {n changeSlides(-1);n });n document.querySelector(“.nextBtn”).addEventListener(“click”, () => {n changeSlides(1);n });n var slideIndex = 1;n showSlides(slideIndex);n function changeSlides(n) {n showSlides((slideIndex += n));n }n function currentSlide(n) {n showSlides((slideIndex = n));n }n function showSlides(n) {n var i;n var slides = document.getElementsByClassName(“Slide”);n var dots = document.getElementsByClassName(“Navdot”);n if (n > slides.length) { slideIndex = 1; }n if (n (item.style.display = “none”));n Array.from(dots).forEach(n item => (item.className = item.className.replace(” selected”, “”))n );n slides[slideIndex – 1].style.display = “block”;n dots[slideIndex – 1].className += ” selected”;n }n”}]