Advances in Data Security in Cryptography

Year : 2024 | Volume :12 | Issue : 01 | Page : 1-7
By

    Mohit Shrivastava

  1. Kanchan Mishra

  1. HOD, Department of Computer and Science, Vipra Kala, Vanijya Avam Sharirik Shiksha Mahavidyalaya, Raipur, Chhattisgarh, India
  2. Assistant Professor, Department of Mathematics, Vipra Kala, Vanijya Avam Sharirik Shiksha Mahavidyalaya, Raipur, Chhattisgarh, India

Abstract

In the ultra-modern period, evaluation of networking and wireless networks within information and communication technology has brought many changes to deal with this technology using internet, growing strongly over the past several decades, data security has come a main concern for anyone connected to the web. Data security ensures that our data can only be accessed by authorized recipients and prevents any unauthorized access or alteration of the data. We punctuate the strengths and sins of state-of-the-art ways, and conclude that, while no single approach is likely to approach as a tableware pellet. Therefore, the key is to combine different tools and software approaches to work in confluence using partitioned computing, where a computation is resolved across different cryptographic ways precisely, so as not to compromise security. We punctuate some recent work in that direction. The significant volume, rapid pace, and diverse nature of this data pose a security risk. Given the constraints of IoT devices such as low power and limited computational speed, traditional encryption methods like DES, 3DES, and AES are too complex for implementation. Therefore, there is a necessity to create lightweight encryption algorithms tailored for IoT devices to ensure secure communication and data transmission within IoT environments. Cryptographic and steganographic techniques are employed to safeguard data transmitted over the internet.

Keywords: Cryptography, Security, Encryption, Decryption, Big data

[This article belongs to Journal Of Network security(jons)]

How to cite this article: Mohit Shrivastava, Kanchan Mishra.Advances in Data Security in Cryptography.Journal Of Network security.2024; 12(01):1-7.
How to cite this URL: Mohit Shrivastava, Kanchan Mishra , Advances in Data Security in Cryptography jons 2024 {cited 2024 Apr 04};12:1-7. Available from: https://journals.stmjournals.com/jons/article=2024/view=138759


References

  1. Hacigümüş H, Iyer B, Li C, Mehrotra S. Executing SQL over encrypted data in the database-service-provider model. In Proceedings of the 2002 ACM SIGMOD international conference on Management of data. 2002 Jun 3; 216–227.
  2. Agrawal R, Kiernan J, Srikant R, Xu Y. Order preserving encryption for numeric data. In Proceedings of the 2004 ACM SIGMOD international conference on Management of data. 2004 Jun 13; 563–574.
  3. Bellare M, Boldyreva A, O’Neill A. Deterministic and efficiently searchable encryption. In Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007. Proceedings 27. Berlin Heidelberg: Springer; 2007; 535–552.
  4. Goldwasser S, et al. Probabilistic encryption. J Comput Syst Sci. 1984; 28(2): 270–299.
  5. Gentry C. A fully homomorphic encryption scheme. PhD thesis. California: Stanford University; 2009.
  6. Song DX, et al. Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy (S&P 2000). 2000; 44–55.
  7. Curtmola R, et al. Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security (JCS). 2011; 19(5): 895–934.
  8. Popa RA, et al. CryptDB: processing queries on an encrypted database. Commun ACM. 2012; 55(9): 103–111.
  9. Tu S, et al. Processing analytical queries over encrypted data. Proceedings of the VLDB Endowment (PVLDB). 2013; 6(5): 289–300.
  10. Bajaj S, et al. Correctdb: SQL engine with practical query authentication. Proceedings of the VLDB Endowment (PVLDB). 2013; 6(7): 529–540.
  11. Saini M, Susan S. Deep transfer with minority data augmentation for imbalanced breast cancer dataset. Appl Soft Comput. 2020 Dec 1; 97: 106759.
  12. Tayal S. Smart City Ranking Based on Big Data. Doctoral dissertation. Delhi: Delhi Technological University 2020.
  13. Qadir AM, Varol N. A review paper on cryptography. In 2019 IEEE 7th international symposium on digital forensics and security (ISDFS). 2019 Jun 10; 1–6.
  14. Chachapara K, Bhadlawala S. Secure sharing with cryptography in cloud computing. In 2013 IEEE Nirma University International Conference on Engineering (NUiCONE). 2013 Nov 28; 1–3.
  15. Orman H. Creating an Open Community of Cryptographers. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman. ACM; 2022 Aug 24; 185–212.
  16. Gennaro R, Karger P, Matyas S, Peyravian M, Roginsky A, Safford D, Willett M, Zunic N. Two-phase cryptographic key recovery system. Comput Secur. 1997 Jan 1; 16(6): 481–506.
  17. Yoshizawa T, Singelée D, Muehlberg JT, Delbruel S, Taherkordi A, Hughes D, Preneel B. A survey of security and privacy issues in v2x communication systems. ACM Comput Surv. 2023 Jan 13; 55(9): 1–36.
  18. Egorov M, Wilkison M. ZeroDB white paper. arXiv:1602.07168 [cs.CR]. 2016. CoRR, vol. abs/1602.07168, 2016.
  19. Tetali SD, Lesani M, Majumdar R, Millstein T. MrCrypt: Static analysis for secure cloud computations. InProceedings of the 2013 ACM SIGPLAN international conference on Object oriented programming systems languages & applications 2013 Oct 29 (pp. 271-286).
  20. Amazon Aurora. [Online]. available at: https://aws.amazon.com/rds/aurora/.
  21. MariaDB. [Online]. Available at: https://mariadb.com/.
  22. Bajaj S, et al. TrustedDB: A trusted hardware-based database with privacy and data confidentiality. IEEE Trans Knowl Data Eng (TKDE). 2014 Mar; 26(3): 752–765.
  23. Arasu A, et al. Orthogonal security with cipherbase. In 6th Biennial Conference on Innovative Data Systems Research (CIDR). 2013.
  24. Sion R. Secure data outsourcing. In 33rd International Conference on Very Large Data Bases (VLDB). 2007; 1431–1432.
  25. Arasu A, et al. Querying encrypted data. In 2013 IEEE 29th International Conference on Data Engineering (ICDE). 2013; 1262–1263.
  26. Arasu A, et al. Querying encrypted data. In Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data. 2014; 1259–1261.
  27. Costan V, et al. Intel SGX explained. IACR ePrint Archive. 2016.
  28. Agrawal D, et al. Secure and privacy-preserving database services in the cloud. In 2013 IEEE 29th International Conference on Data Engineering (ICDE). 2013; 1268–1271.
  29. Sahin C, et al. Data security and privacy for outsourced data in the cloud. In 2018 IEEE 34th International Conference on Data Engineering (ICDE). 2018; 1731–1734.
  30. SHAttered. [Online]. Shattered.io. 2017. Available from: https://shattered.io/ ‌
  31. TinyURL. (2024). URL Shortener, Branded Short Links & Analytics. [Online]. Tinyurl. Available from: https://tinyurl.com/app ‌
  32. Shamir A. How to share a secret. Commun ACM. 1979; 22(11): 612–613.
  33. Beimel A. Secret-sharing schemes: A survey. In International Conference on Coding and Cryptology (IWCC). 2011; 11–46.
  34. Gilboa N, Ishai Y. Distributed point functions and their applications. In EUROCRYPT. 2014; 640–658.
  35. Boyle E, Gilboa N, Ishai Y. Function secret sharing,. In EUROCRYPT. 2015; 337–367.
  36. Dolev S, et al. Accumulating automata and cascaded equations automata for communication-less information theoretically secure multiparty computation. Theor Comput Sci (TCS). 2019; 795: 81–99.
  37. Dolev S, et al. Privacy-preserving secret shared computations using MapReduce. IEEE Trans Depend Secur Comput (TDSC). 2021; 18(4): 1645–1666.
  38. Gupta P, et al. Obscure: Information-theoretic oblivious and verifiable aggregation queries. Proceedings of the VLDB (PVLDB). 2019; 12(9): 1030–1043.
  39. Bater J, et al. SMCQL: secure query processing for private data networks. Proceedings of the VLDB (PVLDB). 2017; 10(6): 673–684.
  40. Volgushev N, et al. Conclave: secure multi-party computation on big data. In EuroSys. 2019; 3:1–3:18.
  41. Wang F, et al. Splinter: Practical private queries on public data. In NSDI. 2017; 299–313.
  42. Stealth Pulsar. [Online]. Available at: http://www.stealthsoftwareinc.com/.
  43. Archer DW, et al. From keys to databases – real-world applications of secure multi-party computation. IACR Cryptology ePrint. 2018.
  44. Emekci F, et al. Privacy preserving query processing using third parties. In Proceedings of the 22nd International Conference on Data Engineering (ICDE). 2006; 2
  45. Emekci F, et al. Dividing secrets to secure data outsourcing. Inf Sci. 2014; 263: 198–210.
  46. Xiang T, et al. Processing secure, verifiable and efficient SQL over outsourced database. Inf Sci. 2016; 348: 163–178.
  47. Zheng W, et al. Opaque: An oblivious and encrypted distributed analytics platform. In NSDI. 2017; 283–298.
  48. Priebe C, et al. Enclavedb: A secure database using SGX. In IEEE Symposium on Security and Privacy (SP). 2018; 264–278.
  49. Vinayagamurthy D, et al. StealthDB: a scalable encrypted database with full SQL query support. PoPETs. 2019; 370–388.
  50. Dinh TTA, et al. M2R: enabling stronger privacy in mapreduce computation. In USENIX. 2015; 447–462.
  51. Schuster F, et al. VC3: trustworthy data analytics in the cloud using SGX. In IEEE Symposium on Security and Privacy (SP). 2015; 38–54.
  52. Brasser F, et al. Software grand exposure: SGX cache attacks are practical. In WOOT Proceedings of the 11th USENIX Conference on Offensive Technologies. 2017; 1–11.
  53. Gotzfried J, et al. Cache attacks on Intel SGX. In EuroSec, Proceedings of the 10th European Workshop on Systems Security. 2017; 2(6p).
  54. Moghimi A, et al. Cachezoom: How SGX amplifies the power of cache attacks. In Cryptographic Hardware and Embedded Systems (CHES). 2017; 69–90.
  55. Lee S, et al. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In USENIX Security. 2017; 557–574.
  56. Hahnel¨ M, et al. High-resolution side channels for untrusted operating systems. In USENIX ATC. 2017; 299–312.
  57. Schwarz M, et al. Malware guard extension: Using sgx to conceal cache attacks. In Detection of Intrusions and Malware, and Vulnerability Assessment (DIMVA). 2017; 3–24.
  58. Chen G, et al. SgxPectre attacks: Stealing intel secrets from SGX enclaves via speculative execution. arXiv preprint. 2018.
  59. Costan V, et al. Sanctum: Minimal hardware extensions for strong software isolation. In USENIX. 2016; 857–874.

Regular Issue Subscription Review Article
Volume 12
Issue 01
Received January 25, 2024
Accepted March 14, 2024
Published April 4, 2024