Acta Scientific Computer Sciences

Review Article Volume 5 Issue 6

Analysis and Study of Cryptographic Algorithm with Context to Cloud Identity and Access Management

Sudipta Dey1, Tuhin Sikdar2 and Tathagata Roy Chowdhury3

1Student, Final Year, Department of Computer Science and Engineering, Brainware University, India
2Student, Department of Distributed and Mobile Computing, Jadavpur University, India
3Assistant Professor, Department of Computer Science and Engineering, St Mary’s Technical Campus, Kolkata, India

*Corresponding Author: Tathagata Roy Chowdhury, Assistant Professor, Department of Computer Science and Engineering, St Mary’s Technical Campus, Kolkata, India.

Received: March 30, 2023; Published: May 23, 2023

Abstract

Cryptography is one way to ensure that the security and privacy of data provided to the user, as well as the privacy, authentication, integrity, availability, and identification of user data, can be maintained in light of the growing interconnection of computer networks and the sophistication of cyber-attacks. Synchronised key Using a single key for decryption as well as encryption cryptography is a cryptographic approach that guarantees the maximum security and secrecy of data delivered across the communication route. In this paper, we have utilized the cryptographic algorithms and also here we have discussed many concepts which are accurate and proper with the all management. We have specified the cryptographic algorithms, here data of sender is being encrypted and the receiver decrypts the data by using a decryption algorithm in order to get original data, we have discussed the algorithms like, RSA, Diffie Helman, Blowfish and their entire approach, explanation and examples so that the paper will be appeared as good for the researcher in these fields, this papers is utilized to work in Networking Field. This paper is also for them who are working with cryptographic algorithms and all other aspects of network security.

Keywords: Cloud; Network; Cryptography; Blowfish; DES; Diffie-Helman; RSA; IAM; Identity Access; Cloud Security; Network Security

References

  1. Khan T., et al. “Machine learning (ML)–Centric resource management in cloud computing: A review and future directions”. Journal of Network and Computer Applications (2022): 103405.
  2. Sefati S., et al. “Load balancing in cloud computing environment using the Grey wolf optimization algorithm based on the reliability: performance evaluation”. The Journal of Supercomputing 1 (2022): 18-42.
  3. Abdulsalam Y S and Hedabou M. “Security and privacy in cloud computing: technical review”. Future Internet1 (2022): 11.
  4. Joseph D., et al. “Transitioning organizations to post-quantum cryptography”. Nature 7909 (2022): 237-243.
  5. Anusha R., et al. “Analysis and comparison of symmetric key cryptographic algorithms on FPGA”. In 2022 4th International Conference on Smart Systems and Inventive Technology (ICSSIT) (2022): 293-300.
  6. Sohal M and Sharma S. “BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing”. Journal of King Saud University-Computer and Information Sciences1 (2022): 1417-1425.
  7. Alwan AH and Kashmar A H. “FCNN Model for Diagnosis and Analysis of Symmetric Key Cryptosystem”. Iraqi Journal For Computer Science and Mathematics1 (2023): 53-61.
  8. William P., et al. “Assessment of hybrid cryptographic algorithm for secure sharing of textual and pictorial content”. In 2022 International Conference on Electronics and Renewable Systems (ICEARS) (2022): 918-922.
  9. Jayaprakash V and Tyagi A K. “Security Optimization of Resource-Constrained Internet of Healthcare Things (IoHT) Devices Using Asymmetric Cryptography for Blockchain Network”. In Proceedings of International Conference on Network Security and Blockchain Technology: ICNSBT (2021): 225-236.
  10. Thabit F., et al. “A Novel Effective Lightweight Homomorphic Cryptographic Algorithm for data security in cloud computing”. International Journal of Intelligent Networks 3 (2022): 16-30.
  11. Sudipta Dey., et al. “Analysis and Survey of Eavesdropping on Cloud Platform and Software as a Service with Security". Acta Scientific Computer Sciences1 (2023): 130-135.
  12. Forouzan B A. “Data communications and networking”. Huga Media (2007).
  13. Stallings W. “SNMP, SNMPv2, and CMIP: The practical guide to network management”. Addison-Wesley Longman Publishing Co., Inc. (1993).
  14. Rajasekar V., et al. “Introduction to Classical Cryptography”. Quantum Blockchain: An Emerging Cryptographic Paradigm (2022): 1-29.
  15. Abusukhon A., et al. “An authenticated, secure, and mutable multiple‐session‐keys protocol based on elliptic curve cryptography and text‐to‐image encryption algorithm”. Concurrency and Computation: Practice and Experience 4 (2022): e6649.
  16. Ikematsu Y., et al. “Recent progress in the security evaluation of multivariate public‐key cryptography”. IET Information Security (2022).
  17. Braeken A. “Public key versus symmetric key cryptography in client–server authentication protocols”. International Journal of Information Security1 (2022): 103-114.
  18. Abu-Faraj M., et al. “Increasing the security of transmitted text messages using chaotic key and image key cryptography”. International Journal of Data and Network Science2 (2023): 809-820.
  19. Salmi G N and Siagian F. “Implementation of the data encryption using caesar cipher and vernam cipher methods based on CrypTool2”. Journal of Soft Computing Exploration2 (2022): 99-104.
  20. Diop I and Tall K. “A New hybrid approach of Data Hiding Using LSB Steganography and Caesar cipher and RSA algorithm (S-ccr)”. In 2022 International Conference on Computer Communication and Informatics (ICCCI) (2022): 1-4.
  21. Hammad R., et al. “Implementation of combined steganography and cryptography vigenere cipher, caesar cipher and converting periodic tables for securing secret message”. In Journal of Physics: Conference Series 2279.1 (2022): 012006.
  22. Popoola D D and Alagbe K. “Secure Message Transmission using Caesar Cipher and Residue Number System” (2022).
  23. Sahoo A., et al. “Image Encryption Using RSA Algorithm”. In Intelligent Systems: Proceedings of ICMIB 2021 (2022): 641-652.
  24. Annamalai C. “Factorials and Integers for Applications in Computing and Cryptography” (2022).
  25. Gupta C and Reddy NS. “Enhancement of Security of Diffie-Hellman Key Exchange Protocol using RSA Cryptography”. In Journal of Physics: Conference Series 2161.1 (2022): 012014.
  26. Ametepe A FX., et al. “Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks”. Wireless Networks3 (2022): 991-1001.
  27. Gebauer L., et al. “Secure communication in factories-benchmarking elliptic curve Diffie-Hellman key exchange implementations on an embedded system”. In 2022 IEEE 18th International Conference on Factory Communication Systems (WFCS) (2022): 1-4.
  28. Peroumal V., et al. “FPGA implementation of hybrid asymmetric key-based digital signature and Diffie-Hellman key exchange algorithm for IoT application”. International Journal of Electronic Security and Digital Forensics 5 (2022): 534-546.
  29. Mohammed SJ and Taha D B. “Performance Evaluation of RSA, ElGamal, and Paillier Partial Homomorphic Encryption Algorithms”. In 2022 International Conference on Computer Science and Software Engineering (CSASE) (2022): 89-94.
  30. Reshma RS., et al. “Implementing the Comparative Analysis of AES and DES Crypt Algorithm in Cloud Computing”. In Computer Networks and Inventive Communication Technologies: Proceedings of Fourth ICCNCT (2021): 325-332.
  31. Ajmal A., et al. “Cloud computing platform: Performance analysis of prominent cryptographic algorithms”. Concurrency and Computation: Practice and Experience15 (2022): e6938.
  32. Maheswari K U and Sumalatha V. “Cloud Computing based Symmetric Encryption Algorithm (Blueshift)”. In 2022 International Conference on Augmented Intelligence and Sustainable Systems (ICAISS) (2022): 904-909.
  33. Kadam A K J., et al. “Data Storage Security in Cloud Computing Using Aes Algorithm and Md5 Algorithm”. SAMRIDDHI: A Journal of Physical Sciences, Engineering and Technology 14 (2022): 296-300.
  34. Madhavi D., et al. “Improving Quality and Correctness of Cloud Data by Implementing AES Algorithm” (2022): 8716.
  35. Zhu J. “Research on Secure Storage of Network Data Based on Cloud Computing Technology”. International Journal of Network Security1 (2022): 68-74.

Citation

Citation: Tathagata Roy Chowdhury., et al. “Analysis and Study of Cryptographic Algorithm with Context to Cloud Identity and Access Management". Acta Scientific Computer Sciences 5.6 (2023): 28-35.

Copyright

Copyright: © 2023 Tathagata Roy Chowdhury., et al. This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.




Metrics

Acceptance rate35%
Acceptance to publication20-30 days

Indexed In




News and Events


  • Certification for Review
    Acta Scientific certifies the Editors/reviewers for their review done towards the assigned articles of the respective journals.
  • Submission Timeline for Upcoming Issue
    The last date for submission of articles for regular Issues is July 30, 2024.
  • Publication Certificate
    Authors will be issued a "Publication Certificate" as a mark of appreciation for publishing their work.
  • Best Article of the Issue
    The Editors will elect one Best Article after each issue release. The authors of this article will be provided with a certificate of "Best Article of the Issue"
  • Welcoming Article Submission
    Acta Scientific delightfully welcomes active researchers for submission of articles towards the upcoming issue of respective journals.

Contact US