You are on page 1of 5

A Comparative Study of Applying Real-Time

Encryption in Cloud Computing Environments

Faraz Fatemi Moghaddam Omidreza Karimi Maen T. Alrashdan


Faculty of Computer Science Faculty of Computer Science Faculty of Research Coordinator
Staffordshire University Staffordshire University Asia Pacific University (A.P.U.)
Kuala Lumpur, Malaysia Kuala Lumpur, Malaysia Kuala Lumpur, Malaysia
f.fatemi@ieee.org omid@medicatak.com.my dr.maen@apu.edu.my

Abstract— The rapid growth of cloud computing as a researches have been performed and many products have been
newfound technology and many unclear security issues in it cause manufactured for improving the security in cloud computing
many challenges. These challenges are specified in service environments and this paper tries to review the positive points
provider’s cloud servers and transmission processes. and weaknesses of presented encryption models to apply a real-
Accordingly, this paper presents a model based on separate data time encryption process in cloud computing environments.
and key cloud servers and a client-based data encryption service
for increasing the reliability in cloud computing environments. In According to a performed research by Mather et al. [4],
the proposed model, the key generation process is done in a security concerns in cloud computing environments are divided
separate cloud application and public and private keys are stored to seven major parts: privileged user access, data location, data
in key cloud servers. Moreover, the encryption and decryption segregation, regulatory compliance, investigative support,
processes are done in client side by a service that named “data recovery, and long-term viability. These issues have
encryption service”. For applying this encryption system a endangered the security of data in cloud servers or transmission
comparative study was done by analyzing the strengths and processes and due to these security risks; many models were
weaknesses of six popular asymmetric key encryption algorithms presented to protect data in cloud computing environments.
(i.e. Original RSA, RSA Small-e, RSA Small-d, MREA, E-RSA, Applying cryptography algorithms is one of the most popular
and EAMRSA) according to time, key size and security methods to ensure on the security of data in cloud storages and
parameters. These algorithms were briefly described and also in transmission processes. Most of performed researches
redeveloped in the same situation for the simulation process to
in this area have tried to encrypt data in cloud storage by using
investigate the performance in client-based data encryption
service. Furthermore, the security analysis was done by
symmetric or asymmetric encryption algorithms and use
reviewing the performance of described algorithms against three Secure Sockets Layer (SSL) for transmission processes [5].
popular attacks: Brute Force, Mathematical, and Timing Attack. However, storing cryptography keys in a same security level
According to the results E-RSA in the most appropriate and same storage with encrypted data have increased security
algorithm for using in client-based data encryption service by risks in cloud computing environments [6]. Based on these
achieving acceleration, accuracy, and security in this service risks, separating keys from data seems to be essential for cloud
based on compatibility issues in a client side service. communications be transparent and securely sharing.

Keywords—cloud computing; encryption; security; asymmetric


II. DATA ENCRYPTION SERVICE
keys; client-based service;
Data encryption service is a client-based service that is
I. INTRODUCTION proposed for increasing reliability in cloud computing
Cloud computing is a powerful emerging service that communications by applying real-time encryption in client
provides an optimized and efficient computing platform by side. In this model, data and keys are stored in different cloud
using sharing and virtualization concepts and improving storage and cryptography processes (i.e. encryption and
availability, scalability, collaboration and agility for users and decryption) are done in client side by requesting keys from Key
enterprises [1]. Cloud computing has a rapid growth in IT Cloud Server (KCS) and data from Data Cloud Server (DCS).
industries due to the considerable benefits of sorting and Moreover, the key generation process is done in KCS
maintaining resources in unlimited storages with the most cost Software-as-a-Service (SaaS) application. The architecture of
efficient method, business continuity and scalability [2]. data encryption service and it’s communication with KCS and
However, the only hurdle in wide adoption of this newfound DCS has been shown in Fig. 1. In this schema, the encryption
technology is lack of security especially in data protection, and decryption processes are done in the client-side and the
authentication, and data transmission subject [3]. These dependency of the cryptography process on the power of
security concerns involve all of the cloud computing layers (i.e. client-side hardware has been increased considerably due to
infrastructure, platform, and software) and decrease the this service. According to the nature of this research that is
reliability of these environments. According to the importance based on sharing concepts, asymmetric key algorithms are
of security concerns in cloud computing environments, many more appropriate for data encryption service by using public

This work was supported in part by the Asia Pacific University of


Technology and Innovation (A.P.U.), Kuala Lumpur, Malaysia and Meta Soft
Co. (Medica Tak Company), Seri Kembangan, Selangor, Malaysia.

978-1-4799-0568-3/13/$31.00 2013
c IEEE 185
and private keys. Symmetric key algorithms such as AES [7] Efficient RSA are same which the original RSA except the way
are faster than asymmetric algorithm but have considerable of calculating is߮ሺ݊ሻ. ߮ሺ݊ǡ ݄ሻ. In Efficient RSA algorithm is
problems in sharing processes. Due to this reason and the calculated as stated below:
importance of applying the most efficient encryption
performance in client-side, six of the most popular asymmetric ߮ሺ݊ǡ ݄ሻ ൌ ሺ‫݌‬௛ െ ‫݌‬଴ ሻሺ‫݌‬௛ െ ‫݌‬ଵ ሻ ǥ ሺ‫݌‬௛ െ ‫݌‬௛ିଵ ሻ
encryption models were reviewed and re-developed in the same ൅ ሺ‫ݍ‬௛ െ ‫ݍ‬଴ ሻሺ‫ݍ‬௛ െ ‫ݍ‬ଵ ሻ ǥ ሺ‫ݍ‬௛ െ ‫ݍ‬௛ିଵ ሻ
situation for investigating the strengths and weaknesses of each
F. Encrypt Assistant Multi-Prime RSA (EAMRSA)
model to choose the most secure and efficient model due to the
nature of the data encryption service. The chosen models are: EAMRSA uses Multi-prime RSA and RSA-S2 system to
Original RSA, RSA Small-e, RSA Small-d, MREA, Efficient improve the encryption and decryption processes in
RSA, and EAMRSA. comparison of original RSA [13]. For more information about
the performance and structure of EAMRSA see Liu et al. [13].

IV. METHODOLOGY
According to the aim of this research, all of the described
models were redeveloped by Microsoft .net Framework 4.0 in
C# programming language for analyzing in the same situation.
The simulation were done by using Dropbox co. cloud service
provider as data cloud server, and two 2.40 GHz Intel® Core
™ i5 CPU PCs with 4.00 GB RAM as keys cloud server and
client for implementing data encryption service according to
Fig. 1. Data Encryption Service Scheme Fig.1. The analysis and evaluation process were done by
defining four main parameters: key generation time, encryption
time, decryption time, and total execution time. Moreover, two
III. GENERAL OVERVIEW OF CRYPTOGRAPHY MODELS types of message were used during the analysis procedure with
1000, and 10000 characters. In addition, the comparison
A. Original RSA between described models was carried out according to the
The original RSA algorithm is an asymmetric key different size of exponents (512, 1024, 2048 and 3072 bits).
algorithm that was publicly described in 1977 by Rivest, Finally the security analysis of these algorithms was done by
Shamir, and Adleman [8]. The most important advantage of investigating the performances of those which are faced with
RSA is ensuring about the privacy of the private key because Brute Force attack, Timing attack, and Mathematical attack.
this key will not be transmitted or revealed to another user.
V. TIME AND KEY SIZE ANALYSIS
B. RSA Small-e
A. Key Generation Time
RSA Small-e is a RSA-based algorithm with a smaller
public exponent in comparison of ߮ሺ݊ሻ [9]. By using this Key generation time need to be calculated according to the
algorithm, it is expected with high probability that the private performance of a key generation SaaS application in the keys
cloud server. In the simulation process, a Key Generation
exponent is the same size with ߮ሺ݊ሻ [10].
Application (KGA) was installed in a 2.40 GHz Intel® Core ™
C. RSA Small-d i5 CPU PCs with 4.00 GB RAM and transferred keys to the
data encryption service to a client by a wireless network. Key
The private exponent in RSA Small-d is much smaller than
generation times have been shown in Table I according to
߮ሺ݊ሻ. The key generation process in RSA Small-e and RSA
different sizes in described algorithms.
Small-d is same but the public and private exponents are
exchanged. In this algorithm, it is expected with high TABLE I: EFFECT OF CHANGING THE KEY SIZES FROM 512 (BITS) TO 3072
probability that ݁ will be the same size as ɔሺ݊ሻ. (BITS) ON KEY GENERATION TIME (MS) IN KGA ACCORDING TO RSA, RSA
SMALL-E, RSA SMALL-D, MREA, EAMRSA, AND E-RSA ALGORITHMS
Key Size RSA RSA
D. Modified RSA Encryption Algorithm (MREA) RSA MREA E-RSA EAMRSA
(bits) Small-e Small-d
MREA is an asymmetric key algorithm based on additive 512 417 199 199 641 501 890
1024 612 316 316 916 694 1438
Homomorphic properties that every communicating party 2048 890 714 714 1721 997 2864
needs as a key pair in communicating with any number of other 3072 1943 1201 1201 2612 2281 3314
communicating parties [11]. For more information about the
structure of MREA see Dhakar et al. [11]. According to the results, key generation at EAMRSA has
taken more time than other algorithms. Computing ‫ݎ‬௜ and
E. Efficient RSA (E-RSA) ɔሺ݊ሻ in EAMRSA key generation are the main reasons for this
Efficient RSA is an asymmetric and RSA-based algorithm rising time. Moreover, key generation time in RSA Small-e and
uses the general linear group of order ݄ with values that was RSA Small-d are exactly same and less than other algorithms
intentionally selected randomly from the ring of integer ݉‫݊݀݋‬ because of the usage of one small exponent during the
[12]. All of the key generation and encryption processes of generation time. Furthermore, in the present time, it portrays

186 2013 IEEE 2nd International Conference on Cloud Networking (CloudNet): Short Paper
that E-RSA is 10% more than the original RS
SA, but with larger ൫‫ݖ‬ଵǡଵ ǡ ǥǡ ‫ݖ‬ଵǡ௞ ǡ ǥǡ ‫ݖ‬௕ǡଵ ǡ ǥǡ ‫ݖ‬௕ǡ௞௞ ൯ needs to be computed by
߮ሺ݊ሻ because of using the general linear grooup of order ݄. In taking ܿ as input where ‫ݖ‬௜ǡ௝ ൌ  ܿ ௘೔ǡೕ ݉‫݊݀݋‬for ͳ ൑ ݅ ൑ ܾ and
MREA algorithm, the key generation time iss about 45% more ͳ ൑ ݆ ൑ ݇. Furthermore, usiing MREA algorithm in data
than original RSA although the number off main parameters encryption service makes the t system to compute ܿ ൌ

used in MREA is two times more than Originnal RSA. ݃௠ ௠௢ௗ௡ Ǥ ‫ ݎ‬௧ . These compuutations have increased the
encryption time considerably. In I addition, the encryption time
B. Encryption and Decryption Time in RSA Small-e was even lesss compared to the original RSA
The encryption process is done in data encryption service due to the size of e, but as was expected, the decryption time in
by requesting a key pair from keys cloud seerver and using the RSA Small-e will be quite morre than original RSA because in
described algorithms before uploading data to
t cloud server. In RSA Small-e, the size of d is approximately
a same as ɔሺ݊ሻ. In
addition, the decryption time is done in thet same part by contrast of RSA Small-e, in RSA Small-d the encryption
requesting encrypted data from data clouud server and the process was much more than original o RSA because of the size
related key from keys cloud server. The perrformance of each of private exponent. In E-RSA,, the encryption time is less than
algorithm in encryption and decryption proceess with 1000 char 10% than the original RSA beecause of same process in both
message has been shown in Table II and with 10000 char algorithms. In overall, thee increase of encryption and
message has been shown in Table III. The encryption
e time in decryption time in E-RSA and RSA Small-e seems to be more
MREA and EAMRSA were increased signifficantly due to the logical in comparison with othher algorithms according to the
complexity of EAMRSA and MREA encryyption process. In nature of data encryption servicce.
data encryption service with EAMRS SA, vector ܼ ൌ

TABLE II: EFFECT OF CHANGING THE KEY SIZES FR


ROM 512 (BITS) TO 3072 (BITS) ON ENCRYPTION AND DECRYPTION TIME (MS) IN KGA WITH 1000 (CHAR)
MESSAGE ACCORDING TO RSA, RSA SMALL-E, RSA SMALL-D, MREA, EAMRSA, AND E-RSA ALGORITHMS
RSA RSA Small-e
S RSA Small-d MREA E-RSA EAMRSA
Key Size (bits)
Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec.
512 311 417 171 493 729 237 8368 1998 356 420 11116 9552
1024 892 1495 461 1508 1855 631 11270 7347 917 1549 18017 11238
2048 1301 1867 693 1903 2213 930 15768 9786 14337 2073 24345 13788
3072 1948 2573 843 2609 2734 1267 19738 11274 23778 2876 29738 16783

TABLE III: EFFECT OF CHANGING THE KEY SIZES FRO


OM 512 (BITS) TO 3072 (BITS) ON ENCRYPTION AND DECRYPTION TIME
I (MS) IN KGA WITH 10000 (CHAR)
MESSAGE ACCORDING TO RSA, RSA SMALL-E, RSA SMALL-D, MREA, EAMRSA, AND E-RSA ALGORITHMS
RSA RSA Small-e
S RSA Small-d MREA E-RSA EAMRSA
Key Size (bits)
Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec.
512 673 699 299 1007 1037 438 12345 3783 768 783 19786 17867
1024 1579 1869 597 2024 2347 1003 16378 12345 18667 2078 23787 19788
2048 2037 2348 806 2378 2573 1478 20427 15873 27886 2521 30786 23873
3072 2468 2993 895 3142 3084 1967 24783 17837 37448 3127 32786 26786

140% 120% 90%


85%
120% 116% 100% 104% 80%
70%
100%
80% 60% 59%
80% 75% 59% 55%
77% 50%
68% 60%
40% 42%
60% 57%
40% 34% 30%
40% 25% 27%
26% 30% 20% 20%
27% 20% 16%
20% 25% 13%
16% 16% 6%
10%
0% 0% 0%

512 bits 1024 bits 2048 bits 3072 bits 512 bits 1024 bits 2048 bits 3072 bits 512 bits 1024 bits 2048 bits 3072 bits

Fig. 2. Encryption and Decryption Time Increase by Fig. 3. Encryption and Decryption Time Increase by Fig. 4. Enncryption and Decryption Time Increase by
10-fold Enhancement of Message Size in Original RSA 10-fold Enhancement of Message Size in RSA Small-e 10-fold Enhhancement of Message Size in RSA Small-d

100% 140% 100%


89% 120% 87%
80% 116% 80% 73%
100% 104% 78% 76%
68% 62% 86%
94%
60% 58% 80% 60% 60%
48% 45%
40% 60% 58% 40%
30% 32%
26% 40% 26%
20% 22% 20%
20% 34%
10%
0% 0% 9% 0%

512 bits 1024 bits 2048 bits 3072 bits 512 bits 1024 bits 2048 bits 3072 bits 512 bits 1024 bits 2048 bits 3072 bits

Fig. 5. Encryption and Decryption Time Increase by Fig. 6. Encryption and Decryption Time Increase by Fig. 7. Enncryption and Decryption Time Increase by
10-fold Enhancement of Message Size in MREA 10-fold Enhancement of Message Size in E-RSA 10-fold Ennhancement of Message Size in EAMRSA

2013 IEEE 2nd International Conference on Cloud Networking (CloudNet): Short Paper 187
Analyses of the results in both tables showed, by 10-fold this attack could be prevented by using keys with 2048 bits
enhancement of the message size, the encryption and size, but due to the complexity of EAMRSA, large private
decryption times were increased between 6 to 116%. The exponent in RSA Small-e and E-RSA and two private
following figures show this increase in all algorithms. exponents in MREA 1024 bits key size is quite enough for
preventing this attack.
According to the results and by increasing the key size
during the enhancement of message size, rate of increase in
encryption and decryption time were reduced in all of the C. Timing Attack
described algorithms. This means the performance of the data In timing attack, the private exponent was determined by
encryption service were more efficient in large size files. The the attacker by calculating the time with exploiting the timing
sharpest reduction is in RSA Small-e and E-RSA and the most variation of the modular exponentiation [17]. Multiplying
balanced reduction is in MREA algorithm. It shows that, RSA encrypted data by a random number or using a random delay
Small-e and E-RSA algorithms are more efficient in large size are the most appropriate methods for preventing this attack in
files. original RSA. These methods will also prevent the timing
attack in EAMRSA, E-RSA, RSA Small-e, and RSA Small-d.
C. .Total Execution Time However, with the usage of 2 private exponents, the attack
The total execution time in all algorithms has been shown process will take time 2-flod in comparison with other
in following table according to 1000 char message size. algorithms in MREA.

TABLE IV: EFFECT OF CHANGING THE KEY SIZES FROM 512 (BITS) TO 3072
(BITS) ON TOTAL EXECUTION TIME (MS) ACCORDING TO RSA, RSA SMALL-E,
VII. FINAL DISCUSSION
RSA SMALL-D, MREA, EAMRSA, AND E-RSA ALGORITHMS The analysis of described algorithm was done based on
Key Size
RSA
RSA RSA
MREA E-RSA EAMRSA time, key size, and security parameters. According to the nature
(bits) Small-e Small-d
of data encryption service, three factors were considered to
512 1145 863 1165 11007 1277 21558
1024 2999 2285 2802 19533 3160 30693 choose the most appropriate data encryption method in client
2048 4058 3310 3857 27275 4507 40997 side: acceleration, accuracy, and security. The key generation
3072 6464 4653 5202 33624 7535 49835 process is done in keys cloud server and it is completely
separated from the encryption and decryption process, but the
Analyzing the results shows that the total execution time cryptography processes are done in a client side with limited
Original RSA, RSA Small-d, RSA Small-e and Efficient RSA processors and memories, and various software. According to
are in the same range approximately but in MREA and the results, EAMRSA and MREA have more complexity than
EAMRSA, the total execution time were about 10 to 50 times other algorithms and need more power and memory. The total
more the other algorithms. As was described, the complexity of execution time in MREA and EAMRSA are respectively 4 to 7
encryption and decryption process in EAMRSA and MREA times more the original RSA. By these needs and limitations,
was the main reason for this difference. Total execution time EAMRSA and MREA may not be compatible and appropriate
in RSA Small-e is less than other algorithms according to the for all devices (i.e. pcs, smart phones, tablets, etc.). Moreover,
small size of public exponent. Moreover, the increase of total the security analysis shows that RSA Small-d is completely
execution time E-RSA in comparison with original RSA is weak against possible attacks because of the small size of
logical because of the generation process of ɔሺ݊ሻ. private exponent. In addition, original RSA needs large size of
key of being secure against attacks and by increasing the key
VI. SECURITY ANALYSIS size in original RSA, the encryption and decryption time will
increase considerably and it’s not based on factors.
The security analysis of all described algorithms has been
investigated according to three attack approaches: the Brute E-RSA and RSA Small-e are the most appropriate
Force, Mathematical, and Timing attacks. algorithms for data encryption service in client side. Total
execution time in RSA Small-e is 25 to 32 % less than E-RSA
A. Brute Force Attack but E-RSA is more secure against the possible attacks because
In Brute Force attack, attacker tries to guess the private key of the usage of) a general linear group of order ݄. In contrast,
by all possible combinations. The complexity of EAMRSA RSA Small-e uses a small public exponent and large private
protects the encrypted data by using only 1024 bits keys but in exponent and by these exponents the encryption time is
original RSA, the key size should be more than 2048 to decreased significantly and the decryption process will be more
decrease the possibility of success in this attack [15]. RSA secure against attacks. However, RSA Small-e needs at least
Small-d is totally weak against this algorithm which uses the 2048 bits key size to resist against all possible attacks while
small private exponent. It has been proven that using the E-RSA needs only 1024 bits key size for this resistance.
private exponent less than ݀ ൏  ݊଴Ǥଶଽଶ[16] is quite unsafe in
brute force attack. According to the investigation, by using In overall, according to the nature of client-based data
1024 bits key size in MREA and E-RSA algorithms, the system encryption service, E-RSA is suggested to be used in proposed
can resist against the possible Brute Force attacks considerably. model because it is more secure and has more acceleration,
accuracy in comparison with other algorithms. Furthermore,
B. Mathematical Attack the compatibility of E-RSA is more specified than other
In this attack ‫݌‬ǡ ‫ ݍ‬or ߮ሺ݊ሻ were determined by the attacker algorithms in limited power devices.
to find the private key. In (an) original RSA and RSA Small-d,

188 2013 IEEE 2nd International Conference on Cloud Networking (CloudNet): Short Paper
ACKNOWLEDGMENT [8] R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital
Signatures and Public-Key Cryptosystems,” ACM Trans. On
We acknowledge the assistance and logistical support Communications, vol. 21, no. 2, pp. 120-126, Feb 1978.
provided by Asia Pacific University of Technology and [9] H. M. Sun, M. E. Wu, W. C. Ting, and M. J. Hinek, “Dual RSA and Its
Innovation (A.P.U.), Meta Soft Co. (Medica Tak Sdn Bhd), Security Analysis,” IEEE Trans. on Information Theory, vol. 53, no. 8,
Prof. Dr. Simon David Scott, Dr. Pardis Najafi, Ms. Fatemeh pp. 2922-2933, Aug 2007.
Afsahi, and the bright memory of Dr. Enayat Fatemi [10] D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter, “Low-exponent
Moghaddam. RSA with Related Message,” in Proc. 15th Annual International Conf.
on Theory and Application of Cryptographic Techniques
(EUROCRYPT'96), Berlin, Germany, 1996, pp. 1–9.
[11] R.S. Dhakar, A. K. Gupta, and P. Sharma, “Modified RSA Encryption
REFERENCES Algorithm (MREA),” in Proc. Second International Conf. on Advanced
Computing & Communication Technologies (ACCT), Haryana, India,
[1] I. Bojanova, and A. Samba, “Analysis of Cloud Computing Delivery 2012, pp. 426-429.
Architecture Models,” in Proc. IEEE International Conf. on Advanced
[12] S. J. Aboud, M. A. Alfayoumi, M. Alfayoumi, and H. Jabbar, “An
Information Networking and Applications (WAINA), Biopolis,
Singapore, 2011, pp. 453-458. Efficient RSA Public Key Encryption Scheme,” in Proc. 5th
International Conf. Information Technology: New Generations (ITNG),
[2] M. Armbrust, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, Las Vegas, USA, 2008, pp. 127-130.
D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A View of Cloud
[13] Q. Liu, Y. Li, L. Hao, and H. Peng, “Two Efficient Variants of the RSA
Computing,” ACM Trans. On Communications, vol. 53, no. 4, pp. 50-
58, April 2010. Cryptosystem,” in Proc. International Conf. on Computer Design and
Applications (ICCDA), Qinhuangdao, China, 2010, vol. 5, pp. 550-553.
[3] F.B. Shaikh, and S. Haider, “Security Threats in Cloud Computing,” in
[14] S. A. Vanstone, “Next Generation Security for Wireless: Elliptic Curve
Proc. International Conf. for Internet Technology and Secured
Transactions (ICITST), 2011, pp. 214-219. Cryptography,” Elsevier Trans. on Computers & Security, vol. 22, no. 5,
pp. 412-415, Jul 2003.
[4] T. Mather, S. Kumaraswamy, S. Latif, “Data Security and Storage,” in
[15] A. Alhasib, A .M. Haque, “A Comparative Study of the Performance
Cloud Security and Privacy: An Enterprise Perspective on Risks and
and Security Issues of AES and RSA Cryptography,” in Proc. 3rd
Compliance, M. Loukides, Sebastopol, CA, O’Reilly Media, 2009, ch.4,
pp. 61-71. International Conf. on Convergence and Hybrid Information
Technology (ICCIT), Busan, South Korea, 2008, pp. 505-510.
[5] M. Ahmed, Y. Xiang, S. Ali, “Above the Trust and Security in Cloud
Computing: A Notion towards Innovation,” in Proc. IEEE/IFIP 8th [16] D. Boneh, G. Durfee, “Cryptanalysis of RSA with Private Key d Less
International Conf. on Embedded and Ubiquitous Computing (EUC), than N0.292,” IEEE Trans. on Information Theory, vol. 46, no. 4, pp.
Hong Kong, 2010, pp. 723-730. 1339-1349, Jul 2000.
[6] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable, and [17] P. C. Kocher, “Timing Attacks on Implementations of Diffie-Hellman,
Fine-grained Data Access Control in Cloud Computing,” in Proc. IEEE RSA, DES, and Other Systems,” in Proc. 16th Annual International
INFOCOM, San Diego, USA, 2010, pp. 1-9. Cryptology Conference on Advances in Cryptology (CRYPTO'96),
London, UK, 1996, pp. 104-113.
[7] J. Daemen, and V. Rijmen, “The block cipher Rijndael,” Smart Card
Research and Applications Trans. in Cmoputer Science, Springer-
Verlag, vol. 1820, pp. 277-284, Jan 2000

2013 IEEE 2nd International Conference on Cloud Networking (CloudNet): Short Paper 189

You might also like