You are on page 1of 8

Cloud Cryptography and Scalability: A Review of Challenges

Jatin Sehrawat Dr Preeti Sharma


Department of CSE, The Northcap Assistant Professor, Department of CSE,
University The Northcap University
Jatinsehrawat24@gmail.com preetisharma@ncuindia.edu

Abstract:
The use of cloud computing has become ubiquitous in today's world due to its flexibility,
scalability, and cost-effectiveness. However, with the increasing amount of data being stored
and processed in the cloud, the need for secure data transmission and storage has become a
major concern. Cryptography is a well-known technique used for securing data, and it has
been widely adopted in the cloud computing domain. In recent years, cloud scalability has
become a critical factor for businesses to handle the enormous amount of data being
generated. The combination of cloud cryptography with cloud scalability can provide a more
robust and secure solution for cloud computing. This paper presents a comprehensive review
of the current state of research in the field of cloud cryptography and cloud scalability, and
the benefits of combining these two technologies .The paper also discusses the challenges
that need to be addressed while implementing cloud cryptography with cloud scalability, such
as key management, performance, and cost .Finally, the paper highlights the future research
directions in the field of cloud cryptography and cloud scalability, which can potentially
transform the way cloud computing is currently being utilized. The integration of cloud
cryptography with cloud scalability can lead to more secure, efficient, and scalable cloud
computing environments, which can benefit individuals and businesses alike.

Keywords: Cloud computing, cryptography, and security concerns Encryption, decryption,


encryption, and security algorithms
Introduction: that arise when cloud scalability and cloud
cryptography are combined, and it offers
The availability of scalable and affordable solutions.
IT resources made possible by cloud
computing has revolutionised the way Cloud Cryptography
organisations function. Businesses can
store, manage, and process data remotely In order to guarantee the security of data
thanks to the cloud, which helps them cut stored in the cloud, cloud cryptography is a
expenses and boost productivity. Yet, the crucial method employed in cloud
usage of cloud computing also brings up computing. Cloud cryptography's primary
issues with data security and privacy. These goal is to safeguard data from illegal access,
issues can be addressed with cloud alteration, and theft. To safeguard the data,
cryptography, but it has its own set of it uses a number of cryptographic
difficulties. Combining cloud cryptography techniques, including encryption,
with cloud scalability is one of the key decryption, key management, and
issues. This study examines the problems authentication .The secrecy of data is one of
the major advantages of cloud Scalability: Large enterprises who need to
cryptography. The process of transforming store and analyse massive amounts of data
plain text into a coded format that is may simply grow cloud cryptography to
incomprehensible to unauthorised parties is match their demands
known as encryption. Only those who have
the correct decryption key may view the
data. As a result, even if the data is stolen, Cloud Scalability
no one will be able to access it without the
decryption key .Encryption techniques such Cloud scalability refers to the ability of a
as AES, RSA and DES are used to encrypt cloud system to handle an increasing
data before storing it in the cloud. Cloud workload without any significant decrease
cryptography also involves the use of key in performance. Cloud scalability is
management techniques to protect the essential for organizations that need to
encryption keys used to encrypt the data. handle large amounts of data and traffic.
These keys are used to decrypt the data Scalability is achieved through the use of
when required.Data integrity is ensured various techniques such as load balancing,
through cloud cryptography. It employs virtualization, and clustering.
cryptographic hashes to track down any One of the main benefits of cloud
data changes. A mathematical function scalability is that it ensures that the system
called a cryptographic hash accepts an input is able to handle a large amount of traffic
and generates an output that is specific to without any significant decrease in
that input. The hash value will alter if any performance. Load balancing is an
modifications are made to the data, important technique used to achieve cloud
indicating that the data has been altered. scalability. It involves distributing the
Moreover, cloud cryptography guarantees workload across multiple servers to ensure
data accessibility. In order to guarantee that that no single server is overloaded. Cloud
data remains accessible even in the case of scalability also ensures that the system is
a disaster, it employs a variety of able to handle an increasing amount of data
approaches including redundancy and without any significant decrease in
backups. performance. Virtualization is an important
technique used to achieve cloud scalability.
It involves the use of virtual machines that
can be easily scaled up or down depending
Advantages of cryptography
on the workload. Another important
Some advantages of cloud cryptography technique used to achieve cloud scalability
include: is clustering. It involves the use of multiple
servers to handle a single workload. If one
Confidentiality: Cloud cryptography server fails, the workload is automatically
ensures that data stored in the cloud remains transferred to another server, ensuring that
confidential and can only be accessed by
the system is always available.
authorized parties.
Data integrity is ensured by cloud
cryptography, which guarantees that data Literature Review:
saved there hasn't been altered and hasn't
Cryptography has been widely used in
changed from when it was first stored.
cloud computing to provide security for
Access control: Using access control data stored in the cloud. According to the
techniques to grant only authorised parties study by Ren et al. [1] (2021), encryption is
access to sensitive data is made possible by a fundamental technique that is used to
cloud cryptography. protect data in the cloud. The authors
proposed a new encryption technique in the private computing hierarchy; Trusted
known as Multi-layer Encryption (MLE) to computing; and Distributed computing.
enhance the security of cloud data. They
compared their proposed technique with The author Rishav Chatterjee [4] discuss
other existing encryption techniques and the issue of data security during data
transfer. The data encryption used in this
found that MLE provided better security.
research to simply provide secrecy and
In another study, Singh and Mohapatra privacy is the key concern. Here,
(2019) [2] proposed a hybrid encryption Symmetric Encryption Algorithm and
technique that combines both symmetric EAP-CHAP are both employed.
and asymmetric encryption to provide
enhanced security for cloud data. The In their work, R. Bala Chandar [5] discusses
authors evaluated their proposed technique a protocol or set of instructions that
by comparing it with other existing leverage the services of a third-party
encryption techniques and found that it auditor or checker to verify and
authenticate the integrity of data stored on
provided better security.
remote servers. Additionally, this protocol
Zhang et al. (2020) [3] proposed a novel aims to efficiently retrieve the data in its
privacy-preserving cloud storage system original form. A notable advantage of this
that uses homomorphic encryption to scheme is the utilization of digital
encrypt data stored in the cloud. The signatures to ensure the integrity of local
authors evaluated their proposed system data. However, the overall process can be
and found that it provided better security complex and challenging as the keys and
and privacy for cloud data. data are also encrypted and decrypted,
respectively.
In a recent study, Wang et al. (2021)
proposed a new privacy-preserving scheme
that uses attribute-based encryption (ABE)
to protect cloud data. The authors evaluated
their proposed scheme by comparing it with
other existing schemes and found that it
provided better security and privacy for Cryptography Algorithms
cloud data. Symmetric key algorithms [6]
On the cloud, privacy is a well-known pain
point. Garfinkel outlines how Google
Chrome OS implements the thin-client /
monolithic server architecture and the
privacy problems that users have as a result
of the data agglomeration and loss of
infrastructure control. Security and privacy
are listed by businesses as their top
concerns when adopting the cloud and
leading to cautious industry wide adoption.
Researchers frequently recommend a
standardised set of methods for enforcing
privacy in the cloud. Chow categorizes
these methods into three key groups:
"Information-centric" security, where data Both symmetric encryption and decryption
objects are labelled with access-control employ a single key. A two-channel system
policies, resembling the multi-client classes is available to users of the symmetric
systems. It ensures authentication and bit round key for each round from the
authorization. A symmetric key is used by encryption key.
algorithms when the same key is used for
both. The location of the key in symmetric
algorithms is kept confidential. Symmetric a) Blowfish Algorithm
algorithms are known for their efficiency Asymmetric, 64-bit block encryption
and use fewer computing resources for with adjustable length is called
encryption. Symmetric-key algorithms are blowfish. In 1993, Bruce Schneier
categorised as either Block cyphers or developed a "general-purpose
Stream cyphers. The size of the block of algorithm" to quickly and cheaply
plaintext that serves as the input for the replace the ancient Data Encryption
bock cypher depends on the type of Standard (DES) method.
symmetric encryption method being
employed. After that, a key of a specified Blowfish is unpatented, substantially
size is applied to the plaintext block to quicker than DES and IDEA, and freely
create an output block with the same accessible for all purposes. Unfortunately,
dimensions as the input block. At some because of its short block size, which is
point, a single bit gets encrypted in a stream seen as unsafe, it couldn't totally replace
cypher. Some well-known symmetric-key DES.
cloud computing methods are DES (Data
Encryption Standard), Triple-DES, and Asymmetric Key Algorithms
AES (Advanced Encryption Standard)
The AES [3] is a symmetric-key encryption
technique in the field of cryptography. The
AES is an algorithm that encrypts and
decrypts protected data using the same key.
To make data more difficult to tamper with,
many rounds of substitution, transposition,
and mixing are used in place of a single
round of encryption.

Data Encryption Standard


Block cyphers like The DES fall within the
category of symmetric key cryptography.
In contrast to symmetric cryptosystems, the
The National Institute of Standards and
concept of using different keys for
Technology, , discovered it in the year
encryption and decryption is relatively
1977. The identical 56-bit cipher key serves
recent. This feature sets it apart from
for both encryption and decryption in DES.
symmetric encryption methods, where the
At the encryption stage, DES takes a 64-bit
same key is used for both encryption and
plaintext and generates a 64-bit ciphertext.
decryption. Each receiver is in possession
Conversely, during the decryption process,
of a decryption key, also known as private
it takes a 64-bit ciphertext and transforms it
key. The user must create a public key,
back into a 64-bit plaintext. The initial and
which is used for encryption. This sort of
final permutations (P-boxes), together with
cryptosystem typically entails a trusted
sixteen Fiestel rounds, are used in the
third party that formally proclaims that a
encryption process. A predetermined
given public key solely belongs to a
procedure is used to produce a unique 48-
particular person or entity.
encryption and decryption techniques can
be significant.
RSA Cryptosystem
One of the earliest and oldest asymmetric
cryptosystems is this one. Even now, it is
the most popular and widely used
cryptosystem. Public-key cryptography, Proposed Methods
not private key cryptography, is the Solutions: To overcome the challenges of
application for this technique. It was the combining cloud cryptography with cloud
first asymmetric algorithm and is still the scalability, the following solutions can be
one that is used the most. It uses two keys: implemented:
a private key and a public key. The
universally known public key is used to 1.Encryption optimization: The encryption
encrypt messages. Only the private key may techniques used for cloud cryptography can
be used to decode messages that have been be optimized to reduce the performance
encrypted using the public key. As part of impact. Techniques such as parallel
the verification process, the server utilizes encryption and pipelining can be used to
its private key to sign a specific message, improve the performance.
thereby performing public key Parallel encryption in cloud refers to the
authentication, commonly referred to as a technique of dividing a large data file into
digital signature. The customer receives the smaller chunks and then encrypting each
signature, and the server's known public chunk in parallel to improve the efficiency
key is subsequently employed to verify the of the encryption process. This technique is
authenticity of the signature. commonly used in cloud computing to
Challenges when combine cloud reduce the time required to encrypt large
cryptography with cloud scalability amounts of data.

1.Performance impact: One of the primary Pipelining in cloud computing refers to the
challenges of combining cloud technique of dividing a complex task into
cryptography and cloud scalability is the smaller sub-tasks and then processing them
computational overhead of cryptographic in a sequential manner, where each sub-task
operations. Encryption and decryption of is performed by a different computing
data can be computationally intensive and resource in the cloud. Pipelining can
can significantly impact the cloud's improve the efficiency and performance of
processing speed. Moreover, as the volume cloud computing by reducing the overall
of data stored in the cloud increases, the processing time and increasing resource
computational overhead of cryptography utilization.
operations also increases. This can cause a 2.Key management automation: The
bottleneck in the cloud's processing management of encryption keys can be
capabilities, affecting its scalability. automated to reduce the risk of data
2.Key management: The management of breaches. Automation techniques such as
encryption keys becomes more challenging key rotation and key revocation can be used
when dealing with a large number of to manage the encryption keys.
resources. It is important to ensure that the Key Rotation:
encryption keys are securely managed to
prevent data breaches. Key rotation refers to the process of
periodically changing encryption keys to
3.Cost: The use of cloud cryptography can maintain the security of encrypted data. In
increase the cost of cloud services. The cost cloud computing, key rotation can be
of implementing and managing the
implemented at different levels of the using open-source encryption libraries,
architecture, such as the application level, developers can save time and effort in
storage level, or database level. The developing their own cryptographic
frequency of key rotation depends on the functions, while also benefiting from the
level of sensitivity of the data and the level security and reliability of widely tested and
of risk associated with the data storage. By reviewed code.
rotating keys, cloud providers can ensure
that even if one key is compromised, the 2) Cloud-native encryption services:
attacker will not have access to the data for Cloud-native encryption services are
a prolonged period of time. encryption solutions that are designed
specifically for use in cloud computing
environments. These services provide
encryption and decryption functionalities
for data stored in the cloud, as well as for
Key Revocation: data transmitted over cloud networks.
Key revocation is the process of Cloud-native encryption services typically
invalidating a previously issued encryption leverage encryption keys that are managed
key due to a security threat or unauthorized and stored within the cloud environment.
access. In cloud computing, key revocation They may also use hardware security
is an important security measure to protect modules (HSMs) to provide additional
data from malicious attacks or unauthorized security for encryption keys.
access. Key revocation can be initiated by
either the cloud provider or the data owner One of the primary benefits of using cloud-
in case of a security breach or compromise native encryption services is that they can
of a key. Once a key is revoked, it cannot be easily integrated with cloud storage
be used to decrypt the encrypted data. services and other cloud-based
applications. This makes it easy to encrypt
3.Cost optimization: The cost of cloud data at rest and in transit, and to ensure that
cryptography can be reduced by using – data remains secure and private in the
1) Open-source encryption libraries : cloud.
Open-source encryption libraries are Some examples of cloud-native encryption
software components that are developed services include Amazon Web Services
and distributed under an open-source AWS Key Management Service , Google
license, allowing developers to use, modify, Cloud Key Management Service , and
and distribute the code freely. These Azure Key Vault. These services provide a
libraries typically provide cryptographic range of encryption and decryption
functions that can be used to implement capabilities, as well as key management and
encryption and decryption of data. access control features to ensure that data
remains secure in the cloud.
There are many open-source encryption
libraries available, including OpenSSL, These services can reduce the cost of
Libsodium, GnuPG, and Cryptlib, to name implementing and managing the encryption
a few. These libraries provide a range of techniques.
encryption algorithms, including
symmetric-key encryption, public-key
encryption, and hashing functions.
Open-source encryption libraries can be Conclusion and Future scope:
used in a various of applications, to ensure
secure data transmission and storage. By
Critical elements of cloud computing 4."Cloud computing security utilising
include cloud scalability and cloud encryption approach," Sanjoli Singla and
cryptography. To ensure secure and Jasmeet Singh.
effective cloud computing, specific issues
posed by the fusion of these two ideas must 5. "A competent model for high end
be resolved. In this essay, we have security in cloud computing," International
examined the problems that arise when Journal of Emerging Research in
cloud scalability and cloud cryptography Management & Technology, by R. Bala
are combined, as well as the solutions that Chandar, M. S. Kavitha, and K. Seenivasan.
have been suggested in the literature. The 6. M. Vijayapriya, "Cloud computing
difficulties of integrating cloud security algorithm: overview,"
cryptography with cloud scalability can be
overcome through the use of effective 7. International Journal of Computer
cryptographic algorithms, parallel Science and Mobile Computing, "Data
processing methods. As cloud computing Security in Cloud Computing Using
continues to grow, future research in cloud Encryption and Steganography," by Karun
cryptography and scalability will focus on Handa and Uma Singh
developing more efficient and secure 8. E. Shen, E. Shi, and B. Waters. Predicate
cryptographic techniques that can handle privacy in encryption
large volumes of data with minimal
overhead. Furthermore, the integration of systems. In TCC, pages 457–473, 2009.
machine learning and artificial intelligence
9. D. Song, D. Wagner, and A. Perrig.
with cloud cryptography may enable more
Multi-dimensional range
advanced security mechanisms that can
detect and prevent cyber-attacks in real- query over encrypted data. In IEEE S&P,
time. Future studies should concentrate on pages 44–55, 2000.
creating new cryptographic methods that
balance security and effectiveness in the 10. B. Stone and A. Vance. Companies
context of cloud computing. slowly join cloud-computing.
New York Times, page B1, 19 April 2010.

References 11.L. Sweeney. k-anonymity: A model for


protecting privacy.
1.Singh, P., & Mohapatra, A. (2019). A
Hybrid Cryptographic Technique for Cloud Int. J. Uncertainty, Fuzziness and
Data Security. In Proceedings of the 2019 Knowledge-Based Systems,
3rd International Conference on Computing 10(5):557–570, 2002.
Methodologies and Communication (pp.
137-140). 12.Trusted Computing Group. TPM main
specification level 2 version 1.2, revision
2.Ren, J., Peng, Y., & Zhang, L. (2021). 103, 2007.
Multi-layer encryption for cloud data
security. Journal of Ambient Intelligence 13. H. Wee. On obfuscating point
and Humanized Computing, 1-9. functions. In In Proceedings of

3.Bhargav, A. Jsv Sai, and Advin Manhar. the 37th ACM Symposium on Theory of
"A review on cryptography in cloud Computing (STOC’05),
computing." International Journal of pages 523–532. ACM Press, 2005.
Scientific Research in Computer Science
Engineering and Information 14.A. C. Yao. Protocols for secure
Technology 6.6 (2020): 225-230. computations (extended abstract).

You might also like