Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

Efficient OTP Generation With Encryption and Decryption For Secure File Access in Cloud Environment


Affiliations
1 Department of Computer Science, Sengamala Thayaar Educational Trust Women’s College,, India
2 Department of Computer Science, Sengamala Thayaar Educational Trust Women’s College, India
     

   Subscribe/Renew Journal


Cloud Computing (CC) has grown increasingly important in recent years, and the security issues related to the cloud model are also on the rise. The most used computer system authentication mechanism is One Time Password (OTP) which is easier and more successful than other techniques while being subject to assaults such as eavesdropping and replay attacks. This study proposes the use of the OTP mechanism to tackle this problem. The user must utilize the OTP provided by the cloud environment, which is produced using the random function, to strengthen the security of data retrieval from the cloud. Documents may be safeguarded against unauthorized users using this OTP (secret key) generation or creation mechanism. Then it offers data encryption, which safeguards data files from a cloud provider. To encrypt the file, the cryptography library uses a symmetric approach based on the same key to encrypt and decode the file. The cryptography packages have been introduced in this work to provide built-in functions for key generation, cipher text encryption, and cipher text decryptions utilizing both encrypt and decrypt methodologies. The fernet module ensures that data encrypted with it cannot be edited or read if the key is not there. This will make it easier to exchange public data with other cloud users who have been verified. The processing time for secure authentication with OTP creation using 4, 6, 8, and 10 digits is reduced to 0.0016, 0.0028, 0.0035, and 0.0042 seconds, respectively, while the elapsed time for Encryption and Decryption algorithms such as Reverse Cipher, Caesar Cipher, and ROT13 is 0.00025, 0.00065, and 0.00207s.

Keywords

One Time Password (OTP), Encryption, Decryption, Security, Cloud
Subscription Login to verify subscription
User
Notifications
Font Size

  • Ankita Patil, Kiran Zambare, Preeti Yadav, Pankaj Wasulkar and Nisha Kimmatkar, “Integration of Encryption of File and One Time Password for Secure File Access on Cloud”, International Journal of Advances in Computer Science and Cloud Computing, Vol. 3, No. 1, pp. 1-13, 2015.
  • V. Mohammadi, A.M. Rahmani, A.M. Darwesh and A. Sahafi, “Trust-Based Recommendation Systems in the Internet of Things: A Systematic Literature Review”, Human-Centric Computing and Information Sciences, Vol. 9. pp. 1-21, 2019.
  • Y.S. Jeong and J.H. Park, “Security, Privacy, and Efficiency of Sustainable Computing for Future Smart Cities”, Journal of Information Processing Systems, Vol. 16, pp. 1-5, 2020.
  • J.Y. Park and E.N. Huh, “A Cost-Optimization Scheme Using Security Vulnerability Measurement for Efficient Security Enhancement”, Journal of Information Processing Systems, Vol. 16, pp. 61-82, 2020.
  • J. Kang, “Mobile Payment in Fintech Environment: Trends, Security Challenges, and Services”, Human-Centric Computing and Information Sciences, Vol. 8, pp. 1-16, 2018.
  • H.W. Kim and Y.S. Jeong, “Secure Authentication-Management Human-Centric Scheme for Trusting Personal Resource Information on Mobile Cloud Computing with Blockchain”, Human-Centric Computing and Information Sciences, Vol. 8, pp. 1-11, 2018.
  • D.R. Stinson and M. Paterson, “Cryptography: Theory and Practice”, CRC Press, 2018.
  • Hyunki Kim, Juhong Han, Chanil Park and Okyeon Yi, “Analysis of Vulnerabilities That Can Occur When Generating One-Time Password”, Applied Sciences, Vol. 10, pp. 1-12, 2020.
  • M. Robinson Joel, V. Ebenezer, M. Navaneethakrishnan and N. Karthik, “Encrypting and Decrypting Different Files Over Different Algorithm on Cloud Platform”, International Journal of Emerging Trends in Engineering Research, Vol. 8, No. 4, pp. 1-5, 2020.
  • Liangshun Wu, H. J. Cai, and Han Li, “SGX-UAM: A Secure Unified Access Management Scheme with One Time Passwords via Intel SGX”, IEEE Access, Vol. 9, pp. 38029-38042, 2021.
  • Karimov Madjit Malikovich, Khudoykulov Zarif Turakulovich and Arzieva Jamila Tileubayevna, “A Method of Efficient OTP Generation using Pseudorandom Number Generators”, Proceedings of International Conference on Information Science and Communications Technologies, pp. 1-13, 2021.
  • Kalyanapu Srinivas and V. Janaki, “A Novel Approach for Generation of OTP’S using Images”, Procedia Computer Science, Vol. 85, pp. 511-518, 2016.
  • Sarita Kumari, “A Research Paper on Cryptography Encryption and Compression Techniques”, International Journal of Engineering and Computer Science, Vol. 6, No. 4, pp. 20915-20919, 2019.
  • Shweta Joshi and Rekha Mehra, “GUI based Approach for Data Encryption and Decryption on Matlab Platform”, International Journal of Computer Applications, Vol. 181, No. 16, pp. 1-13, 2018.
  • Sanjeev Kumar, Garima Karnani, Madhu Sharma Gaur and Anju Mishra, “Cloud Security using Hybrid Cryptography Algorithms”, Proceedings of International Conference on Intelligent Engineering and Management, pp. 28-30, 2021.
  • N.N Mosola, M.T Dlamini, J.M Blackledge, J.H.P Eloff and H.S Venter, “Chaos-based Encryption Keys and Neural Key-store for Cloud-hosted Data Confidentiality”, Proceedings of Southern Africa Conference on Telecommunication Networks and Applications, pp. 1-13, 2017.
  • K. Brindha and N. Jeyanthi, “Securing cloud Data using Visual Cryptography”, Proceedings of International Conference on Innovation Information in Computing Technologies, pp. 1-5, 2015.
  • Pronika and Tyagi, “Secure Data Storage in Cloud using Encryption Algorithm”, Proceedings of International Conference on Intelligent Communication Technologies and Virtual Mobile Networks, pp. 1-6, 2021.
  • Amr M. Sauber, Passent M. El-Kafrawy, Amr F. Shawish, Mohamed A. Amin and Ismail M. Hagag, “A New Secure Model for Data Protection over Cloud Computing”, Computational Intelligence and Neuroscience, Vol. 2021, pp. 1-11, 2021.
  • Reece B. D’Souza and D. Ruby, “Secure File Storage on Cloud using Enhanced Hybrid Cryptography”, International Research Journal of Engineering and Technology, Vol. 8, No. 3, pp. 1-13, 2021.

Abstract Views: 101

PDF Views: 1




  • Efficient OTP Generation With Encryption and Decryption For Secure File Access in Cloud Environment

Abstract Views: 101  |  PDF Views: 1

Authors

R. Manjupargavi
Department of Computer Science, Sengamala Thayaar Educational Trust Women’s College,, India
M.V. Srinath
Department of Computer Science, Sengamala Thayaar Educational Trust Women’s College, India

Abstract


Cloud Computing (CC) has grown increasingly important in recent years, and the security issues related to the cloud model are also on the rise. The most used computer system authentication mechanism is One Time Password (OTP) which is easier and more successful than other techniques while being subject to assaults such as eavesdropping and replay attacks. This study proposes the use of the OTP mechanism to tackle this problem. The user must utilize the OTP provided by the cloud environment, which is produced using the random function, to strengthen the security of data retrieval from the cloud. Documents may be safeguarded against unauthorized users using this OTP (secret key) generation or creation mechanism. Then it offers data encryption, which safeguards data files from a cloud provider. To encrypt the file, the cryptography library uses a symmetric approach based on the same key to encrypt and decode the file. The cryptography packages have been introduced in this work to provide built-in functions for key generation, cipher text encryption, and cipher text decryptions utilizing both encrypt and decrypt methodologies. The fernet module ensures that data encrypted with it cannot be edited or read if the key is not there. This will make it easier to exchange public data with other cloud users who have been verified. The processing time for secure authentication with OTP creation using 4, 6, 8, and 10 digits is reduced to 0.0016, 0.0028, 0.0035, and 0.0042 seconds, respectively, while the elapsed time for Encryption and Decryption algorithms such as Reverse Cipher, Caesar Cipher, and ROT13 is 0.00025, 0.00065, and 0.00207s.

Keywords


One Time Password (OTP), Encryption, Decryption, Security, Cloud

References