Home   >   CSC-OpenAccess Library   >    Manuscript Information
Securing iClouds Storage Based On Combination of RSA and AES Crypto System
Badreldin O. S. Elgabbani, Emad Abdulrahman Shafie
Pages - 201 - 210     |    Revised - 30-09-2019     |    Published - 31-10-2019
Volume - 13   Issue - 5    |    Publication Date - October 2019  Table of Contents
MORE INFORMATION
KEYWORDS
Encryption, Decryption, iCloud, Combination.
ABSTRACT
The strength and consistency of cryptographic systems in application, development is highly significant to reduce the penetration chances of applications and files storages. Nevertheless, the data protection systems still face challenges to protect those systems from being attacked. This research has been designed to protect highly important documents saved in iClouds computing storage from being exploited through illegal techniques. The research proposes a new method of encryption that combines two of the most familiar techniques, which are based on (RSA) model invented by Rivest, Shamir, and Adelman merged with an Advanced Encryption Standard (AES). The new combination RSA and AES method will be used on iCloud storages to give them more security and effectiveness as compared to standalone encryption. The main idea of the new technique is to choose two big unpredictable prime numbers at random for public and private key merging with trusted and widely used AES procedure. The research will be applied and evaluated by using a case study to show the new suggested method. Moreover, the case study will be run on iClouds technique namely drobox.
1 Google Scholar 
2 refSeek 
3 Scribd 
4 SlideShare 
Cutler, Matthew, and David Greenstein. "System and method for social interaction, sharing and collaboration." U.S. Patent Application No. 13/465,572.
Federal Information Processing Standards Publication 197 November 26, 2001. "Announcing the ADVANCED ENCRYPTION STANDARD (AES) " https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf.
Joan Daemen, Vincent Rijmen, "The Design of Rijndael: AES - The Advanced Encryption Standard." Springer, 2002. ISBN 3-540-42580-2.
Morris J. Dworkin, Elaine B. Barker, James R. Nechvatal, James Foti, Lawrence E. Bassham, E. Roback, James F. Dray Jr." Announcing the Advanced Encryption Standard (AES) " NIST (2001).
Nicolas Courtois, Josef Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations". pp267-287, ASIACRYPT 2002 Web sites references.
Online Domain Tools is a project of AITIS s.r.o., a privately held Czech Republic company "AES - Symmetric Ciphers Online" http://aes.online-domain-tools.com/ (accessed January, 21, 2019).
R.L. Rivest, A. Shamir, and L. Adleman . "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems"(accessed December, 5, 2019) http://people.csail.mit.edu/rivest/Rsapaper.pdf.
Rijndael "Advanced Encryption Standard (AES)" FIPS. November 23, 2001.
Rivest, R.; Shamir, A.; Adleman, L. "A Method for Obtaining Digital Signatures and PublicKey Cryptosystems". MIT. 1977.
Robinson, Sara. "Still Guarding Secrets after Years of Attacks, RSA Earns Accolades for its Founders." SIAM News, Volume 36. June 2003.
T. Dierks; E. Rescorla (August 2008). "The Transport Layer Security (TLS) Protocol, Version 1.2". Archived from the original on 2017-12-24.
Zakir Durumeric; James Kasten; Michael Bailey; J. Alex Halderman (12 September 2013). "Analysis of the HTTPS Certificate Ecosystem" (PDF). The Internet Measurement Conference. SIGCOMM. Archived (PDF) from the original on 22 December 2013. Retrieved 20 December 2013.
Mr. Badreldin O. S. Elgabbani
MCC/ Dep. Of Engineering/computer, Umm Al-Qura University, Makkah/ 21955/Saudi Arabia - Saudi Arabia
boelgabbani@uqu.edu.sa
Mr. Emad Abdulrahman Shafie
MCC/ Dep. Of Engineering/computer, Umm Al-Qura University, Makkah/ 21955/Saudi Arabia - Saudi Arabia


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS