A Novel Cryptographic Approach for Enhanced Data Security in Cloud Computing Environments Using Residue Number System and Advanced Encryption Standard

  • Edward Yellakuor Baagyere Department of Computer Science, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana
  • Light Quashigah Department of Computer Science, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana
  • Peter Awonnatemi Agbedemnab Department of Information Systems and Technology, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana
  • Regina Esi Turkson Department of Computer Science and Information Technology, University of Cape Coast, Cape Coast, Ghana
  • Gideon Evans Wenya School of Advanced Technologies, Engineering Science (SATES), Accra Institute of Technology, Accra-North, Ghana
  • Iven Aabaah Department of Information Systems and Technology, C. K. Tedam University of Technology and Applied Sciences, Navrongo, Ghana
Keywords: cloud computing, data security, residue number system (RNS), advanced encryption standard (AES), cryptography

Abstract

The rapid growth of cloud computing has made it an important area of study in computer science. While cloud computing offers many benefits, it also faces many challenges, including information security. To address this challenge, this paper proposes and tests a new double-layered encryption method to improve data security in the cloud. The method combines the residue number system (RNS) and the advanced encryption standard (AES) to reduce hardware complexity and improve encryption efficiency. This help address the changing landscape of security threats and computational needs that are part of cloud computing. The results show that the proposed method has the features needed to make an effective encryption algorithm for cloud computing. It combines security and speed and works better than other hybrid AES cryptographic techniques. The proposed technique was comprehensively evaluated and tested using Python Programming Language version 3.9.7, executed on a 1.4 GHz Quad-Core Intel Core ™i5 macOS processor laptop. 

References

Hodowu, D. K. M., Korda, D. R., & Ansong, E. D. (2020). An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm. International Journal of Engineering Research and Technology, 9, 639–650.

Krutz, R. L., & Vines, R. D. (2010). Cloud security: A comprehensive guide to secure cloud computing. Wiley Publishing.

Kavis, M. K. (2014). Architecting the cloud: Design decisions for cloud computing service models. Wiley Online Library.

Bello, S. A., Oyedele, L. O., Akinade, O. O., Bilal, M., Delgado, J. M. D., Akanbi, L. A., Ajayi, A. O., & Owolabi, H. A. (2021). Cloud computing in construction industry: Use cases, benefits and challenges. Automation in Construction, 122, 103441. https://doi.org/10.1016/j.autcon.2020.103441

Lenstra, A. K., & Verheul, E. R. (2001). Selecting cryptographic key sizes. Journal of Cryptology, 14, 255–293. https://doi.org/10.1007/s00145-001-0009-4

Joseph, D., Misoczki, R., Manzano, M., Tricot, J., Pinuaga, F. D., Lacombe, O., Leichenauer, S., Hidary, J., Venables, P., & Hansen, R. (2022). Transitioning organizations to post-quantum cryptography. Nature, 605(7909), 237–243. https://doi.org/10.1038/s41586-022-04623-2

Singha, S., & Singha, R. (2023). Protecting data and privacy: Cloud-based solutions for intelligent transportation applications. Scalable Computing: Practice and Experience, 24(3), 257–276. https://doi.org/10.12694/scpe.v24i3.2381

Rezaeian, M., & Wynn, M. G. (2022). The impact of cloud computing on the IT support function: A case study from higher education. In Handbook of Research on Digital Transformation, Industry Use Cases, and the Impact of Disruptive Technologies (pp. 1–17). IGI Global. https://doi.org/10.4018/978-1-7998-7712-7.ch001

Kadri, A. F. (2023). Enhancement of advanced encryption standard performance on hidden data using residue number system (Doctoral dissertation, Kwara State University, Nigeria).

Eseyin, J. B., & Gbolagade, K. A. (2019). An overview of public key cryptosystems and application of residue number system. KIU Journal of Humanities, 4(2), 37–44.

Nissar, G., Garg, D. K., & Khan, B. U. I. (2019). Implementation of security enhancement in AES by inducting dynamicity in AES S-box. International Journal of Innovative Technology and Exploring Engineering, 8(10), 1–9. https://doi.org/10.35940/ijitee.J9311.0881019

Omondi, A. R., & Premkumar, A. B. (2007). Residue number systems: Theory and implementation (Vol. 2). World Scientific. https://doi.org/10.1142/9781860948671

Ahmed, A., Kumar, S., Shah, A. A., & Bhutto, A. (2023). Cloud computing security issues and challenges. Tropical Scientific Journal, 2(1), 1–8.

Akbar, H., Zubair, M., & Malik, M. S. (2023). The security issues and challenges in cloud computing. International Journal for Electronic Crime Investigation, 7(1), 13–32. https://doi.org/10.54692/ijeci.2023.0701125

Thabit, F., Can, O., Alhomdy, S., Al-Gaphari, G. H., & Jagtap, S. (2022). A novel effective lightweight homomorphic cryptographic algorithm for data security in cloud computing. International Journal of Intelligent Networks, 3, 16–30. https://doi.org/10.1016/j.ijin.2022.04.001

Korda, D. R., Ansong, E. D., & Hodowu, D. K. M. (2021). Securing data in the cloud using the SDC algorithm. International Journal of Computer Applications, 183, 24–29. https://doi.org/10.5120/ijca2021921631

Wen, J. (2023). A layered encryption model PABB based on user privacy in e-commerce platforms. Frontiers in Business, Economics and Management, 9(3), 10–14. https://doi.org/10.54097/fbem.v9i3.9428

Vidya, S., & Deepa, T. (2022). Security enhancement using AES algorithm for emergency situation detection system. International Journal of Innovative Science, Engineering and Technology, 9.

Kartit, Z., & El Marraki, M. (2015). Applying encryption algorithm to enhance data security in cloud storage. Engineering Letters, 23(4).

YueJuan, K., Yong, L., & Ping, L. (2020). A searchable ciphertext retrieval method based on counting bloom filter over cloud encrypted data. IAENG International Journal of Computer Science, 47(2).

El Balmany, C., Asimi, A., & Tbatou, Z. (2022). VMITLP: A security protocol towards a trusted launch process of a user generic virtual machine image on a public cloud IaaS platform. IAENG International Journal of Computer Science, 49(1).

Hu, Y., Lin, Y., Nie, Y., Peng, C., He, Y., Liu, Y., Ma, G., & Seng, D. (2024). Design and development of a BaaS system based on intelligent scheduling and operation cloud-edge platform. IAENG International Journal of Computer Science, 51(3).

Schinianakis, D., & Stouraitis, T. (2016). Residue number systems in cryptography: Design, challenges, robustness. In Secure System Design and Trustable Computing (pp. 115–161). https://doi.org/10.1007/978-3-319-14971-4_4

Baagyere, E. Y., Agbedemnab, P. A.-N., Qin, Z., Daabo, M. I., & Qin, Z. (2020). A multi-layered data encryption and decryption scheme based on genetic algorithm and residual numbers. IEEE Access, 8, 100438–100447. https://doi.org/10.1109/ACCESS.2020.2997838

Kasianchuk, M., Karpinski, M., Kochan, R., Karpinskyi, V., Litawa, G., Shylinska, I., & Yakymenko, I. (2020). Developing symmetric encryption methods based on residue number system and investigating their cryptosecurity. Cryptology ePrint Archive.

Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (2018). Handbook of applied cryptography. CRC Press. https://doi.org/10.1201/9781439821916

Parhami, B. (2010). Computer arithmetic: Algorithms and hardware designs. Oxford University Press.

Mohan, P. V. A. (2007). RNS-to-binary converter for a new three-moduli set {2ⁿ–1, 2ⁿ, 2ⁿ+1}. IEEE Transactions on Circuits and Systems II: Express Briefs, 54(9), 775–779. https://doi.org/10.1109/TCSII.2007.900844

Gbolagade, K. A., Chaves, R., Sousa, L., & Cotofana, S. D. (2010). An improved RNS reverse converter for the {2²ⁿ+1–1, 2ⁿ, 2ⁿ–1} moduli set. In Proceedings of 2010 IEEE International Symposium on Circuits and Systems (pp. 2103–2106). IEEE. https://doi.org/10.1109/ISCAS.2010.5537062

Daemen, J., & Rijmen, V. (2002). The design of Rijndael (Vol. 2). Springer. https://doi.org/10.1007/978-3-662-04722-4

Abdullah, A. M., et al. (2017). Advanced encryption standard (AES) algorithm to encrypt and decrypt data. Cryptography and Network Security, 16(1), 11.

Rivera, L. B., Bay, J. A., Arboleda, E. R., Pereña, M. R., & Dellosa, R. M. (2019). Hybrid cryptosystem using RSA, DSA, ElGamal, and AES. International Journal of Scientific & Technology Research, 8(10), 1777–1781.

Published
2025-06-27
How to Cite
Baagyere, E. Y., Quashigah, L., Agbedemnab, P. A., Turkson, R. E., Wenya, G. E., & Aabaah, I. (2025). A Novel Cryptographic Approach for Enhanced Data Security in Cloud Computing Environments Using Residue Number System and Advanced Encryption Standard. Earthline Journal of Mathematical Sciences, 15(5), 779-802. https://doi.org/10.34198/ejms.15525.779802
Section
Articles