Journal of Machine and Computing


Securing Enterprise Emails in Cloud Platform



Journal of Machine and Computing

Received On : 28 December 2021

Revised On : 20 February 2022

Accepted On : 05 March 2022

Published On : 05 April 2022

Volume 02, Issue 02

Pages : 064-066


Abstract


Cloud-based email is one of the services offered by cloud computing, and the number of users continues to grow year after year. Because of its working environment, cloud computing raises concerns about security and privacy. User authentication in cloud computing is now predicated on the user's credentials, which are typically username and password. User authentication in cloud computing is currently predicated on the credentials possessed by the user, which are primarily username and password. With the growing usage of cloud emails and numerous allegations of large-scale email leakage occurrences, a security attribute known as forward secrecy has become desirable and necessary for both users and cloud email service providers to strengthen the security of their communications. However, due to the failure of email systems to meet both security and practicality requirements at the same time. A fine-grained revocation capacity is available to an email user. A security key will be provided by the user to prevent hacking of such email addresses. The MAES(Modified Advanced Encryption Standard) algorithm encrypts files and a user's email ID to safeguard their data from a third party or hackers to address this issue more efficiently. This proposed hybrid security method secures the content of emails before they are sent through email using an Advanced Cipher Technique (ACT). The study suggests employing substitution and permutation to secure email content, with the fronts offered by email systems acting as keys.


Keywords


User authentication, MAES, security attribute.


  1. The Radicati Group Inc., “Cloud Email and Collaboration-Market Quadrant 2019,” https://www.radicati.com/wp/wp-content/uploads/2019/03/ Cloud-Email-and-Collaboration-Market-Quadrant-2019-Brochure. pdf, March 2019, accessed April 8, 2019.
  2. Tim Sadler, “The Year of Email Data Breaches,” https://www.infosecurity magazine.com/opinions/2017-email-data-breaches/, January 2018, accessed September 11,2019
  3. Wikileaks, “Hillary Clinton Email Archive,” https://wikileaks.org/clintonemails/, accessed April 8, 2019.
  4. “The Podesta Emails,” https://wikileaks.org/ podesta-emails/, April 8, 2020.
  5. J. Callas, L. Donnerhacke, H. Finney, D. Shaw, and R. Thayer, “OpenPGP Message Format,” https://tools.ietf.org/html/ rfc4880, November 2007, RFC 4880 (Proposed Standard).
  6. B. Ramsdell and S. Turner, “Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification,” https: //tools.ietf.org/html/rfc5751, January 2020, RFC 5751 (Proposed Standard).
  7. R. Abu-Salma, M. A. Sasse, J. Bonneau, A. Danilova, A. Naiakshina, and M. Smith, “Obstacles to the adoption of secure communication tools,” in 2017 IEEE Symposium on Security and Privacy. IEEE, 2017, pp. 137– 153.
  8. S. Ruoti, J. Andersen, D. Zappala, and K. Seamons. (2021) Why johnny still, still can’t encrypt: Evaluating the usability of a modern pgp client. [Online]. Available: https://arxiv.org/pdf/ 1510.08555.pdf
  9. S. Sheng, L. Broderick, C. A. Koranda, and J. J. Hyland, “Why johnny still can’t encrypt: evaluating the usability of email encryption software,” in Symposium On Usable Privacy and Security, 2021.
  10. A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology–CRYPTO 2020. Springer, 2020, pp. 47– 53.
  11. Proofpoint, “Proofpoint Email Protection,” https://www. proofpoint.com/us/products/email-protection,April 18, 2019.
  12. DataMotion, “DataMotion SecureMail,” https://www.proofpoint. com/us/products/email-protection, April 18, 2019.
  13. N. Unger, S. Dechand, J. Bonneau, S. Fahl, H. Perl, I. Goldberg, and M. Smith, “SoK: secure messaging,” in 2018 IEEE Symposium on Security and Privacy. IEEE, 2018, pp. 232–249.
  14. H.-M. Sun,B.-T. Hsieh, and H.-J. Hwang, “Secure e-mail protocols providing perfect forward secrecy,” IEEE Communications Letters, vol. 9, no. 1, pp. 58–60, 2017.
  15. J. O. Kwon, I. R. Jeong, and D. H. Lee, “A forward-secure e-mail protocol without certificated public keys,” Information Sciences, vol. 179, no. 24, pp. 4227–4231, 2019.

Acknowledgements


Author(s) thanks to B.S.Abdur Rahman Crescent Institute of Science and Technology for research lab and equipment support.


Funding


No funding was received to assist with the preparation of this manuscript.


Ethics declarations


Conflict of interest

The authors have no conflicts of interest to declare that are relevant to the content of this article.


Availability of data and materials


No data available for above study.


Author information


Contributions

All authors have equal contribution in the paper and all authors have read and agreed to the published version of the manuscript.


Corresponding author


Rights and permissions


Open Access This article is licensed under a Creative Commons Attribution NoDerivs is a more restrictive license. It allows you to redistribute the material commercially or non-commercially but the user cannot make any changes whatsoever to the original, i.e. no derivatives of the original work. To view a copy of this license, visit https://creativecommons.org/licenses/by-nc-nd/4.0/


Cite this article


Nabeena Ameen, Sumaiya Mubasshara .H, Fiza Hussain .M, “Securing Enterprise Emails in Cloud Platform”, Journal of Machine and Computing, vol.2, no.2, pp. 064-066, April 2022. doi: 10.53759/7669/jmc202202008.


Copyright


© 2022 Nabeena Ameen, Sumaiya Mubasshara .H, Fiza Hussain .M. This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.