Skip to content
BY 4.0 license Open Access Published by De Gruyter Open Access November 18, 2020

A novel homomorphic RASD framework for secured data access and storage in cloud computing

  • Rachna Jain and Anand Nayyar EMAIL logo
From the journal Open Computer Science

Abstract

In the distributed computing worldview, the client and association’s information is put away remotely on the cloud server. Clients and associations can get to applications, administrations, and foundation on-request from a cloud server through the internet, withstanding the various advantages, numerous difficulties, and issues that endure verifying cloud information access and capacity. These difficulties have featured additional security and protection issues as cloud specialist co-ops are exclusively in charge of the capacity and handling of the association’s information out of its physical limits. Hence, a robust security plan is required in order to ensure the association’s touchy information emerges to keep the information shielded and distant from programmers. Over the globe, specialists have proposed fluctuated security structures having an alternate arrangement of security standards with changing computational expense. Down to earth usage of these structures with low calculation cost remains an extreme test to tackle, as security standards have not been characterized.

Methodology – To verify the cloud and deal with all security standards, we propose a REGISTRATION AUTHENTICATION STORAGE DATA ACCESS (RASD) structure for giving security to authoritative information put away on cloud catalogs utilizing a novel security plot, for example, HEETPS. A RASD system involves a stage by stage process-Enlistment of clients, Authentication of the client secret key, and Capacity of information just as information access on cloud registry. When the system is connected to cloud servers, all the delicate information put away on the cloud will end up being accessible just to verified clients. The essential favourable position of the proposed RASD structure is its simple usage, high security, and overall less computational expense.

Moreover, we propose a homomorphic-private-practical uniformity testing-based plan structured under a schematic calculation Che Aet DPs. This calculation executes homomorphic encryption with subtractive fairness testing, notwithstanding low computational intricacy. To test the security ability, we tried the proposed RASD system with other existing conventions like Privacy-protecting examining convention, group reviewing convention, verified system coding convention, and encoded information preparing with homomorphic re-encryption convention. Findings – Experimentation-based outcomes demonstrated that the RASD structure not only gives a high-security layer for delicate information but also enables a decrease in computational expense and performs better when compared with existing conventions for distributed computing.

References

[1] Pearson, S. (2013). Privacy, security and trust in cloud computing. In Privacy and Security for Cloud Computing (pp. 3-42). Springer, London.10.1007/978-1-4471-4189-1_1Search in Google Scholar

[2] Patil, D. H., Bhavsar, R. R., & Thorve, A. S. (2012). Data security over cloud. International Journal of Computer Applications, 11-14Search in Google Scholar

[3] Mell, P., & Grance, T. (2011). The NIST definition of cloud computing.10.6028/NIST.SP.800-145Search in Google Scholar

[4] Wan, Z., Liu, J. E., & Deng, R. H. (2012). HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE transactions on information forensics and security, 7(2), 743-10.1109/TIFS.2011.2172209Search in Google Scholar

[5] Sun, Y., Zhang, J., Xiong, Y., & Zhu, G. (2014). Data security and privacy in cloud computing. International Journal of Distributed Sensor Networks, 10(7), 190903.10.1155/2014/190903Search in Google Scholar

[6] Arora, R., Parashar, A., & Transforming, C. C. I. (2013). Secure user data in cloud computing using encryption algorithms. International journal of engineering research and applications, 3(4), 1922-1926.Search in Google Scholar

[7] Iqbal, S., Kiah, M. L. M., Anuar, N. B., Daghighi, B., Wahab, A. W.A., & Khan, S. (2016). Service delivery models of cloud computing: security issues and open challenges. Security and Communication Networks, 9(17), 4726-4750.10.1002/sec.1585Search in Google Scholar

[8] Gonçalves, V., & Ballon, P. (2011). Adding value to the network: Mobile operators’ experiments with Software-as-a-Service and Platform-as-a-Service models. Telematics and Informatics, 28(1), 12-21.10.1016/j.tele.2010.05.005Search in Google Scholar

[9] Sendor, J, Lehmann, Y, Serme, G. Platform-level support for authorization in cloud services with OAuth 2. In: 2014 IEEE international conference on engineering (IC2E), 11–14 March 2014, pp. 458–465. Boston, MA: IEEE10.1109/IC2E.2014.60Search in Google Scholar

[10] Xing, Y., & Zhan, Y. (2012). Virtualization and cloud computing. In Future Wireless Networks and Information Systems (pp. 305-312). Springer, Berlin, Heidelberg.10.1007/978-3-642-27323-0_39Search in Google Scholar

[11] Zissis, D., & Lekkas, D. (2012). Addressing cloud computing security issues. Future Generation computer systems, 28(3), 583-592.10.1016/j.future.2010.12.006Search in Google Scholar

[12] Wei, L., Zhu, H., Cao, Z., Dong, X., Jia, W., Chen, Y., & Vasilakos, A. V. (2014). Security and privacy for storage and computation in cloud computing. Information Sciences, 258, 371-386.10.1016/j.ins.2013.04.028Search in Google Scholar

[13] Subashini, S., & Kavitha, V. (2011). A survey on security issues in service delivery models of cloud computing. Journal of network and computer applications, 34(1), 1-11.10.1016/j.jnca.2010.07.006Search in Google Scholar

[14] Xiao, Z., & Xiao, Y. (2013). Security and privacy in cloud computing. IEEE Communications Surveys & Tutorials, 15(2), 843-859.10.1109/SURV.2012.060912.00182Search in Google Scholar

[15] Takabi, H., Joshi, J. B., & Ahn, G. J. (2010). Security and privacy challenges in cloud computing environments. IEEE Security & Privacy, (6), 24-31.10.1109/MSP.2010.186Search in Google Scholar

[16] Ahmadi, M., Chizari, M., Eslami, M., Golkar, M. J., & Vali, M. (2015, May). Access control and user authentication concerns in cloud computing environments. In Telematics and Future Generation Networks (TAFGEN), 2015 1st International Conference on (pp. 39-43). IEEE.10.1109/TAFGEN.2015.7289572Search in Google Scholar

[17] Kelley, B., Prevost, J. J., Rad, P., & Fatima, A. (2016, November). Securing Cloud Containers Using Quantum Networking Channels. In 2016 IEEE International Conference on Smart Cloud (Smart-Cloud) (pp. 103-111). IEEE.10.1109/SmartCloud.2016.58Search in Google Scholar

[18] Mouratidis, H., Islam, S., Kalloniatis, C., & Gritzalis, S. (2013). A framework to support selection of cloud providers based on security and privacy requirements. Journal of Systems and Software, 86(9), 2276-2293.10.1016/j.jss.2013.03.011Search in Google Scholar

[19] Rewagad, P., & Pawar, Y. (2013, April). Use of digital signature with Difle Hellman key exchange and AES encryption algorithm to enhance data security in cloud computing. In Communication Systems and Network Technologies (CSNT), 2013 International Conference on (pp. 437-439). IEEE.10.1109/CSNT.2013.97Search in Google Scholar

[20] Rao, B., Zhou, Z., Zhang, H., Tang, S., & Yao, R. (2012, May). Outsourcing Cloud Data Privacy-Preserving Based on Over-Encryption. In International Conference on Trustworthy Computing and Services (pp. 109-116). Springer, Berlin, Heidelberg.10.1007/978-3-642-35795-4_14Search in Google Scholar

[21] Tianfield, H., 2012, October. Security issues in cloud computing. In Systems, Man and Cybernetics (SMC), 2012 IEEE International Conference on (pp. 1082-1089). IEEE10.1109/ICSMC.2012.6377874Search in Google Scholar

[22] Van Dijk, M. and Juels, A., 2010. On the impossibility of cryptography alone for privacy-preserving cloud computing. HotSec, 10, pp.1-8Search in Google Scholar

[23] Choudhury, A.J., Kumar, P., Sain, M., Lim, H. and Jae-Lee, H., 2011, December. A strong user authentication framework for cloud computing. In Services Computing Conference (APSCC), 2011 IEEE Asia-Pacific (pp. 110-115). IEEE.10.1109/APSCC.2011.14Search in Google Scholar

[24] Hashizume, K., Rosado, D.G., Fernández-Medina, E. and Fernandez, E.B., 2013. An analysis of security issues for cloud computing. Journal of Internet Services and Applications, 4(1), p.5.10.1186/1869-0238-4-5Search in Google Scholar

[25] Popović, K. and Hocenski, Ž., 2010, May. Cloud computing security issues and challenges. In MIPRO, 2010 proceedings of the 33rd international convention (pp. 344-349). IEEESearch in Google Scholar

[26] Van Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V., 2010, May. Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 24-43). Springer, Berlin, Heidelberg.10.1007/978-3-642-13190-5_2Search in Google Scholar

[27] Smart, N.P. and Vercauteren, F., 2010, May. Fully homomorphic encryption with relatively small key and cipher text sizes. In International Workshop on Public Key Cryptography (pp. 420-443). Springer, Berlin, Heidelberg.10.1007/978-3-642-13013-7_25Search in Google Scholar

[28] Morris, L. (2013). Analysis of partially and fully homomorphic encryption. Rochester Institute of Technology, 1-5.Search in Google Scholar

[29] Zhang, Y., Chen, X., Li, J., Wong, D. S., Li, H., & You, I. (2017). Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Information Sciences, 379, 42-6110.1016/j.ins.2016.04.015Search in Google Scholar

[30] Li, J., Zhang, Y., Chen, X., & Xiang, Y. (2018). Secure attribute-based data sharing for resource-limited users in cloud computing. Computers & Security, 72, 1-1210.1016/j.cose.2017.08.007Search in Google Scholar

[31] Chen, F., Xiang, T., Yang, Y., & Chow, S. S. (2016). Secure cloud storage meets with secure network coding. IEEE Transactions on Computers, 65(6), 1936-1948.10.1109/TC.2015.2456027Search in Google Scholar

[32] Nguyen-Vu, L., Park, J., Park, M., & Jung, S. (2016). Privacy enhancement using selective encryption scheme in data outsourcing. International Journal of Distributed Sensor Networks, 12(7), 1550147716657255.10.1177/1550147716657255Search in Google Scholar

[33] Wang, C., Ren, K., & Wang, J. (2011, April). Secure and practical outsourcing of linear programming in cloud computing. In INFOCOM, 2011 Proceedings IEEE (pp. 820-828). IEEE.10.1109/INFCOM.2011.5935305Search in Google Scholar

[34] Cheon, J. H., Coron, J. S., Kim, J., Lee, M. S., Lepoint, T., Tibouchi, M., & Yun, A. (2013, May). Batch fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 315-335). Springer, Berlin, Heidelberg.10.1007/978-3-642-38348-9_20Search in Google Scholar

[35] Gholami, A., & Laure, E. (2016). Security and privacy of sensitive data in cloud computing: a survey of recent developments. arXiv preprint arXiv:1601.01498.Search in Google Scholar

[36] Kamm, L., & Willemson, J. (2015). Secure floating point arithmetic and private satellite collision analysis. International Journal of Information Security, 14(6), 531-548.10.1007/s10207-014-0271-8Search in Google Scholar

[37] Bogdanov, D., Talviste, R., & Willemson, J. (2012, February). Deploying secure multi-party computation for financial data analysis. In International Conference on Financial Cryptography and Data Security (pp. 57-64). Springer, Berlin, Heidelberg.10.1007/978-3-642-32946-3_5Search in Google Scholar

[38] S. Yu, C. Wang, K. Ren and W. Lou, Achieving secure, scalable, and fine-grained access control in cloud computing, in Proc. of IEEE INFOCOM?10, San Diego, CA, USA, March 201010.1109/INFCOM.2010.5462174Search in Google Scholar

[39] Brakerski, fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT), 6(3), 13.10.1145/2633600Search in Google Scholar

[40] Van Dijk, M., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010, May). Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 24-43). Springer, Berlin, Heidelberg.10.1007/978-3-642-13190-5_2Search in Google Scholar

[41] Tong, Z., Qi, W., Wen, L., & Liang, C. (2012, October). Homomorphism encryption algorithm for elementary operations over real number domain. In Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2012 International Conference on (pp. 166-169). IEEE.10.1109/CyberC.2012.35Search in Google Scholar

[42] Sultan, N. (2010). Cloud computing for education: A new dawn?. International Journal of Information Management, 30(2), 109-116.10.1016/j.ijinfomgt.2009.09.004Search in Google Scholar

[43] Ding, W., Yan, Z., & Deng, R. H. (2017). Encrypted data processing with homomorphic re-encryption. Information Sciences, 409, 35-55.10.1016/j.ins.2017.05.004Search in Google Scholar

[44] Jurik, M. J. (2003). Extensions to the paillier cryptosystem with applications to cryptological protocols. BRICS.Search in Google Scholar

[45] Jost, C., Lam, H., Maximov, A., & Smeets, B. J. (2015). Encryption Performance Improvements of the Paillier Cryptosystem. IACR Cryptology ePrint Archive, 2015, 864.Search in Google Scholar

[46] Zhang, J., Yang, Y., Chen, Y., Chen, J., & Zhang, Q. (2017). A general framework to design secure cloud storage protocol using homomorphic encryption scheme. Computer Networks, 129, 37-50.10.1016/j.comnet.2017.08.019Search in Google Scholar

[47] Fouque, P. A., Poupard, G., & Stern, J. (2000, February). Sharing decryption in the context of voting or lotteries. In International Conference on Financial Cryptography (pp. 90-104). Springer, Berlin, Heidelberg.10.1007/3-540-45472-1_7Search in Google Scholar

[48] Janikow, C. Z., & Michalewicz, Z. (1991, July). An experimental comparison of binary and floating-point representations in genetic algorithms. In ICGA (pp. 31-36).Search in Google Scholar

[49] Abubakar, A., Jabaka, S., Tijjani, B. I., Zeki, A., Chiroma, H., Usman, M. J., ... & Mahmud, M. (2014). CRYPTANALYTIC ATTACKS ON RIVEST, SHAMIR, AND ADLEMAN (RSA) CRYPTOSYSTEM: ISSUES AND CHALLENGES. Journal of Theoretical & Applied Information Technology, 61(1).Search in Google Scholar

[50] Li, J., Zhang, Y., Chen, X., & Xiang, Y. (2018). Secure attribute-based data sharing for resource-limited users in cloud computing. Computers & Security, 72, 1-12.10.1016/j.cose.2017.08.007Search in Google Scholar

[51] Chang, V., Wills, G., & De Roure, D. (2010, July). A review of cloud business models and sustainability. In 2010 IEEE 3rd International Conference on Cloud Computing (pp. 43-50). IEEE.10.1109/CLOUD.2010.69Search in Google Scholar

[52] Chang, V., Bacigalupo, D., Wills, G., & De Roure, D. (2010, May). A categorisation of cloud computing business models. In Proceedings of the 2010 10th ieee/acm international conference on cluster, cloud and grid computing (pp. 509-512). IEEE Computer Society.10.1109/CCGRID.2010.132Search in Google Scholar

[53] Subashini, S., & Kavitha, V. (2011). A survey on security issues in service delivery models of cloud computing. Journal of network and computer applications, 34(1), 1-11.10.1016/j.jnca.2010.07.006Search in Google Scholar

[54] Sotto, L. J., Treacy, B. C., & McLellan, M. L. (2010). Privacy and Data Security Risks in Cloud Computing. World Communications Regulation Report, 5(2), 38.Search in Google Scholar

[55] King, N. J., & Raja, V. T. (2012). Protecting the privacy and security of sensitive customer data in the cloud. Computer Law & Security Review, 28(3), 308-319.10.1016/j.clsr.2012.03.003Search in Google Scholar

[56] Tang, C., & Liu, J. (2015). Selecting a trusted cloud service provider for your SaaS program. Computers & Security, 50, 60-73.10.1016/j.cose.2015.02.001Search in Google Scholar

[57] Wilder, B. (2012). Cloud architecture patterns: using Microsoft azure. “ O’Reilly Media, Inc.”.Search in Google Scholar

[58] Yang, K., & Jia, X. (2013). An Eflcient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing. IEEE Trans. Parallel Distrib. Syst., 24(9), 1717-1726.10.1109/TPDS.2012.278Search in Google Scholar

[59] Wang, C., Wang, Q., Ren, K., & Lou, W. (2010, March). Privacy-preserving public auditing for data storage security in cloud computing. In Infocom, 2010 proceedings ieee (pp. 1-9). IEEE10.1109/INFCOM.2010.5462173Search in Google Scholar

[60] Hashem, I. A. T., Yaqoob, I., Anuar, N. B., Mokhtar, S., Gani, A., & Khan, S. U. (2015). The rise of “big data” on cloud computing: Review and open research issues. Information systems, 47, 98-115.10.1016/j.is.2014.07.006Search in Google Scholar

[61] Fernández, A., del Río, S., López, V., Bawakid, A., del Jesus, M. J., Benítez, J. M., & Herrera, F. (2014). Big Data with Cloud Computing: an insight on the computing environment, MapReduce, and programming frameworks. Wiley Interdisciplinary Reviews: Data Mining and Knowledge Discovery, 4(5), 380-409.10.1002/widm.1134Search in Google Scholar

[62] Naehrig, M., Lauter, K., & Vaikuntanathan, V. (2011, October). Can homomorphic encryption be practical?. In Proceedings of the 3rd ACM workshop on Cloud computing security workshop (pp. 113-124). ACM.10.1145/2046660.2046682Search in Google Scholar

Received: 2019-09-24
Accepted: 2020-01-29
Published Online: 2020-11-18

© 2020 Rachna Jain et al., published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Downloaded on 29.11.2024 from https://www.degruyter.com/document/doi/10.1515/comp-2020-0206/html
Scroll to top button