An Effective Double Verification-Based Method for Certifying Information Safety in Cloud Computing

Authors

  • M. Amanullah Professor, Department of Computer Science and Engineering, Saveetha School of Engineering, Saveetha Institute of Medical and Technical Sciences, Chennai 602117, India
  • Ved Prakash Mishra Associate Professor, Computer Science and Engineering Amity University Dubai, UAE
  • L. Mayavan Associate Professor Department of English Panimalar Engineering College, Chennai, India
  • Hendy Tannady Department of Management Universitas Multimedia Nusantara,Banten, Indonesia
  • Nandini Kulkarni Deputy director,Symbiosis School of Planning Architecture and Design Nagpur. Symbiosis International University, Nagpur. India.
  • Raenu Kolandaisamy Institute of Computer Science and Digital Innovation, UCSI University, Kuala Lumpur, Malaysia

Keywords:

Cloud computing, Cryptographic security, CSA

Abstract

Cloud computing is an architectural concept that offers computation and storage space as a service as well as on-demand, dynamic access to any type of service over the Internet. Storage as a service is one of the major services offered. Data are stored and managed at a cloud provider's data centre using cloud computing services, which are entirely internet-based technology. Traditional cryptographic security based on the assumed difficulty of computer operations is facing tremendous challenges as a result of the evolution of information technology. The key concerns with cloud servers are successful safe communication and protecting sensitive data from unauthorized access on public networks. This protocol can be implemented using the exclusive-OR operation in traditional cryptography. Data security issues and supporting data security architecture are the key targets of this investigation. In the same way that it chooses a server for data storage that is quick, efficient, and light on resources, the system is made to prepare security procedures regardless of the order in which the data is stored. Cuckoo Search Algorithm (CSA) has been used to determine which available server is most suitable for a given task in wake-sleep distributed computing. Homomorphic encryption, where information is encrypted before being delivered to the server, is typically used to guarantee the veracity of the data being transmitted. To save on server resources and data storage, we've encrypted everything with ECDSA on the cloud server. It strengthens protections for user data in the cloud. At the end of the day, the system proves that data is secure, reliable, and private. Despite some drawbacks, this framework does provide safe methods of exchanging keys and backing up data, both of which are crucial for protecting the confidentiality of sensitive data kept in the cloud.

Downloads

Download data is not yet available.

References

Ab Rahman, NH & Choo, KKR 2015, ‘A survey of information security incident handling in the cloud‘, Computers & Security, vol. 49, pp. 45-69.

Abdullah, N, Hakansson, A & Moradian, E 2017, ̳Blockchain based approach to enhance big data authentication in distributed environment‘, In 2017 Ninth International Conference on Ubiquitous and Future Networks (ICUFN), IEEE, pp. 887-892.

Acar, A, Aksu, H, Uluagac, AS & Conti, M 2018, ̳A survey on homomorphic encryption schemes: Theory and implementation‘, ACM Computing Surveys (CSUR), vol. 51, no. 4, pp. 1-35.

Agrawal, N & Tapaswi, S 2019, ̳Defense mechanisms against DDoS attacks in a cloud computing environment: State-of-the-art and research challenges‘, IEEE Communications Surveys & Tutorials, vol. 21, no. 4, pp. 3769-3795.

Eftekhari, Mahdi & Rostami, Mohamad & Shariatzadeh, Mahdi. (2022). A New Scheme for Image Compression and Encryption Using ECIES, Henon Map, and AEGAN. 10.21203/rs.3.rs-2475241/v1.

Challagidad, PS & Birje, MN 2017, ̳Hierarchical Attribute-based Access Control with Delegation Approach in Cloud‘, Proceedings of the 11th INDIACom; INDIACom-2017; IEEE Conference ID: 40353 2017 4th International Conference on ̳Computing for Sustainable Global Development‘, 01st - 03rd March, 2017.

Chandramohan Dhasarathan, Vengattaraman Thirumal & Dhavachelvan Ponnurangam 2017, ̳A secure data privacy preservation for on-demand cloud service,‘ Journal of King Saud University - Engineering Sciences, vol. 29, no. 2, pp. 144-150.

Chandramohan, D, Vengattaraman, T, Rajaguru, D & Dhavachelvan, P 2016, ̳A new privacy preserving technique for cloud service user endorsement using multi-agents,‘ Journal of King Saud University - Computer and Information Sciences, vol. 28, no. 1, pp. 37-54.

Chang Guo, QingniShen, Yahui Yang & Zhonghai Wu 2015, ̳User Rank: A User Influence-Based Data Distribution Optimization Method for Privacy Protection in Cloud Storage System,‘ In Proceedings of the IEEE 39th Annual conference on Computer Software and Applications Conference, pp. 104-109.

K. Latha and T. Sheela, “Block based data security and data distribution on multi cloud environment,” Journal of AmbientIntelligence and Humanized Computing, 2019.

T. Joseph, S. A. Kalaiselvan, S. U. Aswathy, R. Radhakrishnan,and A. R. Shamna, “A multimodal biometric authentication scheme based on feature fusion for improving security in cloud environment,” Journal of Ambient Intelligence and humanized Computing, vol. 12, no. 6, pp. 6141–6149, 2021.

S. Jarecki, H. Krawczyk, and J. Xu, “OPAQUE: an asymmetricPAKE protocol secure against pre-computation attacks,” in Advances in Cryptology – EUROCRYPT 2018, pp. 456–486, Springer International Publishing, Cham, 2018.

D. Wang and P. Wang, “Two birds with one stone: two-factor authentication with security beyond conventional bounds,” IEEE Transactions on Dependable and Secure Computing vol. 1. p.1, 2016.

C. Singh and T. D. Singh, “A 3-level multifactor Authentication scheme for cloud computing,” International Journal of Computer Engineering &Technology, vol. 10, no. 1,pp. 184–195, 2019.

D. Wang, X. Zhang, Z. Zhang, and P. Wang, “Understanding security failures of multi-factor authentication schemes for multi-server environments,” Computers & Security, vol. 88, Article ID 101619, 2020.

S. A. Chaudhry, A. Irshad, K. Yahya, N. Kumar, M. Alazab, and Y. B. Zikria, “Rotating behind privacy: an improved lightweight authentication scheme for cloud-based IoT environment,” ACM Transactions on Internet Technology, vol. 21, no. 3, pp. 1–19, 2021.

X. Li, J. Niu, M. Z. A. Bhuiyan, F. Wu, M. Karuppiah, and S. Kumari, “A robust ECC-based provable secure authentication protocol with privacy-preserving for industrial internet of things,” IEEE Transactions on Industrial Informatics, vol. 14, no. 8, pp. 3599–3609, 2018.

C. Wang, D. Wang, G. Xu, and D. He, “Efficient privacy-preserving user authentication scheme with forward secrecy industry 4.0,” Science China Information Sciences, vol. 65,no. 1, 2022.

S. Qiu, D. Wang, G. Xu, and S. Kumari, “Practical provably secure three-factor authentication protocol based on extended chaotic-maps for mobile lightweight devices,” IEEE Transactions on Dependable and Secure Computing, vol. 1, p. 1,2020.

Q. Jiang, Y. Qian, J. Ma, X. Ma, Q. Cheng, and F. Wei, “User centric three-factor authentication protocol for cloud-assisted wearable devices,” International Journal of Communication Systems, vol. 32, no. 6, p. e3900, Article ID e3900, 2019.

M. L. T. Uymatiao and W. E. S. Yu, “Time-based OTP authentication via secure tunnel (TOAST): a mobile TOTP scheme using TLS seed exchange and encrypted offlinekeystore,” in Proceedings of the 2014 4th IEEE International Conference on Information Science and Technology, Shenzhen,China, 26 April 2014.

Ometov, S. Bezzateev, N. M¨akitalo, S. Andreev,T. Mikkonen, and Y. Koucheryavy, “Multi-factor authentication: a survey,” Cryptography, vol. 2, no. 1, pp. 1–31, 2018.

V. Singh and S. K. Pandey, “Revisiting cloud security threats: replay attack,” 2018 4th International Conference on Computing Communication and Automation (ICCCA), in Proceedings of the 2018 4th International Conference on Computing Communication and Automation (ICCCA)Greater, pp. 1–6, Noida, India, 14 December 2018.

S. Kaur and G. Kaur, “Threat and vulnerability analysis of cloud platform: a user perspective,” in Proceedings of the 15thINDIACom; INDIACom-2021; IEEE Conference ID: 513482021 8th International Conference on Computing for Sustainable Global Development, pp. 508–514, New Delhi (IN-DIA), 17 March 2021.

F. Ahmet, O. Mustacoglul Ferhat, and C. F. Catak Geoffrey, “Password-based encryption approach for securing sensitive data,” Security and Privacy, pp. 1–12, 2020.

Rajesh, P. ., & Kavitha, R. . (2023). An Imperceptible Method to Monitor Human Activity by Using Sensor Data with CNN and Bi-directional LSTM. International Journal on Recent and Innovation Trends in Computing and Communication, 11(2s), 96–105. https://doi.org/10.17762/ijritcc.v11i2s.6033

Dhabliya, D. (2021). An Integrated Optimization Model for Plant Diseases Prediction with Machine Learning Model . Machine Learning Applications in Engineering Education and Management, 1(2), 21–26. Retrieved from http://yashikajournals.com/index.php/mlaeem/article/view/15

Downloads

Published

11.07.2023

How to Cite

Amanullah, M. ., Mishra, V. P. ., Mayavan, L. ., Tannady, H. ., Kulkarni, N. ., & Kolandaisamy, R. . (2023). An Effective Double Verification-Based Method for Certifying Information Safety in Cloud Computing. International Journal of Intelligent Systems and Applications in Engineering, 11(8s), 268–275. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/3049

Most read articles by the same author(s)