Implementation of Cloud Computing Data Security Based on Hybrid Elliptical Curve Cryptography

Authors

  • N. Krishnamoorthy Department of Computer Science, College of Science and Humanities, SRM Institute of Science and Technology, Ramapuram, Chennai- 600 089, TamilNadu, India
  • S. Umarani Department of Computer Applications, College of Science and Humanities, SRM Institute of Science and Technology, Ramapuram, Chennai- 600 089, TamilNadu, India

Keywords:

Cloud Storage, Cryptography, Encryption, Privacy, Private key, Security, Web

Abstract

The adoption of cloud storage has increased in a rapid pace across all kinds of applications. Though cloud storage has been used frequently, there are two key worries the consumer has when using the cloud storage. Recently, the storage and retrieval of data in the cloud architecture is an attractive research field in cloud computing. Besides those, economical resource use and secure data transfer are additional limits over the numerous internet services. The rise of cryptographic encryption and decoding technologies assure the privacy protection of cloud uploaded data. An important activity prior to an encryption mechanism is to understand the levels of security, storage and data access risks. Cloud computing, a globalized platform to allow the virtual execution of process lead to outsourcing of numerous services such as data processing, remote execution and storage to cloud servers. This work comprises several sequential procedures including key evaluation mechanism, production of key derivation policies with two stages namely, master key generation and private key generation and key verification. The key assessment mechanism reveals that the inclusion of attributes of data and data owner decides the execution of both encryption and decryption. Hybrid Elliptical Curve Cryptography (HECC) to bring security into Web Application based cloud services while providing security for hybrid cloud networks and the data they store and retrieve from the clouds. The proposed security frameworks have been implemented and also compared the effectiveness of the system with the existing models in terms of encryption and computational burden along with the security level when storing, retrieving and accessing the data in cloud environment.

Downloads

Download data is not yet available.

References

T. D. Dang, D. Hoang and D. N. Nguyen, "Trust-Based Scheduling Framework for Big Data Processing with MapReduce," in IEEE Transactions on Services Computing, vol. 15, no. 1, pp. 279-293, 1 Jan.-Feb. 2022, doi: 10.1109/TSC.2019.2938959.

F. Yi, O. Jeong and I. Moon, "Privacy-Preserving Image Classification With Deep Learning and Double Random Phase Encoding," in IEEE Access, vol. 9, pp. 136126-136134, 2021, doi: 10.1109/ACCESS.2021.3116876.

M. Zhang, Y. Chen and J. Huang, "SE-PPFM: A Searchable Encryption Scheme Supporting Privacy-Preserving Fuzzy Multikeyword in Cloud Systems," in IEEE Systems Journal, vol. 15, no. 2, pp. 2980-2988, June 2021, doi: 10.1109/JSYST.2020.2997932.

Y. Wang, S. Yang, X. Ren, P. Zhao, C. Zhao and X. Yang, "IndustEdge: A Time-Sensitive Networking Enabled Edge-Cloud Collaborative Intelligent Platform for Smart Industry," in IEEE Transactions on Industrial Informatics, vol. 18, no. 4, pp. 2386-2398, April 2022, doi: 10.1109/TII.2021.3104003.

S. Fugkeaw, "A Fine-Grained and Lightweight Data Access Control Model for Mobile Cloud Computing," in IEEE Access, vol. 9, pp. 836-848, 2021, doi: 10.1109/ACCESS.2020.3046869.

W. Guo, J. Li, X. Liu and Y. Yang, "Privacy-Preserving Compressive Sensing for Real-Time Traffic Monitoring in Urban City," in IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 14510-14522, Dec. 2020, doi: 10.1109/TVT.2020.3042794.

W. M. Danquah and D. T. Altilar, "UniDRM: Unified Data and Resource Management for Federated Vehicular Cloud Computing," in IEEE Access, vol. 9, pp. 157052-157067, 2021, doi: 10.1109/ACCESS.2021.3127521.

B. D. Deebak and F. Al-Turjman, "Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things," in IEEE Journal on Selected Areas in Communications, vol. 39, no. 2, pp. 346-360, Feb. 2021, doi: 10.1109/JSAC.2020.3020599.

X. Xu et al., "Secure Service Offloading for Internet of Vehicles in SDN-Enabled Mobile Edge Computing," in IEEE Transactions on Intelligent Transportation Systems, vol. 22, no. 6, pp. 3720-3729, June 2021, doi: 10.1109/TITS.2020.3034197.

Y. Sun, Q. Liu, X. Chen and X. Du, "An Adaptive Authenticated Data Structure With Privacy-Preserving for Big Data Stream in Cloud," in IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3295-3310, 2020, doi: 10.1109/TIFS.2020.2986879.

W. DING, Z. Yan and R. H. Deng, "Privacy-Preserving Data Processing with Flexible Access Control," in IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 2, pp. 363-376, 1 March-April 2020, doi: 10.1109/TDSC.2017.2786247.

L. Lan, R. Shi, B. Wang and L. Zhang, "An IoT Unified Access Platform for Heterogeneity Sensing Devices Based on Edge Computing," in IEEE Access, vol. 7, pp. 44199-44211, 2019, doi: 10.1109/ACCESS.2019.2908684.

Z. Wen, R. Qasha, Z. Li, R. Ranjan, P. Watson and A. Romanovsky, "Dynamically Partitioning Workflow over Federated Clouds for Optimising the Monetary Cost and Handling Run-Time Failures," in IEEE Transactions on Cloud Computing, vol. 8, no. 4, pp. 1093-1107, 1 Oct.-Dec. 2020, doi: 10.1109/TCC.2016.2603477.

S. Guan, R. E. De Grande and A. Boukerche, "A Multi-Layered Scheme for Distributed Simulations on the Cloud Environment," in IEEE Transactions on Cloud Computing, vol. 7, no. 1, pp. 5-18, 1 Jan.-March 2019, doi: 10.1109/TCC.2015.2453945.

J. George, C. Chen, R. Stoleru and G. G. Xie, "Hadoop MapReduce for Mobile Clouds," in IEEE Transactions on Cloud Computing, vol. 7, no. 1, pp. 224-236, 1 Jan.-March 2019, doi: 10.1109/TCC.2016.2603474.

J. Yuan and Y. Tian, "Practical Privacy-Preserving MapReduce Based K-Means Clustering Over Large-Scale Dataset," in IEEE Transactions on Cloud Computing, vol. 7, no. 2, pp. 568-579, 1 April-June 2019, doi: 10.1109/TCC.2017.2656895.

D. C. Nguyen, P. N. Pathirana, M. Ding and A. Seneviratne, "Blockchain for Secure EHRs Sharing of Mobile Cloud Based E-Health Systems," in IEEE Access, vol. 7, pp. 66792-66806, 2019, doi: 10.1109/ACCESS.2019.2917555.

X. Yuan, J. Weng, C. Wang and K. Ren, "Secure Integrated Circuit Design via Hybrid Cloud," in IEEE Transactions on Parallel and Distributed Systems, vol. 29, no. 8, pp. 1851-1864, 1 Aug. 2018, doi: 10.1109/TPDS.2018.2807844.

Q. Huang, W. Yue, Y. He and Y. Yang, "Secure Identity-Based Data Sharing and Profile Matching for Mobile Healthcare Social Networks in Cloud Computing," in IEEE Access, vol. 6, pp. 36584-36594, 2018, doi: 10.1109/ACCESS.2018.2852784.

M. Sookhak, F. R. Yu and A. Y. Zomaya, "Auditing Big Data Storage in Cloud Computing Using Divide and Conquer Tables," in IEEE Transactions on Parallel and Distributed Systems, vol. 29, no. 5, pp. 999-1012, 1 May 2018, doi: 10.1109/TPDS.2017.2784423.

X. Li, J. Yuan, H. Ma and W. Yao, "Fast and Parallel Trust Computing Scheme Based on Big Data Analysis for Collaboration Cloud Service," in IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 1917-1931, Aug. 2018, doi: 10.1109/TIFS.2018.2806925.

Z. Xia, Y. Zhu, X. Sun, Z. Qin and K. Ren, "Towards Privacy-Preserving Content-Based Image Retrieval in Cloud Computing," in IEEE Transactions on Cloud Computing, vol. 6, no. 1, pp. 276-286, 1 Jan.-March 2018, doi: 10.1109/TCC.2015.2491933.

Zellar, P. I. . (2021). Business Security Design Improvement Using Digitization. International Journal of New Practices in Management and Engineering, 10(01), 19–21. https://doi.org/10.17762/ijnpme.v10i01.98

Al-Ansi, A. M. . (2021). Applying Information Technology-Based Knowledge Management (KM) Simulation in the Airline Industry . International Journal of New Practices in Management and Engineering, 10(02), 05–09. https://doi.org/10.17762/ijnpme.v10i02.131

Anand, R., Ahamad, S., Veeraiah, V., Janardan, S. K., Dhabliya, D., Sindhwani, N., & Gupta, A. (2023). Optimizing 6G wireless network security for effective communication. Innovative smart materials used in wireless communication technology (pp. 1-20) doi:10.4018/978-1-6684-7000- 8.ch001 Retrieved from www.scopus.com

Downloads

Published

16.08.2023

How to Cite

Krishnamoorthy, N. ., & Umarani, S. . (2023). Implementation of Cloud Computing Data Security Based on Hybrid Elliptical Curve Cryptography. International Journal of Intelligent Systems and Applications in Engineering, 11(10s), 483–488. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/3303

Issue

Section

Research Article

Most read articles by the same author(s)