Enhanced WSN Cloud Security Based on Double Linked Hash Blockchain Security using Prime Padding Rivest Cipher Key policy

Authors

  • R. Ramani Associate,Professor,Department of Computer Science and Engineering, P.S.R Engineering College, Sivakasi, Tamil Nadu-626140, India
  • D. Rajendra Prasad Professor, Department of Electronics and Communication Engineering, St. Ann's College of Engineering & Technology, Chirala-523187. Andhra Pradesh, India.
  • CH. Mohan Sai Kumar Assistant Professor ,Department of Electronics and Communication Engineering, Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science and Technology, Chennai 600062, Tamil Nadu ,India
  • T. Karthikeyan Assistant Professor,Department of Information Technology, University of Technology and Applied Sciences - Salalah, Sultanate of Oman
  • Shruti Bhargava Choubey Dean- Innovation, Department of Electronics and Communication Engineering, Sreenidhi Institute of Science & Technology, Hyderabad-501301, Telangana, India
  • S. S. Rajasekar Assistant Professor,Department of Computer Science and Engineering, Bannari Amman Institute of technology, Sathyamangalam, Tamil Nadu 638401

Keywords:

Blockchain, Cipher Key Generation, Cloud computing, Healthcare security, Prime Padding, Rivest, cloud, Shuffle Structure Chain Link, Wireless Sensor Networks

Abstract

Cloud computing and wireless sensor Network are hands on technology in recent advanced developments in healthcare sectors. Also the security is a critical concern for healthcare because of sensitive information handling is so difficult  due to cryptography failures leads, key leakage problems, data breaches, integrity proofing failures and soon. The blockchain make a revolution in heath security failures to make higher end communication security. To consider this problems, propose a balck chain security based on Double Linked Hash Blocks (DLHB) using Prime Padding Rivest Cipher Key Generation policy to improve the security to protect the sensitive information. The  block chain creates a Double Linked Hash Blocks (DLHB) and the collected data’s are parsed to each block with hash index. The block chain creates Shuffle Structure Chain Link (SSCL) to make chain link policy to decentralized communication with Master Node Aggregation (MNA).The Blocks get encrypted with Advanced Encryption Standard (AES) and data blocks are shifted with spiral rotation. The AES model generates the block cipher key which act as communication transmission key. The Prime Padding Rivest Cipher Key Generation (PP-RCKG) policy is used to create a secret key for encrypted blocks. Then the block are circulated into chain link to make communication and key get verified by master node authentication policy to safely handover the data. The proposed system improve the security as well in security verification and validation performance, integrity proofing accuracy compared to the previous system

Downloads

Download data is not yet available.

References

M. Z. Hasan, M. Z. Hussain, Z. Mubarak, A. A. Siddiqui, A. M. Qureshi and I. Ismail, "Data security and Integrity in Cloud Computing," 2023 International Conference for Advancement in Technology (ICONAT), Goa, India, 2023, pp. 1-5, doi: 10.1109/ICONAT57137.2023.10080440.

M. P. Reddy, A. M. F. Anwar, A. Sahithi and A. K. Shravani, "Data Security and Vulnerability Prevention for Cloudlet-Based Medical Data Sharing," 2021 5th International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India, 2021, pp. 1477-1481, doi: 10.1109/ICECA52323.2021.9676057..

M. Ali, M. -R. Sadeghi, X. Liu and A. V. Vasilakos, "Anonymous Aggregate Fine-Grained Cloud Data Verification System for Smart Health," in IEEE Transactions on Cloud Computing, vol. 11, no. 3, pp. 2839-2855, 1 July-Sept. 2023, doi: 10.1109/TCC.2022.3229269.

S. Zhang, X. Yong, M. Luo, D. He and K. -K. R. Choo, "DssP: Efficient Dual-Server Secret Sharing Protocol Based on Password Authentication for Cloud Storage Services," in IEEE Systems Journal, vol. 16, no. 2, pp. 2172-2182, June 2022, doi: 10.1109/JSYST.2021.3116134.

T. Limbasiya and D. Das, "QueryCom: Secure Message Communication and Data Searching Protocols for Smart Transportation," in IEEE Transactions on Intelligent Transportation Systems, vol. 24, no. 6, pp. 5752-5764, June 2023, doi: 10.1109/TITS.2023.3249833.

H. -Y. Lin, "Traceable Anonymous Authentication and Key Exchange Protocol for Privacy-Aware Cloud Environments," in IEEE Systems Journal, vol. 13, no. 2, pp. 1608-1617, June 2019, doi: 10.1109/JSYST.2018.2828022.

A. Karati, R. Amin, S. H. Islam and K. -K. R. Choo, "Provably Secure and Lightweight Identity-Based Authenticated Data Sharing Protocol for Cyber-Physical Cloud Environment," in IEEE Transactions on Cloud Computing, vol. 9, no. 1, pp. 318-330, 1 Jan.-March 2021, doi: 10.1109/TCC.2018.2834405.

P. Xu, S. He, W. Wang, W. Susilo and H. Jin, "Lightweight Searchable Public-Key Encryption for Cloud-Assisted Wireless Sensor Networks," in IEEE Transactions on Industrial Informatics, vol. 14, no. 8, pp. 3712-3723, Aug. 2018, doi: 10.1109/TII.2017.2784395.

J. Luna, A. Taha, R. Trapero and N. Suri, "Quantitative Reasoning about Cloud Security Using Service Level Agreements," in IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 457-471, 1 July-Sept. 2017, doi: 10.1109/TCC.2015.2469659.

D. Gonzales, J. M. Kaplan, E. Saltzman, Z. Winkelman and D. Woods, "Cloud-Trust—a Security Assessment Model for Infrastructure as a Service (IaaS) Clouds," in IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 523-536, 1 July-Sept. 2017, doi: 10.1109/TCC.2015.2415794.

J. Shen, T. Zhou, D. He, Y. Zhang, X. Sun and Y. Xiang, "Block Design-Based Key Agreement for Group Data Sharing in Cloud Computing," in IEEE Transactions on Dependable and Secure Computing, vol. 16, no. 6, pp. 996-1010, 1 Nov.-Dec. 2019, doi: 10.1109/TDSC.2017.2725953.

X. Liu and W. Ma, "ETAP: Energy-Efficient and Traceable Authentication Protocol in Mobile Medical Cloud Architecture," in IEEE Access, vol. 6, pp. 33513-33528, 2018, doi: 10.1109/ACCESS.2018.2841004.

S. Son, J. Lee, M. Kim, S. Yu, A. K. Das and Y. Park, "Design of Secure Authentication Protocol for Cloud-Assisted Telecare Medical Information System Using Blockchain," in IEEE Access, vol. 8, pp. 192177-192191, 2020, doi: 10.1109/ACCESS.2020.3032680.

A.Irshad, S. A. Chaudhry, O. A. Alomari, K. Yahya and N. Kumar, "A Novel Pairing-Free Lightweight Authentication Protocol for Mobile Cloud Computing Framework," in IEEE Systems Journal, vol. 15, no. 3, pp. 3664-3672, Sept. 2021, doi: 10.1109/JSYST.2020.2998721.

H. Liu, H. Ning, Q. Xiong and L. T. Yang, "Shared Authority Based Privacy-Preserving Authentication Protocol in Cloud Computing," in IEEE Transactions on Parallel and Distributed Systems, vol. 26, no. 1, pp. 241-251, Jan. 2015, doi: 10.1109/TPDS.2014.2308218.

W. Li, X. Li, J. Gao and H. Wang, "Design of Secure Authenticated Key Management Protocol for Cloud Computing Environments," in IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 3, pp. 1276-1290, 1 May-June 2021, doi: 10.1109/TDSC.2019.2909890.

B. D. Deebak and F. Al-Turjman, "Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things," in IEEE Journal on Selected Areas in Communications, vol. 39, no. 2, pp. 346-360, Feb. 2021, doi: 10.1109/JSAC.2020.3020599.

S. Roy, S. Chatterjee, A. K. Das, S. Chattopadhyay, N. Kumar and A. V. Vasilakos, "On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services," in IEEE Access, vol. 5, pp. 25808-25825, 2017, doi: 10.1109/ACCESS.2017.2764913.

S. Chen, B. Li, Z. Chen, Y. Zhang, C. Wang and C. Tao, "Novel Strong-PUF-Based Authentication Protocols Leveraging Shamir’s Secret Sharing," in IEEE Internet of Things Journal, vol. 9, no. 16, pp. 14408-14425, 15 Aug.15, 2022, doi: 10.1109/JIOT.2021.3065836.

Y. Liao, G. Zhang and H. Chen, "Cost-Efficient Outsourced Decryption of Attribute-Based Encryption Schemes for Both Users and Cloud Server in Green Cloud Computing," in IEEE Access, vol. 8, pp. 20862-20869, 2020, doi: 10.1109/ACCESS.2020.2969223.

S. Lin, R. Zhang, H. Ma and M. Wang, "Revisiting Attribute-Based Encryption With Verifiable Outsourced Decryption," in IEEE Transactions on Information Forensics and Security, vol. 10, no. 10, pp. 2119-2130, Oct. 2015, doi: 10.1109/TIFS.2015.2449264.

N. H. Sultan, M. Laurent and V. Varadharajan, "Securing Organization’s Data: A Role-Based Authorized Keyword Search Scheme With Efficient Decryption," in IEEE Transactions on Cloud Computing, vol. 11, no. 1, pp. 25-43, 1 Jan.-March 2023, doi: 10.1109/TCC.2021.3071304.

J. Cui, B. Li, H. Zhong, Y. Xu and L. Liu, "Achieving Revocable Attribute Group-Based Encryption for Mobile Cloud Data: A Multi-Proxy Assisted Approach," in IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 4, pp. 2988-3001, 1 July-Aug. 2023, doi: 10.1109/TDSC.2022.3204549.

H. Cui, Z. Wan, X. Wei, S. Nepal and X. Yi, "Pay as You Decrypt: Decryption Outsourcing for Functional Encryption Using Blockchain," in IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3227-3238, 2020, doi: 10.1109/TIFS.2020.2973864.

S. Liu, J. Yu, Y. Xiao, Z. Wan, S. Wang and B. Yan, "BC-SABE: Blockchain-Aided Searchable Attribute-Based Encryption for Cloud-IoT," in IEEE Internet of Things Journal, vol. 7, no. 9, pp. 7851-7867, Sept. 2020, doi: 10.1109/JIOT.2020.2993231.

H. Li, Y. Yang, Y. Dai, S. Yu and Y. Xiang, "Achieving Secure and Efficient Dynamic Searchable Symmetric Encryption over Medical Cloud Data," in IEEE Transactions on Cloud Computing, vol. 8, no. 2, pp. 484-494, 1 April-June 2020, doi: 10.1109/TCC.2017.2769645.

P. Gope, J. Lee and T. Q. S. Quek, "Resilience of DoS Attacks in Designing Anonymous User Authentication Protocol for Wireless Sensor Networks," in IEEE Sensors Journal, vol. 17, no. 2, pp. 498-503, 15 Jan.15, 2017, doi: 10.1109/JSEN.2016.2628413.

M. A. Saleem, S. Shamshad, S. Ahmed, Z. Ghaffar and K. Mahmood, "Security Analysis on “A Secure Three-Factor User Authentication Protocol With Forward Secrecy for Wireless Medical Sensor Network Systems”," in IEEE Systems Journal, vol. 15, no. 4, pp. 5557-5559, Dec. 2021, doi: 10.1109/JSYST.2021.3073537.

F. Li, D. Zhong and T. Takagi, "Practical Identity-Based Signature for Wireless Sensor Networks," in IEEE Wireless Communications Letters, vol. 1, no. 6, pp. 637-640, December 2012, doi: 10.1109/WCL.2012.091312.120488.

Hemanand, D., Reddy, G. ., Babu, S. S. ., Balmuri, K. R. ., Chitra, T., & Gopalakrishnan, S. (2022). An Intelligent Intrusion Detection and Classification System using CSGO-LSVM Model for Wireless Sensor Networks (WSNs). International Journal of Intelligent Systems and Applications in Engineering, 10(3), 285–293. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/2167

P. Satyanarayana, U. D. Yalavarthi, Y. S. S. Sriramam, M. Arun, V. G. Krishnan and S. Gopalakrishnan, "Implementation of Enhanced Energy Aware Clustering Based Routing (EEACBR)Algorithm to Improve Network Lifetime in WSN’s," 2022 IEEE 2nd International Conference on Mobile Networks and Wireless Communications (ICMNWC), Tumkur, Karnataka, India, 2022, pp. 1-6, doi: 10.1109/ICMNWC56175.2022.10031991.

Downloads

Published

11.01.2024

How to Cite

Ramani, R. ., Prasad, D. R. ., Kumar, C. M. S. ., Karthikeyan, T. ., Choubey, S. B. ., & Rajasekar, S. S. . (2024). Enhanced WSN Cloud Security Based on Double Linked Hash Blockchain Security using Prime Padding Rivest Cipher Key policy. International Journal of Intelligent Systems and Applications in Engineering, 12(11s), 144–153. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/4431

Issue

Section

Research Article

Most read articles by the same author(s)