Protecting Data in the Cloud Using an Efficient Evolutionary Algorithm and a Non-Commutative Encryption Method

Authors

  • Jaikumar M. Patil Associate Professor, Department of CSE, Shri Sant Gajanan Maharaj College of Engineering, Shegaon
  • Shubhangi Y. Chaware Assistant Professor, St. Vincent Pallotti College of Engineering and Technology, Nagpur
  • T. R. Harinkhede Assistant Professor,ECE Department Shri Ramdeobaba College of Engineering and Management Nagpur
  • Devendra B. Dandekar Assistant Professor, Dept of CSE, SSPACE, Ramnagar, Wardha
  • Arvind R. Bhagat Patil Dean, Yeshwantrao Chavan College of Engineering Nagpur 440022
  • Amit N. Thakare Associate Professor, Cummins College of Engineering for Women, Nagpur

Keywords:

Cloud computing, virtual machine (VM), Cloud Service Provider (CSP), Cuckoo search (CSO) algorithm

Abstract

Cloud computing refers to an architectural concept that allows users to dynamically access any kind of service over the Internet on an as-needed basis, as well as supply computer and storage capacity as a service. Storage as a service is a particularly noteworthy service that is being offered. As virtualization technology evolves, datacenters often encounter the difficulty of handling a high volume of requests for virtual machines (VMs). The sheer volume of server requests has made exhaustively searching for the optimal server location to achieve certain design goals an impractical task. Datacenter administrators have so turned to heuristic optimisation techniques to determine where to put servers. The study presents a solution to the virtual machine placement issue in datacenters by combining the wake-sleep algorithm with a Cuckoo search (CSO) method. In order to do this, the suggested framework establishes a system of information security. Here, the optimal server selection procedure is carried out by the Cloud Service Provider (CSP) using the wake-sleep algorithm in conjunction with a cuckoo search. Following the selection of the server, the client employs homomorphic encryption to secure their data. By applying computations to cipher text, one may produce an encrypted result that, when decoded, corresponds to the outcome of operations carried out on the plaintext; this kind of encryption is known as homomorphic encryption.

Downloads

Download data is not yet available.

References

Mittal and F. Sidney, "Privacy Preserving based Personal Health Records Sharing Using Rail Fence Data Encryption (RFDE) for Secure Cloud Environment," 2023 IEEE International Conference on Integrated Circuits and Communication Systems (ICICACS), Raichur, India, 2023, pp. 1-5, doi: 10.1109/ICICACS57338.2023.10099585

S. Mishra and S. Lahoti, "An Efficient User Protected Encryption Storage Algorithm Used in Encrypted Cloud Data," 2023 IEEE International Conference on Integrated Circuits and Communication Systems (ICICACS), Raichur, India, 2023, pp. 1-5, doi: 10.1109/ICICACS57338.2023.10099610

M. Ramprasath, A. V. Kalpana, T. N. Ravishankar, M. Anand and J. Shobana, "Protected Data Sharing using Attribute Based Encryption for Remote Data Checking in Cloud Environment," 2023 12th International Conference on Advanced Computing (ICoAC), Chennai, India, 2023, pp. 1-8, doi: 10.1109/ICoAC59537.2023.10249642.

L. M. Leo, S. Yogalakshmi, A. Veeramuthu, V. Kalist and A. A. Frank Joe, "Experimental Analysis of Data Storage and Integrity Management over Cloud Environment using Integrated Data Security Strategy," 2022 International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin, India, 2022, pp. 952-957, doi: 10.1109/ICEARS53579.2022.9751841.

R. K. C and A. Canessane R, "Securing Data storage in Cloud after Migration using Immutable Data Dispersion," 2023 4th International Conference for Emerging Technology (INCET), Belgaum, India, 2023, pp. 1-5, doi: 10.1109/INCET57972.2023.10170274.

X. Wang, J. Zhang, Z. Meng, B. Yi, A. Hu and M. Gu, "Research on symmetric encryption and decryption of multi-user shared data for cloud storage environment," 2023 IEEE 6th International Conference on Information Systems and Computer Aided Education (ICISCAE), Dalian, China, 2023, pp. 297-301, doi: 10.1109/ICISCAE59047.2023.10393315.

M. M. R and A. T.P, "Novel Weight-Improved Particle Swarm Optimization to Enhance Data Security in Cloud," 2023 7th International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Kirtipur, Nepal, 2023, pp. 195-200, doi: 10.1109/I-SMAC58438.2023.10290704.

G. Ha, C. Jia, Y. Chen, H. Chen and M. Li, "A Secure Client-Side Deduplication Scheme Based on Updatable Server-Aided Encryption," in IEEE Transactions on Cloud Computing, vol. 11, no. 4, pp. 3672-3684, Oct.-Dec. 2023, doi: 10.1109/TCC.2023.3311760.

J. Ning, X. Huang, W. Susilo, K. Liang, X. Liu and Y. Zhang, "Dual Access Control for Cloud-Based Data Storage and Sharing," in IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 2, pp. 1036-1048, 1 March-April 2022, doi: 10.1109/TDSC.2020.3011525

J. B K and T. J, "Data Storage Security and Privacy in Cloud Computing," 2022 IEEE International Conference for Women in Innovation, Technology & Entrepreneurship (ICWITE), Bangalore, India, 2022, pp. 1-10, doi: 10.1109/ICWITE57052.2022.10176237

B. Rachana, T. Priyanka, K. N. Sahana, T. R. Supritha, B. D. Parameshachari and R. Sunitha, "Detection of polycystic ovarian syndrome using follicle recognition technique", Global Transitions Proceedings, vol. 2, no. 2, pp. 304-308, 2021.

Zhiting Zhang and Peng Zeng, "Large-Universe Attribute-Based Encryption with Public Traceability for Cloud Storage", IEEE Internet of Things Journal (Early Access), 2020.

Gongcheng Hu and Leyou Zhang, "An Expressive “Test-Decrypt-Verify” Attribute-Based Encryption Scheme With Hidden Policy for Smart Medical Cloud", IEEE Systems Journal (Early Access), 2020.

Mitsuhiro Okada and Takayuki Suzuki, "FPGA-accelerated Searchable Encrypted Database Management Systems for Cloud Services", IEEE Transactions on Cloud Computing (Early Access), 2020.

Yinbin Miao and Qiuyun Tong, "Verifiable Searchable Encryption Framework against Insider Keyword-Guessing Attack in Cloud Storage", IEEE Transactions on Cloud Computing (Early Access), 2020

Sheng Cao and Xiaosong Zhang, "Toward Secure Storage in Cloud-based eHealth Systems: A Blockchain-Assisted Approach", IEEE Network, vol. 34, no. 2, March/April 2020.

Ye Tao and Peng Xu, "Secure Data Sharing and Search for Cloud-Edge- Collaborative Storage", IEEE Access, 2019.

G. Hemanth Kumar and G. P. Ramesh, "Reducing power feasting and extend network life time of Io T devices through localization", Int. J. Adv. Sci. Technol, vol. 28, no. 12, pp. 297-305, 2019.

Binanda Sengupta and Sushmita Ruj, "Efficient Proofs of Retrievability with Public Verifiability for Dynamic Cloud Storage", IEEE Transactions on Cloud Computing, 2017.

Downloads

Published

24.03.2024

How to Cite

Patil, J. M. ., Chaware, S. Y. ., Harinkhede, T. R. ., Dandekar, D. B. ., Patil, A. R. B. ., & Thakare, A. N. . (2024). Protecting Data in the Cloud Using an Efficient Evolutionary Algorithm and a Non-Commutative Encryption Method. International Journal of Intelligent Systems and Applications in Engineering, 12(20s), 01–07. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5113

Issue

Section

Research Article

Most read articles by the same author(s)