Modified ECC for Secure Data Transfer in Multi-Tenant Cloud Computing

Full Text (PDF, 316KB), PP.76-88

Views: 0 Downloads: 0

Author(s)

S. Udhaya Chandrika 1,* T. Pramananda Perumal 2

1. Bharathiar University, Coimbatore, Tamil Nadu

2. Principal (Retd.)/ Presidency College /CSE/ Chennai, India, 600005

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2022.06.06

Received: 7 Jul. 2021 / Revised: 19 Feb. 2022 / Accepted: 27 May 2022 / Published: 8 Dec. 2022

Index Terms

Cloud Computing, Cipher Text, Multi-tenant, Modified Elliptic Curve Cryptography (MECC), Encryption, Decryption

Abstract

Cloud computing technologies comprise various kinds of significant desirable constrains such as security, liability, government surveillance, telecommunications capacity, anonymity and privacy. The usage of cipher text technology is considered as a desired technique for performing the process of encryption in order to solve the issue of granting security to the data that are shared in the cloud. Similarly, the architecture of multi-tenant in the cloud computing system grants benefits to both the service providers and end-users which shares a common cloud platform to multiple tenants (i.e.) users and suitable resources are also computed by implementing proposed architecture. Therefore in this research work, the concept of cipher text multi-tenant are integrated for providing enhanced security to the data shared in the cloud environment. Hence a Modified Elliptic Curve Cryptography (MECC) based on Diffee Hellman algorithm is proposed in this research paper which provides enhanced security using alternate key generation. The encryption, decryption, upload and download time are calculated and it is concluded that the algorithm that is proposed in this research paper consumes less time for all these measures when comparing with other existing algorithms. Characteristics like less memory, high operational performance, small sized keys and rapid key generation process, and effective resource savings enable the modified ECC to obtain high efficiency. The encryption time of the proposed MECC system was 51ms with the key length 4096 bits, whereas existing method had 92ms as encryption time. Likewise With the key length of 4096 bits, the decryption time for the proposed model was 159ms. Accordingly the proposed system has reduced cipher text key size of 836KB when compared with the existing AES, Blow Fish, and Two Fish. Additionally, the key generation time (35 s) also seems to be considerably reduced when compared with the existing methods. These statements reveal that the proposed system outshine the state of art methods in terms of key generation time, encryption and decryption time and computational complexity.

Cite This Paper

S. Udhaya Chandrika, T. Pramananda Perumal, "Modified ECC for Secure Data Transfer in Multi-Tenant Cloud Computing", International Journal of Computer Network and Information Security(IJCNIS), Vol.14, No.6, pp.76-88, 2022. DOI:10.5815/ijcnis.2022.06.06

Reference

[1]N. Krishnaraj, M. Elhoseny, E. L. Lydia, K. Shankar, and O. ALDabbas, "An efficient radix trie‐based semantic visual indexing model for large‐scale image retrieval in cloud environment," Software: Practice and Experience, vol. 51, pp. 489-502, 2021.
[2]Zuhi Subedar, Ashwini Araballi. "Hybrid Cryptography: Performance Analysis of Various Cryptographic Combinations for Secure Communication", International Journal of Mathematical Sciences and Computing, Vol.6, No.4, pp.35-41, 2020.
[3]R. Lin, B. Wu, and Y. Su, "An adaptive weighted pearson similarity measurement method for load curve clustering," Energies, vol. 11, p. 2466, 2018.
[4]Rosalina, Nur Hadisukmana, "An Approach of Securing Data using Combined Cryptography and Steganography", International Journal of Mathematical Sciences and Computing, Vol.6, No.1, pp.1-9, 2020.
[5]C. M. Mohammed and S. R. Zebaree, "Sufficient comparison among cloud computing services: IaaS, PaaS, and SaaS: A review," International Journal of Science and Business, vol. 5, pp. 17-30, 2021.
[6]Isma Zulifqar, Sadia Anayat, Imtiaz Khara, "A Review of Data Security Challenges and their Solutions in Cloud Computing", International Journal of Information Engineering and Electronic Business, Vol.13, No.3, pp. 30-38, 2021.
[7]S. Wang, J. Zhou, J. K. Liu, J. Yu, J. Chen, and W. Xie, "An efficient file hierarchy attribute-based encryption scheme in cloud computing," IEEE Transactions on Information Forensics and Security, vol. 11, pp. 1265-1277, 2016.
[8]Muhammad Junaid Arshad, Muhammad Umair, Saima Munawar, Nasir Naveed, Humaira Naeem, "Improving Cloud Data Encryption Using Customized Genetic Algorithm", International Journal of Intelligent Systems and Applications, Vol.12, No.6, pp.46-63, 2020.
[9]Kapan Oralgazyolu Shakerkhan, Ermek Tolegenovich Abilmazhinov, "Development of a Method for Choosing Cloud Computing on the Platform of Paas for Servicing the State Agencies", International Journal of Modern Education and Computer Science, Vol.11, No.9, pp. 14-25, 2019.
[10]R. Masram, V. Shahare, J. Abraham, and R. Moona, "Analysis and comparison of symmetric key cryptographic algorithms based on various file features," International Journal of Network Security & Its Applications, vol. 6, p. 43, 2014.
[11]Jayashree Agarkhed, Ashalatha R., "Security and Privacy for Data Storage Service Scheme in Cloud Computing", International Journal of Information Engineering and Electronic Business, Vol.9, No.4, pp.7-12, 2017.
[12]Muhammad Yousaf Saeed, M.N.A. Khan, "Data Protection Techniques for Building Trust in Cloud Computing", International Journal of Modern Education and Computer Science, vol.7, no.8, pp.38-47, 2015.
[13]Mohit Agarwal, Gur Mauj Saran Srivastava, "Cloud Computing: A Paradigm Shift in the Way of Computing", International Journal of Modern Education and Computer Science, Vol.9, No.12, pp. 38-48, 2017.
[14]K. Umamaheswari, S. Sujatha, "INSPECT- An Intelligent and Reliable Forensic Investigation through Virtual Machine Snapshots", International Journal of Modern Education and Computer Science, Vol.10, No.3, pp. 17-28, 2018.
[15]B. P. Rimal and M. Maier, "Workflow scheduling in multi-tenant cloud computing environments," IEEE Transactions on parallel and distributed systems, vol. 28, pp. 290-304, 2016.
[16]A. Furda, C. Fidge, A. Barros, and O. Zimmermann, "Reengineering data-centric information systems for the cloud–a method and architectural patterns promoting multitenancy," in Software Architecture for Big Data and the Cloud, ed: Elsevier, 2017, pp. 227-251.
[17]A. Patil, "Enhanced-Elliptic Curve Diffie Hellman Algorithm for Secure Data Storage in Multi Cloud Environment," International Journal of Intelligent Engineering and Systems, DOI, vol. 10.
[18]V. Chang, Y.-H. Kuo, and M. Ramachandran, "Cloud computing adoption framework: A security framework for business clouds," Future Generation Computer Systems, vol. 57, pp. 24-41, 2016.
[19]A. Botta, W. De Donato, V. Persico, and A. Pescapé, "Integration of cloud computing and internet of things: a survey," Future Generation Computer Systems, vol. 56, pp. 684-700, 2016.
[20]K. Gai, M. Qiu, H. Zhao, L. Tao, and Z. Zong, "Dynamic energy-aware cloudlet-based mobile cloud computing model for green computing," Journal of Network and Computer Applications, vol. 59, pp. 46-54, 2016.
[21]F. Jalali, K. Hinton, R. Ayre, T. Alpcan, and R. S. Tucker, "Fog computing may help to save energy in cloud computing," IEEE Journal on Selected Areas in Communications, vol. 34, pp. 1728-1739, 2016.
[22]B. Varghese and R. Buyya, "Next generation cloud computing: New trends and research directions," Future Generation Computer Systems, vol. 79, pp. 849-861, 2018.
[23]F. S. Ali, H. N. Saad, F. H. Sarhan, and B. Naaeem, "Enhance manet usability for encrypted data retrieval from cloud computing," Indonesian Journal of Electrical Engineering and Computer Science, vol. 18, pp. 64-74, 2020.
[24]P. Kumar and A. K. Bhatt, "Enhancing multi-tenancy security in the cloud computing using hybrid ECC-based data encryption approach," IET Communications, vol. 14, pp. 3212-3222, 2020.
[25]R. Swami and P. Das, "An effective secure data retrieval approach using trust evaluation: HBSEE-CBC," International Journal of Information and Communication Technology, vol. 17, pp. 403-421, 2020.
[26]D. V. K. Vengala, D. Kavitha, and A. S. Kumar, "Secure data transmission on a distributed cloud server with the help of HMCA and data encryption using optimized CP-ABE-ECC," Cluster Computing, vol. 23, pp. 1683-1696, 2020.
[27]R. K. Yarava and R. P. Singh, "Efficient and Secure Cloud Storage Auditing Based on the Diffie-Hellman Key Exchange," International Journal of Intelligent Engineering and Systems, vol. 12, pp. 50-58, 2019.
[28]A. Indhuja, R. B. M. V. Shaik, and P. Sujatha, "A multi-keyword ranked search scheme over encrypted based on hierarchical clustering index," International Journal on Smart Sensing and Intelligent Systems, vol. 10, 2017.
[29]J. Li, Y. Zhang, X. Chen, and Y. Xiang, "Secure attribute-based data sharing for resource-limited users in cloud computing," Computers & Security, vol. 72, pp. 1-12, 2018.
[30]P. Li, J. Li, Z. Huang, C.-Z. Gao, W.-B. Chen, and K. Chen, "Privacy-preserving outsourced classification in cloud computing," Cluster Computing, vol. 21, pp. 277-286, 2018.
[31]P. Li, J. Li, Z. Huang, T. Li, C.-Z. Gao, S.-M. Yiu, et al., "Multi-key privacy-preserving deep learning in cloud computing," Future Generation Computer Systems, vol. 74, pp. 76-85, 2017.
[32]Y. Li, K. Gai, L. Qiu, M. Qiu, and H. Zhao, "Intelligent cryptography approach for secure distributed big data storage in cloud computing," Information Sciences, vol. 387, pp. 103-115, 2017.
[33]Y. Zhang, X. Chen, J. Li, D. S. Wong, H. Li, and I. You, "Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing," Information Sciences, vol. 379, pp. 42-61, 2017.
[34]R. Yu, G. Xue, V. T. Kilari, and X. Zhang, "Network function virtualization in the multi-tenant cloud," IEEE Network, vol. 29, pp. 42-47, 2015.
[35]C. Ngo, Y. Demchenko, and C. de Laat, "Multi-tenant attribute-based access control for cloud infrastructure services," Journal of Information Security and Applications, vol. 27, pp. 65-84, 2016.
[36]G. Peng, H. Wang, J. Dong, and H. Zhang, "Knowledge-based resource allocation for collaborative simulation development in a multi-tenant cloud computing environment," IEEE Transactions on Services Computing, vol. 11, pp. 306-317, 2016.
[37]M. Kim, A. Mohindra, V. Muthusamy, R. Ranchal, V. Salapura, A. Slominski, et al., "Building scalable, secure, multi-tenant cloud services on IBM Bluemix," IBM Journal of Research and Development, vol. 60, pp. 8: 1-8: 12, 2016.
[38]S. Manikandasaran and S. Raja, "Security Architecture for multi-Tenant Cloud Migration," Int. J. Future Comput. Commun, vol. 7, pp. 42-45, 2018.
[39]K. Xue, W. Chen, W. Li, J. Hong, and P. Hong, "Combining data owner-side and cloud-side access control for encrypted cloud storage," IEEE Transactions on Information Forensics and Security, vol. 13, pp. 2062-2074, 2018.
[40]E. Subramanian and L. Tamilselvan, "Elliptic curve Diffie–Hellman cryptosystem in big data cloud security," Cluster Computing, pp. 1-11, 2020.