Secure Data Storage and Retrieval over the Encrypted Cloud Computing

PDF (575KB), PP.52-64

Views: 0 Downloads: 0

Author(s)

Jaydip Kumar 1 Hemant Kumar 1,* Karam Veer Singh 1 Vipin Saxena 1

1. Department of Computer Science, Babasaheb Bhimrao Ambedkar University, Lucknow, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2024.04.04

Received: 21 Dec. 2022 / Revised: 27 Feb. 2023 / Accepted: 28 Apr. 2023 / Published: 8 Aug. 2024

Index Terms

Genetic Algorithm, Biometric Authentication, Secure Cloud Storage, Encrypted Keyword Search

Abstract

Information security in cloud computing refers to the protection of data items such as text, images, audios and video files. In the modern era, data size is increasing rapidly from gigabytes to terabytes or even petabytes, due to development of a significant amount of real-time data. The majority of data is stored in cloud computing environments and is sent or received over the internet. Due to the fact that cloud computing offers internet-based services, there are various attackers and illegal users over the internet who are consistently trying to gain access to user’s private data without the appropriate permission. Hackers frequently replace any fake data with actual data. As a result, data security has recently generated a lot of attention. To provide access rights of files, the cloud computing is only option for authorized user. To overcome from security threats, a security model is proposed for cloud computing to enhance the security of cloud data through the fingerprint authentication for access control and genetic algorithm is also used for encryption/decryption of cloud data. To search desired data from cloud, fuzzy encrypted keyword search technique is used. The encrypted keyword is stored in cloud storage using SHA256 hashing techniques. The proposed model minimizes the computation time and maximizes the security threats over the cloud. The computed results are presented in the form of figures and tables.

Cite This Paper

Jaydip Kumar, Hemant Kumar, Karam Veer Singh, Vipin Saxena, "Secure Data Storage and Retrieval over the Encrypted Cloud Computing", International Journal of Computer Network and Information Security(IJCNIS), Vol.16, No.4, pp.52-64, 2024. DOI:10.5815/ijcnis.2024.04.04

Reference

[1]V. Kakkad, M. Patel, and M. Shah, “Biometric authentication and image encryption for image security in cloud framework,” Multiscale and Multidisciplinary Modeling, Experiments and Design, vol. 2, no. 4, pp. 233–248, May 2019, doi: https://doi.org/10.1007/s41939-019-00049-y.
[2]T. Bhattasali, K. Saeed, N. Chaki, and R. Chaki, “A survey of security and privacy issues for biometrics based remote authentication in cloud,” in Computer Information Systems and Industrial Management, Berlin, Heidelberg: Springer Berlin Heidelberg, 2014, pp. 112–121.
[3]X. Li et al., “VRFMS: Verifiable Ranked Fuzzy Multi-keyword Search over Encrypted Data,” IEEE Transactions on Services Computing, pp. 1–1, 2022, doi: https://doi.org/10.1109/tsc.2021.3140092.
[4]Y. Zhu, X. Yin, and J. Hu, “FingerGAN: A Constrained Fingerprint Generation Scheme for Latent Fingerprint Enhancement,” IEEE Transactions on Pattern Analysis and Machine Intelligence, pp. 1–14, 2023, doi: https://doi.org/10.1109/tpami.2023.3236876.
[5]H. S. Ali and R. Sridevi, “Credential-Based Authentication Mechanism for IoT Devices in Fog-Cloud Computing,” ICT Analysis and Applications, pp. 307–318, 2022, doi: https://doi.org/10.1007/978-981-16-5655-2_30.
[6]A. Manzoor, M. A. Shah, H. A. Khattak, I. U. Din, and M. K. Khan, “Multi-tier authentication schemes for fog computing: Architecture, security perspective, and challenges,” International Journal of Communication Systems, p. e4033, Jun. 2019, doi: https://doi.org/10.1002/dac.4033.
[7]S. Shi, J. Cui, X.-L. Zhang, Y. Liu, J.-L. Gao, and Y.-J. Wang, “Fingerprint recognition strategies based on a fuzzy commitment for cloud-assisted IoT: A minutiae-based sector coding approach,” IEEE Access, vol. 7, pp. 44803–44812, 2019.
[8]Y. Miao, J. Ma, X. Liu, X. Li, Q. Jiang, and J. Zhang, “Attribute-based keyword search over hierarchical data in cloud computing,” IEEE Trans. Serv. Comput., pp. 1–1, 2017.
[9]X. Ge, J. Yu, C. Hu, H. Zhang, and R. Hao, “Enabling efficient verifiable fuzzy keyword search over encrypted data in cloud computing,” IEEE Access, vol. 6, pp. 45725–45739, 2018.
[10]D. Kumar, M. Kumar, and G. Gupta, “An outsourced decryption ABE model using ECC in Internet of things,” Internat. J. Uncertain. Fuzziness Knowledge-Based Systems, vol. 29, no. 06, pp. 949–964, 2021.
[11]H. Tariq and P. Agarwal, “Secure keyword search using dual encryption in cloud computing,” Int. J. Inf. Technol., vol. 12, no. 4, pp. 1063–1072, 2020.
[12]H. Zhong, Z. Li, J. Cui, Y. Sun, and L. Liu, “Efficient dynamic multi-keyword fuzzy search over encrypted cloud data,” J. Netw. Comput. Appl., vol. 149, no. 102469, p. 102469, 2020.
[13]M. Li, G. Wang, S. Liu, and J. Yu, “Multi-keyword fuzzy search over encrypted cloud storage data,” Procedia Comput. Sci., vol. 187, pp. 365–370, 2021.
[14]C. Ge, W. Susilo, Z. Liu, J. Xia, P. Szalachowski, and F. Liming, “Secure keyword search and data sharing mechanism for cloud computing,” IEEE Trans. Dependable Secure Comput., pp. 1–1, 2020.
[15]S. Namasudra, D. Devi, S. Kadry, R. Sundarasekar, and A. Shanthini, “Towards DNA based data security in the cloud computing environment,” Comput. Commun., vol. 151, pp. 539–547, 2020.
[16]R. M. Jasmine and J. Jasper, “A privacy preserving based multi-biometric system for secure identification in cloud environment,” Neural Process. Lett., vol. 54, no. 1, pp. 303–325, 2022.
[17]Y. Li, Q. Cao, K. Zhang, and F. Ren, “A secure index resisting keyword privacy leakage from access and search patterns in searchable encryption,” J. Syst. Arch., vol. 115, no. 102006, p. 102006, 2021.
[18]Q. Liu, Y. Peng, J. Wu, T. Wang, and G. Wang, “Secure multi-keyword fuzzy searches with enhanced service quality in cloud computing,” IEEE Trans. Netw. Serv. Manag., vol. 18, no. 2, pp. 2046–2062, 2021.
[19]Z. Fu, Y. Wang, X. Sun, and X. Zhang, “Semantic and secure search over encrypted outsourcing cloud based on BERT,” Front. Comput. Sci., vol. 16, no. 2, 2022.
[20]M. Joseph and G. Mohan, “A novel algorithm for secured data sharing in cloud using GWOA-DNA cryptography,” Int. J. Comput. Netw. Appl., vol. 9, no. 1, p. 114, 2022.
[21]S. Kaur, G. Kaur, and M. Shabaz, “A secure two-factor authentication framework in cloud computing,” Secur. Commun. Netw., vol. 2022, pp. 1–9, 2022.
[22]Z. A. Al-Odat, S. U. Khan, and E. Al-Qtiemat, “A modified secure hash design to circumvent collision and length extension attacks,” Journal of Information Security and Applications, vol. 71, p. 103376, Dec. 2022, doi: https://doi.org/10.1016/j.jisa.2022.103376.
[23]M. Kammoun, M. Elleuchi, M. Abid, and M. S. BenSaleh, “FPGA-based implementation of the SHA-256 hash algorithm,” IEEE Xplore, Jun. 01, 2020. https://ieeexplore.ieee.org/abstract/document/9196134 (accessed Nov. 28, 2022).
[24]S. Banik et al., “WARP: Revisiting GFN Lightweight 128-Bit Block Cipher,” Selected Areas in Cryptography, pp. 535–564, 2021, doi: https://doi.org/10.1007/978-303-0-81652for -0_21.
[25]T. Xiao, D. Han, J. He, K.-C. Li, and R. F. de Mello, “Multi-Keyword ranked search based on mapping set matching in cloud ciphertext storage system,” Connection Science, pp. 1–18, Apr. 2020, doi: https://doi.org/10.1080/09540091.2020.1753175.
[26]H. R. Bosker, “Using fuzzy string matching for automated assessment of listener transcripts in speech intelligibility studies,” Behav. Res. Methods, vol. 53, no. 5, pp. 1945–1953, 2021.
[27]M. Yamazaki, D. Li, T. Isshiki, and H. Kunieda, “SIFT-based algorithm for fingerprint authentication on smartphone,” in 2015 6th International Conference of Information and Communication Technology for Embedded Systems (IC-ICTES), 2015.
[28]W. Bian, P. Gope, Y. Cheng, and Q. Li, “Bio-AKA: An efficient fingerprint based two factor user authentication and key agreement scheme,” Future Generation Computer Systems, vol. 109, pp. 45–55, Aug. 2020, doi: https://doi.org/10.1016/j.future.2020.03.034.
[29]S. Kamath K M, R. Srijith, P. Karen, and A. Sos S, “Fingerprint authentication using geometric features,” in 2017 IEEE International Symposium on Technologies for Homeland Security (HST), 2017.
[30]M. Tahir, M. Sardaraz, Z. Mehmood, and S. Muhammad, “CryptoGA: a cryptosystem based on genetic algorithm for cloud data security,” Cluster Comput., vol. 24, no. 2, pp. 739–752, 2021.
[31]M. Javurek, M. Turcanik, and B. Matej, “Model of Encryption System with Genetic Algorithm,” 2019 Communication and Information Technologies (KIT), Oct. 2019, doi: https://doi.org/10.23919/kit.2019.8883476.
[32]J. kumar and V. Saxena, “Hybridization of Cryptography for Security of Cloud Data,” International Journal of Future Generation Communication and Networking, vol. 13, no. 4, pp. 4007–4014, Jan. 2020.
[33]S. N. Sarode and G. R. Chillarge, “Efficient and Secure Multi-Keyword Ranked Search and Group Data Sharing for Encrypted Cloud Data,” Journal of Scientific Research, vol. 66, no. 02, pp. 68–78, 2022, doi: https://doi.org/10.37398/jsr.2022.660210.