Open Access Open Access  Restricted Access Subscription Access

Design a hybrid Optimization and Homomorphic Encryption for Securing Data in a Cloud Environment


Affiliations
1 Department of Computer Science, Chikkanna Government Arts College, Tirupur, Tamil Nadu, India
 

Cloud Computing (CC) is denoted as web-based computing that offers devices or users a shared pool of information, resources, or software. It permits small companies and end-users for making the use of different computational resources such as software, storage, and processing ability offered via other companies. But the main problem in CC is data security because of malware and attacks. So this paper developed a novel Hybrid Bat and Cuckoo-based Pallier Homomorphic Encryption (HBC-PHE) scheme for enhancing the data security of the cloud from malware and attacks. Initially, collected datasets are stored in the cloud using the python tool, and collected datasets are transferred into the developed HBC-PHE framework. At first, generate the key for each dataset and separate the private key for all datasets. Moreover, convert the plain text into ciphertext using the bat and cuckoo fitness function in PHE. Finally, cloud-stored data are encrypted successfully and the attained performance outcomes of the developed framework are associated with other existing techniques in terms of confidential rate, decryption time, encryption time, efficiency, and throughput. Additionally, the developed model gained a throughput of 654Kbps, decryption time of 0.05ms, encryption time of 0.08ms, and efficiency of 98.34% for 500kb. As well, the designed model gained a confidential rate of 98.7% and a computation time of 0.03s for using a 500 kb.

Keywords

Homomorphic Encryption, Secrete Key, Cloud Computing, Data Security, Attacks, Malware, Plain Text, Ciphertext.
User
Notifications
Font Size

  • Alashhab, Ziyad R., et al. "Impact of coronavirus pandemic crisis on technologies and cloud computing applications." Journal of Electronic Science and Technology 19.1 (2021): 100059.
  • Zahoor, Saman, et al. "Cloud–fog–based smart grid model for efficient resource management." Sustainability 10.6 (2018): 2079.
  • Sunyaev, Ali. "Cloud computing." Internet computing. Springer, Cham, 2020. 195-236.
  • Tabrizchi, Hamed, and Marjan Kuchaki Rafsanjani. "A survey on security challenges in cloud computing: issues, threats, and solutions." The journal of supercomputing 76.12 (2020): 9493-9532.
  • Abdulsalam, Yunusa Simpa, and Mustapha Hedabou. "Security and Privacy in Cloud Computing: Technical Review." Future Internet 14.1 (2021): 11.
  • Samanta, Debabrata, et al. "Cipher block chaining support vector machine for secured decentralized cloud enabled intelligent IoT architecture." IEEE Access 9 (2021): 98013-98025.
  • Al-Issa, Yazan, Mohammad Ashraf Ottom, and Ahmed Tamrawi. "eHealth cloud security challenges: a survey." Journal of healthcare engineering 2019 (2019).
  • Yang, Tengfei, et al. "PLCOM: Privacy-preserving outsourcing computation of Legendre circularly orthogonal moment over encrypted image data." Information Sciences 505 (2019): 198-214.
  • Athanere, Smita, and Ramesh Thakur. "Blockchain based hierarchical semi-decentralized approach using IPFS for secure and efficient data sharing." Journal of King Saud University-Computer and Information Sciences (2022).
  • Adee, Rose, and Haralambos Mouratidis. "A Dynamic Four-Step Data Security Model for Data in Cloud Computing Based on Cryptography and Steganography." Sensors 22.3 (2022): 1109.
  • Anwar, Md Navid Bin, et al. "Comparative Study of Cryptography Algorithms and Its' Applications." International Journal of Computer Networks and Communications Security 7.5 (2019): 96-103.
  • Kumar, Randhir, and Rakesh Tripathi. "Secure healthcare framework using blockchain and public key cryptography." Blockchain Cybersecurity, Trust and Privacy. Springer, Cham, 2020. 185-202.
  • Subramanian, Nalini, and Andrews Jeyaraj. "Recent security challenges in cloud computing." Computers & Electrical Engineering 71 (2018): 28-42.
  • Abiodun, Esther Omolara, et al. "Reinforcing the security of instant messaging systems using an enhanced honey encryption scheme: the case of WhatsApp." Wireless Personal Communications 112.4 (2020): 2533-2556.
  • Hwang, Yong-Woon, et al. "Current Status and Security Trend of OSINT." Wireless Communications and Mobile Computing 2022 (2022).
  • Singh, Saurabh, et al. "SH-BlockCC: A secure and efficient Internet of things smart home architecture based on cloud computing and blockchain technology." International Journal of Distributed Sensor Networks 15.4 (2019): 1550147719844159.
  • Kaur, Harleen, et al. "A proposed solution and future direction for blockchain-based heterogeneous medicare data in cloud environment." Journal of medical systems 42.8 (2018): 1-11.
  • Mansouri, Najme, and Mohammad Masoud Javidi. "Cost-based job scheduling strategy in cloud computing environments." Distributed and Parallel Databases 38.2 (2020): 365-400.
  • Ma, Chuan, et al. "On safeguarding privacy and security in the framework of federated learning." IEEE network 34.4 (2020): 242-248.
  • Bordonaba-Juste, Mª, Laura Lucia-Palacios, and Raúl Pérez-López. "Generational differences in valuing usefulness, privacy and security negative experiences for paying for cloud services." Information Systems and e-Business Management 18.1 (2020): 35-60.
  • Geetha, N., and K. Mahesh. "An Efficient Enhanced Full Homomorphic Encryption for Securing Video in Cloud Environment." Wireless Personal Communications 123.2 (2022): 1553-1571.
  • Pang, Hongping, and Baocang Wang. "Privacy-preserving association rule mining using homomorphic encryption in a multikey environment." IEEE Systems Journal 15.2 (2020): 3131-3141.
  • Jin, Byung-Wook, Jung-Oh Park, and Hyung-Jin Mun. "A design of secure communication protocol using RLWE-based homomorphic encryption in IoT convergence cloud environment." Wireless Personal Communications 105.2 (2019): 599-618.
  • Algaradi, Thoyazan Sultan, and Boddireddy Rama. "An authenticated key management scheme for securing big data environment." International Journal of Electrical & Computer Engineering (2088-8708) 12.3 (2022).
  • Drucker, Nir, and Shay Gueron. "Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment." J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 9.1 (2018): 86-99.
  • Zhao, Feng, Chao Li, and Chun Feng Liu. "A cloud computing security solution based on fully homomorphic encryption." 16th international conference on advanced communication technology. IEEE, 2014.
  • Mercy Joseph, Gobi Mohan, “A Novel Algorithm for Secured Data Sharing in Cloud using GWOA-DNA Cryptography”, International Journal of Computer Networks and Applications (IJCNA), 9(1), PP: 114-124, 2022, DOI: 10.22247/ijcna/2022/211630.

Abstract Views: 193

PDF Views: 1




  • Design a hybrid Optimization and Homomorphic Encryption for Securing Data in a Cloud Environment

Abstract Views: 193  |  PDF Views: 1

Authors

Mercy Joseph
Department of Computer Science, Chikkanna Government Arts College, Tirupur, Tamil Nadu, India
Gobi Mohan
Department of Computer Science, Chikkanna Government Arts College, Tirupur, Tamil Nadu, India

Abstract


Cloud Computing (CC) is denoted as web-based computing that offers devices or users a shared pool of information, resources, or software. It permits small companies and end-users for making the use of different computational resources such as software, storage, and processing ability offered via other companies. But the main problem in CC is data security because of malware and attacks. So this paper developed a novel Hybrid Bat and Cuckoo-based Pallier Homomorphic Encryption (HBC-PHE) scheme for enhancing the data security of the cloud from malware and attacks. Initially, collected datasets are stored in the cloud using the python tool, and collected datasets are transferred into the developed HBC-PHE framework. At first, generate the key for each dataset and separate the private key for all datasets. Moreover, convert the plain text into ciphertext using the bat and cuckoo fitness function in PHE. Finally, cloud-stored data are encrypted successfully and the attained performance outcomes of the developed framework are associated with other existing techniques in terms of confidential rate, decryption time, encryption time, efficiency, and throughput. Additionally, the developed model gained a throughput of 654Kbps, decryption time of 0.05ms, encryption time of 0.08ms, and efficiency of 98.34% for 500kb. As well, the designed model gained a confidential rate of 98.7% and a computation time of 0.03s for using a 500 kb.

Keywords


Homomorphic Encryption, Secrete Key, Cloud Computing, Data Security, Attacks, Malware, Plain Text, Ciphertext.

References





DOI: https://doi.org/10.22247/ijcna%2F2022%2F214502