Skip to main content
Log in

Preserving Data Security in Cloud Environment Using an Adaptive Homomorphic Blockchain Technique

  • Research Article-Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

The digital cloud platform is vulnerable to harmful activities; therefore, developing a security model is an important paradigm to secure the data in cloud storage. For this, several crypto algorithms have been designed but still securing the huge data using conventional cryptosystems is a difficult task. Hence, a blockchain strategy was applied to large data transactions; however, offering protection for large data has become a complicated target. Also, it demands more time duration for the encryption and decryption process. To address this issue, the current research has developed a Ring Character Hash (RCH) with Ring Elliptical Curve Cryptography (RECC) Homomorphic model. This proposed model can encrypt and decrypt large-sized files at a time. Consequently, the proposed model’s efficiency is determined by estimating the cryptanalysis property for the proposed algorithm. Finally, some important metrics of the presented model are compared with recent existing approaches thus achieving better results with less processing time and error rate.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Xia, Z.; Wang, X.; Zhang, L.; Qin, Z.; Sun, X.; Ren, K.: A Privacy-preserving and copy-deterrence content-based image retrieval scheme in cloud computing. IEEE Trans. Inf. Forensics Secur. 11(11), 2594–2608 (2016). https://doi.org/10.1109/TIFS.2016.2590944

    Article  Google Scholar 

  2. Chakrabarti, S.; Suresh Babu, G.N.K.: The security enhancement of symmetric key crypto mechanism based on double stage secret model. Inf. Secur. J.: A Global Perspect. (2020). https://doi.org/10.1080/19393555.2020.1842945

    Article  Google Scholar 

  3. Hofmann, E.; Rüsch, M.: Industry 4.0 and the current status as well as future prospects on logistics. Comput. Ind. 89, 23–34 (2017). https://doi.org/10.1016/j.compind.2017.04.002

    Article  Google Scholar 

  4. Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M.: Internet of Things (IoT): a vision, architectural elements, and future directions. Future Gener. Comput. Syst. 29(7), 1645–1660 (2013). https://doi.org/10.1016/j.future.2013.01.010

    Article  Google Scholar 

  5. DuPont, Q.: Experiments in algorithmic governance: a history and ethnography of “The DAO,” a failed decentralized autonomous organization. Experiments in algorithmic governance, Bitcoin and Beyond, Routledge, pp. 21, ed. 1 (2017)

  6. Luo, R.C.; Chung, L.Y.; Lien, C.H.: A novel symmetric cryptography based on the hybrid haar wavelets encoder and chaotic masking scheme. IEEE Trans. Ind. Electron. 49(4), 933–944 (2002)

    Article  Google Scholar 

  7. Stallings, W.: Cryptography and Network Security, 4/E. Pearson Education India (2006)

  8. Sultan, N.A.: Reaching for the “cloud”: How SMEs can manage. Int. J. Inf. Manag. 31(3), 272–278 (2011)

    Article  Google Scholar 

  9. Che, J.; Duan, Y.; Zhang, T.; Fan, J.: Study on the security models and strategies of cloud computing. Procedia Eng. 23, 586–593 (2011)

    Article  Google Scholar 

  10. Jensen, M., Schwenk, J., Gruschka, N., Iacono, L.L.: On technical security issues in cloud computing. In: 2009 IEEE international conference on cloud computing, pp. 109–116 (2009). https://doi.org/10.1109/CLOUD.2009.60

  11. Banerjee, M.; Lee, J.; Choo, K.K.R.: A blockchain future for internet of things security: a position paper. Digit. Commun. Netw. 4(3), 149–160 (2018)

    Article  Google Scholar 

  12. Ouaddah, A.; Elkalam, A.A.; Ouahman, A.A.: Towards a novel privacy-preserving access control model based on blockchain technology in IoT. In: Rocha, Á.; Serrhini, M.; Felgueiras, C. (Eds.) Europe and MENA cooperation advances in information and communication technologies. Advances in intelligent systems and computing, Vol. 520. Springer, Cham (2017)

    Google Scholar 

  13. Takabi, H.; Joshi, J.B.D.; Ahn, G.: Security and privacy challenges in cloud computing environments. IEEE Secur. Priv. 8(6), 24–31 (2010). https://doi.org/10.1109/MSP.2010.186

    Article  Google Scholar 

  14. Kwak, K.S., Ullah, S., Ullah, N.: An overview of IEEE 802.15.6 standard. In: 2010 3rd international symposium on applied sciences in biomedical and communication technologies (ISABEL 2010), pp. 1–6 (2010)

  15. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: proceedings of the 13th ACM conference on computer and communications security, pp. 89–98, Acm (2006)

  16. Gennaro, R.; Lysyanskaya, A.; Malkin, T.; Micali, S.; Rabin, T.: Algorithmic tamper-proof (atp) security: theoretical foundations for security against hardware tampering. In: Naor, M. (Ed.) Theory of cryptography TCC 2004. Lecture notes in computer science, Vol. 2951. Springer, Berlin (2004)

    Google Scholar 

  17. Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K., Naehrig, M., Wernsing, J.: Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In: proceedings of the 33rd international conference on machine learning, PMLR 48 pp. 201–210 (2016)

  18. Chatterjee, A.; Kaushal, M.; Sengupta, I.: Accelerating sorting of fully homomorphic encrypted data. In: Paul, G.; Vaudenay, S. (Eds.) Progress in cryptology – INDOCRYPT 2013. Lecture notes in computer science, Vol. 8250. Springer, Cham (2013)

    Google Scholar 

  19. Li, L.; El-Latif, A.A.A.; Niu, X.: Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images. Signal Process. 92(4), 1069–1078 (2012). https://doi.org/10.1016/j.sigpro.2011.10.020

    Article  Google Scholar 

  20. Lin, X.; Sun, X.; Ho, P.H.; Shen, X.: GSIS: a secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 56(6), 3442–3456 (2007)

    Article  Google Scholar 

  21. Zhu, L.; Wu, Y.; Gai, K.; Choo, K.K.R.: Controllable and trustworthy blockchain-based cloud data management. Future Gener. Comput. Syst. 91, 527–535 (2019)

    Article  Google Scholar 

  22. Wang, Y.; Luo, F.; Dong, Z.; Tong, Z.; Qiao, Y.: Distributed meter data aggregation framework based on Blockchain and homomorphic encryption. IET Cyber-Phys. Syst. Theory Appl. 4(1), 30–37 (2019)

    Article  Google Scholar 

  23. Wang, J.; Peng, F.; Tian, H.; Chen, W.; Lu, J.: Public auditing of log integrity for cloud storage systems via blockchain. In: Li, J.; Liu, Z.; Peng, H. (Eds.) Security and privacy in new computing environments SPNCE 2019. Lecture notes of the institute for computer sciences, social informatics and telecommunications engineering, Vol. 284. Springer, Cham (2019)

    Google Scholar 

  24. Chen, Y.; Xie, H.; Lv, K.; Wei, S.; Hu, C.: DEPLEST: a blockchain-based privacy-preserving distributed database toward user behaviors in social networks. Inf. Sci. 501, 100–117 (2019). https://doi.org/10.1016/j.ins.2019.05.092

    Article  Google Scholar 

  25. Lin, Q.; Yan, H.; Huang, Z.; Chen, W.; Shen, J.; Tang, Y.: An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6, 20632–20640 (2018). https://doi.org/10.1109/ACCESS.2018.2809426

    Article  Google Scholar 

  26. Elhoseny, M.; Elminir, H.; Riad, A.; Yuan, X.: A secure data routing schema for WSN using elliptic curve cryptography and homomorphic encryption. J. King Saud. Univ. Comp. Info. Sci. 28(3), 262–275 (2016). https://doi.org/10.1016/j.jksuci.2015.11.001

    Article  Google Scholar 

  27. El Makkaoui, K.; Beni-Hssane, A.; Ezzati, A.: Speedy Cloud-RSA homomorphic scheme for preserving data confidentiality in cloud computing. J. Amb. Intell. Humaniz. Comput. 10, 4629–4640 (2019). https://doi.org/10.1007/s12652-018-0844-x

    Article  Google Scholar 

  28. Salamatian, S.; Huleihel, W.; Beirami, A.; Cohen, A.; Médard, M.: Centralized vs decentralized targeted brute-force attacks: guessing with side-information. IEEE Trans. Inf. Forensics Secur. 15, 3749–3759 (2020). https://doi.org/10.1109/TIFS.2020.2998949

    Article  Google Scholar 

  29. Mohammed, A.A.; Farhan, A.K.: A novel improvement with an effective expansion to enhance the MD5 hash function for verification of a secure e-document. IEEE Access 8, 80290–80304 (2020). https://doi.org/10.1109/ACCESS.2020.2989050

    Article  Google Scholar 

  30. Kammoun, M., Elleuchi, M., Abid, M., BenSaleh, M.S. FPGA-based implementation of the SHA-256 hash algorithm. In: 2020 IEEE international conference on design & test of integrated micro & nano-systems (DTS), (2020), pp. 1–6

  31. Kim, Y.; Choi, H.; Seo, S.C.: Efficient implementation of SHA-3 hash function on 8-bit AVR-based sensor nodes. In: Hong, D. (Ed.) Information security and cryptology – ICISC 2020. Springer, Cham (2021)

    Google Scholar 

Download references

Acknowledgements

None.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vidyullata Devmane.

Ethics declarations

Conflict of interest

The authors declare that they have no potential conflict of interest.

Ethical Approval

All applicable institutional and/or national guidelines for the care and use of animals were followed.

Informed Consents

For this type of study, formal consent is not required.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Devmane, V., Lande, B.K., Joglekar, J. et al. Preserving Data Security in Cloud Environment Using an Adaptive Homomorphic Blockchain Technique. Arab J Sci Eng 47, 10381–10394 (2022). https://doi.org/10.1007/s13369-021-06347-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-021-06347-3

Keywords

Navigation