Securing Mass Distributed Big Data Storage using Intelligent Elliptic Curve Integrated Encryption Scheme in Multi-Cloud Computing

Securing Mass Distributed Big Data Storage using Intelligent Elliptic Curve Integrated Encryption Scheme in Multi-Cloud Computing

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-1
Year of Publication : 2022
Authors : Dr. V. Gokula Krishnan, Dr. J. Deepa, Dr. S. Venkata Lakshmi, T. A. Mohana Prakash, Dr. K. Sreerama Murthy, V. Divya
DOI :  10.14445/22315381/IJETT-V70I1P204

How to Cite?

Dr. V. Gokula Krishnan, Dr. J. Deepa, Dr. S. Venkata Lakshmi, T. A. Mohana Prakash, Dr. K. Sreerama Murthy, V. Divya, "Securing Mass Distributed Big Data Storage using Intelligent Elliptic Curve Integrated Encryption Scheme in Multi-Cloud Computing," International Journal of Engineering Trends and Technology, vol. 70, no. 3, pp. 29-36, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I1P204

Abstract
Multiple public and private clouds are combined and formed as a multi-cloud environment. There are numerous cloud services that may collaborate and interact with one other, and its objective is to allow users to evade vendor blocking. In the cloud computing context, multi-cloud data safety and privacy is major challenge. The fact that cloud service providers have access to complex data is a big source of concern when it comes to security and privacy. Cloud computing adoption in many industries, including the banking sector and government agencies, is hampered by this fear. Therefore, an intelligent cryptography solution is projected in this research, which prevents cloud service providers from directly accessing the user’s data. The proposed method separates the file and stores the data on various cloud servers, according to the importance of sensitive data. The user determines whether or not the input file is classified as sensitive or non-sensitive. For sensitive files, different virtual machines (VMs) are used to store them, and for non-sensitive files, a single VM is assigned. The Elliptic Curve Integrated Encryption Scheme (ECIES) technique is used to encrypt the files before they are uploaded to the cloud server. Users` original data cannot be openly accessed by cloud service providers using an intelligent ECIES cryptography approach suggested in this study. Our experiments have evaluated the security and efficiency of our technique, and the findings show that it is capable of effectively defending against the most common cloud-based threats while still requiring a reasonable amount of processing time.

Keywords
Cloud Computing; Data Privacy; Security; Elliptic Curve Integrated Encryption Scheme; Sensitive Data; Virtual Machine.

Reference
[1] Xiao, Z. and Xiao, Y., Security and privacy in cloud computing. IEEE communications surveys & tutorials, 15(2) (2012) 843-859.
[2] Shaikh, R. and Sasikumar, M., Data Classification for achieving Security in cloud computing. Procedia computer science, 45(2015) 493-498.
[3] Jignesh S.,The 6 multi-cloud architecture designers for an effective cloud. https://simform.com/multi-cloud-architecture., (2017). Accessed 15 Apr 2018.
[4] Data integrity service in multi-cloud and distributed cloud storage environment. In: The 5th international conference on advanced computing and communication technologies. IEEE, India, 490–494.
[5] Megouache L, Zitouni A, Djoudi M., A new framework of authentication over cloud computing. In: Silhavy R, Silhavy P, Prokopova Z (eds) Cybernetics approaches in intelligent systems. CoMeSySo 2017.Advances in intelligent systems and computing, 661(2018) 262–270.
[6] Travis W, Five principles for running securely in a multi-cloud environment. https://threatstack.com/blog/5-principles-for-runningsecurely- in-a-multi-cloud-environment., (2017). Accessed 12 Nov 2018.
[7] Tweaks C., Importance of cloud computing interoperability. https://cloudtweaks.com/2013/10/importance-of-interoperabilityproviderlockin., (2013). Accessed 15 Nov 2018.
[8] K. Gai, M. Qiu, H. Zhao, Security-aware efficient mass distributed storage approach for cloud systems in big data, in 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS), IEEE, New York, USA, (2016) 140–145.
[9] H. Wang, Z. Xu, H. Fujita, S. Liu, Towards felicitous decision making: An overview on challenges and trends of big data, Inf. Sci., 367 (2016) 747–765.
[10] G. Ateniese, K. Fu, M. Green, S. Hohenberger, Improved proxy reencryption schemes with applications to secure distributed storage, ACM Trans. Inf. Syst. Secur., 9 (1) (2006) 1–30.
[11] J. Baek, Q. Vu, K. Liu, X. Huang, Y. Xiang, A secure cloud computing based framework for big data information management of the smart grid, IEEE Trans. Cloud Comput., 3 (2) (2015) 233–244.
[12] K. Gai, M. Qiu, L. Tao, Y. Zhu, Intrusion detection techniques for mobile cloud computing in heterogeneous 5G, Secur. Commun.Netw., (2015) 1–10
[13] G. Wu, H. Zhang, M. Qiu, Z. Ming, J. Li, X. Qin, A decentralized approach for mining event correlations in distributed system monitoring, J. Parallel Distrib. Comput., 73 (3) (2013) 330–340.
[14] M. Qiu, M. Zhong, J. Li, K. Gai, Z. Zong, Phase-change memory optimization for the green cloud with a genetic algorithm, IEEE Trans. Comput., 64 (12) (2015) 3528–3540.
[15] K. Gai, M. Qiu, H. Zhao, L. Tao, Z. Zong, Dynamic energy-aware cloudlet-based mobile cloud computing model for green com,puting, J. Netw. Comput. Appl. 59 (2015) 46–54.
[16] Pan, W., Zheng, F., Zhao, Y., Zhu, W.T., and Jing, J., An efficient elliptic curve cryptography signature server with GPU acceleration.IEEE Transactions on Information Forensics and Security, 12(1) (2016)111-122.
[17] Yang, K., Liu, Z., Jia, X. and Shen, X.S., Time-domain attributebased access control for cloud-based video content sharing: A cryptographic approach. IEEE Transactions on Multimedia, 18(5) (2016) 940-950.
[18] Amalarethinam, I.G. and Leena, H.M., 2017, February. Enhanced RSA algorithm with varying key sizes for data security in the cloud. In 2017 World Congress on Computing and Communication Technologies (WCCCT), (2017) 172-175. IEEE.
[19] Qamar N, Ana S, Eran E., Securing DICOM images based on adaptive pixel thresholding approach, computer-based medical systems (CBMS). In: IEEE 31st international symposium, (2018) 280–285.
[20] Ricardo M, Tiago O, Vinicius C, Nuno N, Alysson B., CHARON: a secure cloud-of-clouds system for storing and sharing big data, In IEEE transactions on cloud computing , (2019) 19–39.
[21] Gu K, Yang L, Yin B., Location data record privacy protection based on differential privacy mechanism. InfTechnol Control 47(4) (2018) 639–654.
[22] C. Chen, M. Won, R. Stoleru, G. Xie, Energy-efficient fault-tolerant data storage and processing in the mobile cloud, IEEE Trans. cloud computing. 3 (1) (2015) 28–41.
[23] Y. Li, W. Dai, Z. Ming, M. Qiu, Privacy protection for preventing data over-collection in smart city, IEEE Trans. Comput., 65 (5) (2016) 1339–1350.
[24] T. Song, L. Pan, G. Paun ?, Asynchronous spiking neural P systems with local synchronization, Inf. Sci., 219 (2013) 197–207.
[25] M. Cimino, F. Marcelloni, Autonomic tracing of production processes with mobile and agent-based computing, Inf. Sci.,181 (5) (2011) 935–953.
[26] Z. Yan, Y. Chen, Y. Shen, A practical reputation system for pervasive social chatting, J. Comput. Syst. Sci., 79 (5) (2013) 556– 572.
[27] Z. Yan, M. Wang, P. Zhang, A scheme to secure instant community data access based on trust and contexts, in IEEE International Conference on Computer and Information Technology, IEEE, Xi’an, China, 2014, pp. 646–651.
[28] Z. Yan, P. Zhang, A. Vasilakos, A survey on trust management for internet of things, J. Netw.Comput. Appl., 42 (2014) 120–134.
[29] Y. Li, K. Gai, Z. Ming, H. Zhao, M. Qiu, Intercrossed access control for secure financial services on big multimedia data in cloud systems, in ACM Transactions on Multimedia Computing Communications and Applications, (2016) 1.
[30] T. Plantard, W. Susilo, Z. Zhang, Fully homomorphic encryption using hidden ideal lattice, IEEE Trans. Inf. Forensics Secur., 8 (12) (2013) 2127–2137.
[31] M.K. Pandya, S. Homayoun, A. Dehghantanha, Forensics investigation of OpenFlow-based SDN platforms, Adv. Inform. Security., 70 (2018) 281–296.
[32] Y. Xie, D. Feng, X. Liao, L. Qin, Efficient monitoring and forensic analysis via accurate network-attached provenance collection with minimal storage overhead, Digit. Investig., 26 (2018) 19–28.