Secure Token–Key Implications in an Enterprise Multi-Tenancy Environment Using BGV–EHC Hybrid Homomorphic Encryption
Abstract
:1. Introduction
- A description of the fully homomorphic encryption blended schemes, EHC and BGV;
- Secure token and key implications based on dependable and non-dependable factors;
- An algorithm for generating the token and the suitable keys depending on the user’s role; and
- The execution of experimental test cases using the EHC algorithm for key and token generation. based on dependable and non-dependable parameters and the time required.
2. Related Works
3. Methodology
3.1. The Fully Homomorphic Encryption Blended Schemes EHC and BGV-Based Environment
3.2. Secure Token and Key Implications Based on Dependable and Non-Dependable Factors
3.3. Algorithm for Generating the Token and the Suitable Keys Depending on the User’s Role
Algorithm 1. Algorithm for generating the token and the suitable keys depending on the user’s role | |
Step 0: | Prepare to send the data. |
Step 1: | Initiation taken for sending the data based on parameters such as sender IP, sender name, receiver IP, receiver name, type of data, type of tenant, type of key, type of authentication, data site in bytes, type of service, type of method, session initiatsion time, session end time, and type of receiver role. |
Step 2: | Tuning the dependable and non-dependable parameters into variables, such as: SIP ← Sender IP (SIP ← sip{s1, s2, s3, …… sn}) SName ← Sender name RIP ← Receiver IP (RIP ← rip{r1, r2, r3, …… rn}) RName ←Receiver name TData ←Type of data (TData ← tdata{td1, td2, td3, …… tdn}) TTenant ← Type of tenant TKey ← Type of key (TKey ← tkey{tk1, tk 2, tk 3, …… tk n}) TAuth ← Type of authentication (Tauth ← tauth{tau1, tau2, tau 3, …… tau n}) Dby ← Data site in bytes TServ ←Type of service (TServ ← tserv{ts1, ts 2, ts 3, …… ts n}) TMethod ← Type of method (TMethod ← tmethod{tm1, tm 2, tm 3, .. tm n}) SITime ← Session initiation time (SITime ← sitime {sit1, sit 2, sit 3, .. sit n}) SETime ←Session end time (SETime ← setime {set1, set 2, set 3, .. set n}) RRole ←Receiver role type (RRole ← rrole {rr1, rr 2, rr 3, .. rr n}) |
Step 3: | User integration: Classification of the user, such that: |
Step 3.1: | If (user = = INSIDER) (INSIDER ← insider{i1, i2, i3, …… in}) Token (T) generated (T ← t{t1, t2, t3, …… tn}) Tuning the parameters to variables: Data size → DS (DS ← ds{ds1, ds 2, …… ds n}) Role of the User → RoU (RoU ← rou{rou1, rou 2, …… rou n}) Data Transmission Rate → DTR Authentication Type → AT (AT ← at{at1, at 2, …… at n}) Token Start Time → TST (TST ← tst{tst1, tst 2, …… tst n}) Token Lifetime →TLT (TLT ← tlt{tlt1, tlt 2, …… tlt n}) Token End Time → TET (TET ← tet{tet1, tet 2, …… tet n}) DataAccAuMode ← T+DS+RoU+DTR+AT+TST+TLT+TET |
Step 3.2: | If (user = = TRUSTED) (TRUSTED ← trusted {tr1, tr2, tr3, …… trn}) Private key (PK) generated (PK ← pk{pk 1, pk2, pk3, …… pkn}) Tuning the parameters to variables: Data size → DS (DS ← ds{ds1, ds 2, …… ds n}) Role of the User → RoU (RoU ← rou{rou1, rou 2, …… rou n}) Data Transmission Rate → DTR Authentication Type → AT (AT ← at{at1, at 2, …… at n}) Key Start Time → KST (KST ← kst{kst1, kst 2, …… kst n}) Key Lifetime → KLT (KLT ← klt{klt1, klt 2, …… klt n}) Key End Time → KET (KET ← ket{ket1, ket 2, …… ket n}) Accessing data: DataAccAuMode ← PK+DS+RoU+DTR+AT+KST+KLT+KET Login keys: Password → PWD One Time Password → OTP OS Salting Key → OSSK On-demand OTP → OOTP {active only in attacking scenario} Parameters modified: DataAccModificationAuMode ← DataAccAuMode +PWD+OTP+OSSK+OOTP |
Step 3.3: | If (user = = PARTIAL) (PARTIAL ← partial {par1, par 2, par3, .. par n}) Hybrid key (HK) generated (HK ← hk{hk 1, hk2, hk3, …… hkn}) Tuning the parameters to variables: Data size → DS (DS ← ds{ds1, ds 2, …… ds n}) Role of the User → RoU RoU ← rou{rou1, rou 2, …… rou n})Data Transmission Rate → DT Authentication Type → AT (AT ← at{at1, at 2, …… at n}) Key Start Time → KST (KST ← kst{kst1, kst 2, …… kst n}) Key Lifetime → KLT (KLT ← klt{klt1, klt 2, …… klt n}) Key End Time → KET (KET ← ket{ket1, ket 2, …… ket n}) Accessing data: DataAccAuMode ← HK+DS+RoU+DTR+AT+KST+KLT+KET Key expiration time: if (KLT >= KLD) {for KLD as key life time in days} Key expires Parameters modified: DataAccModificationAuMode ← DataAccAuMode + KLD |
Step 3.4: | If (user = = ANONYMOUS) (ANONYMOUS ← an {an1, an 2, an 3, .. an n}) Public key (PuK) generated Tuning the parameters to variables: Data size → DS (DS ← ds{ds1, ds 2, …… ds n}) Role of the User → RoU (RoU ← rou{rou1, rou 2, …… rou n}) Data Transmission Rate → DTR Authentication Type → AT (AT ← at{at1, at 2, …… at n}) Key Start Time → KST (KST ← kst{kst1, kst 2, …… kst n}) Key Lifetiime → KLT (KLT ← klt{klt1, klt 2, …… klt n}) Key End Time → KET (KET ← ket{ket1, ket 2, …… ket n}) Accessing data: DataAccAuMode ← PuK+DS+RoU+DTR+AT+KST+KLT+KET Key expiration time: if (KLT >= KLH) {for KLH as key life in hours} Key expires Parameters modified: DataAccModificationAuMode ← DataAccAuMode + KLH |
Step 4: | End if |
Step 5: | End |
4. Experimental Analysis and Results
4.1. Creating a Multitenant Environment on CloudSim and Generating the Keys Using the EHC Algorithm
4.2. Token Generation
4.3. Discussion
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Kriouile, H.; El Asri, B. Theoretical and Pragmatic Cases of a Rich-Variant Approach for a User-Aware Multi-Tenant SaaS Applications. Comput. Inf. Sci. 2019, 12, 1. [Google Scholar] [CrossRef]
- Kabbedijk, J.; Bezemer, C.P.; Jansen, S.; Zaidman, A. Defining multi-tenancy: A systematic mapping study on the academic and the industrial perspective. J. Syst. Softw. 2015, 100, 139–148. [Google Scholar] [CrossRef]
- Takahashi, T.; Blanc, G.; Kadobayashi, Y.; Fall, D.; Hazeyama, H.; Matsuo, S. Enabling secure multitenancy in cloud computing: Challenges and approaches. In Proceedings of the 2012 2nd Baltic Congress on Future Internet Communications, Vilnius, Lithuania, 25–27 April 2012; pp. 72–79. [Google Scholar] [CrossRef]
- Kanade, S.; Manza, R. A Comprehensive Study on Multi Tenancy in SAAS Applications. Int. J. Comput. Appl. 2019, 81, 25–27. [Google Scholar] [CrossRef]
- Pinto, V.H.S.C.; Luz, H.J.F.; Oliveira, R.R.; Souza, P.S.L.; Souza, S.R.S. A systematic mapping study on the multi-tenant architecture of SaaS systems. In Proceedings of the 28th International Conference on Software Engineering & Knowledge Engineering, San Francisco Bay, CA, USA, 1–3 July 2016; Volume 1, pp. 396–401. [Google Scholar] [CrossRef]
- Sai, J.; Kumar, S.M.; Venkataramana, K. A Survey on Securing Cloud Service Data by Using Homomorphic Encryption. Int. J. Comput. Sci. Eng. 2019, 7, 6. [Google Scholar]
- Saravanabhavan, C.; Anguraju, K.; Kannan, M.; Preethi, P.; Asokan, R. Ensuring Efficient Data Storage Using Fully Mature Homomorphic Encryption Technique in the Cloud Environment. Int. J. Recent Technol. Eng. 2019, 8, 4820–4832. [Google Scholar] [CrossRef]
- Rathod, A.D.; Shah, S.A.; Jariwala, V.J. Evaluating performance of asymmetric homomorphic encryption algorithms for privacy preservation in location based services. Int. J. Recent Technol. Eng. 2019, 8, 2191–2194. [Google Scholar] [CrossRef]
- El-yahyaoui, A.; Elkettani, M.D. Fully homomorphic encryption: State of art and comparison. Int. J. Comput. Sci. Inf. Secur. 2016, 14, 159–168. [Google Scholar] [CrossRef]
- Ahmad, I.; Khandekar, A. Homomorphic Encryption Method Applied to Cloud Computing. Natl. Days Netw. Secur. Syst. 2014, 4, 1519–1530. [Google Scholar]
- Prasad, S.V.S.; Kumanan, K. Homomorphic Encryption Using Enhanced BGV Encryption Scheme For Cloud Security. Int. J. Eng. Comput. Sci. 2018, 7, 23785–23789. [Google Scholar] [CrossRef] [Green Version]
- Vnkv, G.; Rao, S.; Uma, G. An efficient secure message transmission in mobile ad hoc networks using enhanced homomorphic encryption scheme. GJCST-E Netw. Web Secur. 2013, 13, 1–14. [Google Scholar]
- Jain, N. Implementation and Analysis of Homomorphic Encryption Schemes. Int. J. Cryptogr. Inf. Secur. 2012, 2, 27–44. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP ’07), Berkeley, CA, USA, 20–23 May 2007. [Google Scholar]
- Helil, N.; Rahman, K. CP-ABE access control scheme for sensitive data set constraint with hidden access policy and constraint policy. Secur. Commun. Netw. 2017, 2017, 2713595. [Google Scholar] [CrossRef] [Green Version]
- Sun, P.J. Security and privacy protection in cloud computing: Discussions and challenges. J. Netw. Comput. Appl. 2020, 160, 102642. [Google Scholar] [CrossRef]
- Ethelbert, O.; Moghaddam, F.F.; Wieder, P.; Yahyapour, R. A JSON Token-Based Authentication and Access Management Schema for Cloud SaaS Applications. In Proceedings of the 2017 IEEE 5th International Conference on Future Internet of Things and Cloud (FiCloud), Prague, Czech Republic, 21–23 August 2017. [Google Scholar]
- Wang, Y.; Sun, Y.; Lin, Z.; Min, J. Container-Based Performance Isolation for Multi-Tenant SaaS Applications in Micro-Service Architecture. J. Phys. Conf. Ser. 2020, 1486, 052032. [Google Scholar] [CrossRef] [Green Version]
- Kanagavalli, R.; Vagdevi, S. Secured Data Storage in Cloud Using Homomorphic Encryption. Int. J. Cloud Comput. Serv. Archit. 2019, 9, 1–11. [Google Scholar] [CrossRef]
- Chen, L.; Tong, Z.; Liu, W.; Gao, C. Non-interactive exponential homomorphic encryption algorithm. In Proceedings of the 2012 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, Sanya, China, 10–12 October 2012; Volume 2012, pp. 224–227. [Google Scholar] [CrossRef]
- Ochei, L.C.; Bass, J.M.; Petrovski, A. Degrees of tenant isolation for cloud-hosted software services: A cross-case analysis. J. Cloud Comput. 2018, 7, 22. [Google Scholar] [CrossRef]
- Sammeta, N.; Parthiban, L. Medical data analytics for secure multi-party-primarily based cloud computing utilizing homomorphic encryption. J. Sci. Ind. Res. 2021, 80, 692–698. [Google Scholar]
- Awadallah, R. Verifiable Homomorphic Encrypted Computations for Cloud Computing. Int. J. Adv. Comput. Sci. Appl. 2021, 12, 10. [Google Scholar] [CrossRef]
- Bhatia, D.; Dave, M. Partial and Fully Homomorphic Encryption Schemes for Privacy Preserving. In Proceedings of the International Conference on Advancements in Computing & Management (ICACM) 2019, Dhaka, Bangladesh, 13–14 April 2019. [Google Scholar]
- Oladunni, T.; Sharma, S. Homomorphic Encryption and Data Security in the Cloud. Procedia Comput. Sci. 2019, 79, 175–181. [Google Scholar]
- Al-Mashadi, H.M.; Khalaf, A.A. Hybrid homomorphic cryptosystem for secure transfer of color image on public cloud. J. Theor. Appl. Inf. Technol. 2018, 96, 6474–6486. [Google Scholar]
- Parmar, P.V.; Padhar, S.B.; Patel, S.N.; Bhatt, N.I.; Jhaveri, R.H. Survey of Various Homomorphic Encryption algorithms and Schemes. Int. J. Comput. Appl. 2014, 91, 26–32. [Google Scholar] [CrossRef] [Green Version]
- Saeed, Z.R. Improved Cloud Storage Security of Using Three Layers Cryptography Algorithms. J. Comput. Sci. 2018, 16, 34–39. [Google Scholar]
- Rakesh, B.; Lalitha, K.; Ismail, M.; Sultana, H.P. Distributed Scheme to Authenticate Data Storage Security in Cloud Computing. Int. J. Comput. Sci. Inf. Technol. 2017, 9, 59–66. [Google Scholar] [CrossRef]
- Dahiya, N.; Rani, S. Implementing Multilevel Data Security In Cloud Computing. Int. J. Adv. Res.Comput. Sci. 2017, 8, 146–152. [Google Scholar] [CrossRef]
- Awasthi, U. Token Based Authentication Using Hash Key, Session and Javamail Api. Int. J. Innov. Res. Comput. Commun. Eng. 2017, 5, 12377–12384. [Google Scholar] [CrossRef]
- Al-attab, B.S. Authentication Technique by Using USB Token in Cloud Computing. Available online: http://ici2tm.sinhgad.edu/pcproc/ICI2TM2016_P/data/IC16031.pdf (accessed on 25 December 2019).
- Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 2018, 51, 1–35. [Google Scholar] [CrossRef]
- Sastry, J.K.R.; Basu, M.T. Securing multi-tenancy systems through multi DB instances and multiple databases on different physical servers. Int. J. Electr. Comput. Eng. 2019, 9, 1385. [Google Scholar] [CrossRef]
- Hariss, K.; Chamoun, M.; Samhat, A.E. On DGHV and BGV fully homomorphic encryption schemes. In Proceedings of the 2017 1st Cyber Security in Networking Conference (CSNet), Rio de Janeiro, Brazil, 18–20 October 2017. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transs. Comput. Theor. 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Gauravaram, P. Security analysis of salt password hashes. In Proceedings of the 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT), Kuala Lumpur, Malaysia, 26–28 November 2013; pp. 25–30. [Google Scholar] [CrossRef]
- Rangasami, K.; Vagdevi, S. Comparative study of homomorphic encryption methods for secured data operations in cloud computing. In Proceedings of the 2017 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT), Mysuru, India, 15–16 December 2017; pp. 551–556. [Google Scholar] [CrossRef]
Authors | Application Area | Mode of Security | Homomorphic Encryption Technique | Implicated Environment, Internal Enterprise | Implicated Environment, External Enterprise | Number of Tokens and Keys | Success Rate |
---|---|---|---|---|---|---|---|
Gorti VNKV Subba Rao et al. [17] | Mobile ad hoc networks | Message transmission | EHC | Local tenant | Global tenant | 4 keys (1 public, 3 private keys) | 100% only if there are more active nodes in each group of networks. |
S.V. Suriya Prasad et al. [11] | Cloud security | Data transmission | BGV, EBGV (enhanced BGV) | Local tenant | Global tenant | 2 keys (1 public, 1 private key) | Partially executed |
Liang Chen et al. [20] | Cloud security | Data transmission | NEHE | Local tenant | Local tenant | 4 keys (1 public, 3 private keys) | Partially executed |
Pooja Dhiman and Santosh Kumar Henge | Network and cloud security | Data storage and transmission | EHC–BGV | Local lobal Local tenant | External enterprise | 3 tokens, PuK, HK, PK (6 keys) | 92% |
Plain Text Size in Bits | RSA [38] | AHEE [38] | HE Adoption Client-Cloud Provider System [38] | Proposed EHC–BGV Hybrid Model |
---|---|---|---|---|
8 | 26 | 20 | 18 | 14 |
16 | 28 | 24 | 22 | 22 |
24 | 30 | 28 | 26 | 24 |
32 | NA | NA | NA | 28 |
Plain Text Size in Bits | RSA [38] | AHEE [38] | HE Adoption Client-Cloud Provider System [38] | Proposed EHC–BGV Hybrid Model |
---|---|---|---|---|
8 | 3.43 | 1.62 | 1 | 0.54 |
16 | 8.57 | 4.07 | 3.47 | 2.8 |
24 | 12.05 | 5.67 | 4.13 | 3.9 |
32 | NA | NA | NA | 5.6 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Dhiman, P.; Henge, S.K.; Ramalingam, R.; Dumka, A.; Singh, R.; Gehlot, A.; Rashid, M.; Alshamrani, S.S.; AlGhamdi, A.S.; Alshehri, A. Secure Token–Key Implications in an Enterprise Multi-Tenancy Environment Using BGV–EHC Hybrid Homomorphic Encryption. Electronics 2022, 11, 1942. https://doi.org/10.3390/electronics11131942
Dhiman P, Henge SK, Ramalingam R, Dumka A, Singh R, Gehlot A, Rashid M, Alshamrani SS, AlGhamdi AS, Alshehri A. Secure Token–Key Implications in an Enterprise Multi-Tenancy Environment Using BGV–EHC Hybrid Homomorphic Encryption. Electronics. 2022; 11(13):1942. https://doi.org/10.3390/electronics11131942
Chicago/Turabian StyleDhiman, Pooja, Santosh Kumar Henge, Rajakumar Ramalingam, Ankur Dumka, Rajesh Singh, Anita Gehlot, Mamoon Rashid, Sultan S. Alshamrani, Ahmed Saeed AlGhamdi, and Abdullah Alshehri. 2022. "Secure Token–Key Implications in an Enterprise Multi-Tenancy Environment Using BGV–EHC Hybrid Homomorphic Encryption" Electronics 11, no. 13: 1942. https://doi.org/10.3390/electronics11131942
APA StyleDhiman, P., Henge, S. K., Ramalingam, R., Dumka, A., Singh, R., Gehlot, A., Rashid, M., Alshamrani, S. S., AlGhamdi, A. S., & Alshehri, A. (2022). Secure Token–Key Implications in an Enterprise Multi-Tenancy Environment Using BGV–EHC Hybrid Homomorphic Encryption. Electronics, 11(13), 1942. https://doi.org/10.3390/electronics11131942