An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality
Abstract
:1. Introduction
- Large volumes of cloud consumers’ text messages are enciphered with the help of the encipherment method then produce the consumers’ ciphered text.
- A key-policy-based tree is built, and the multimedia data are enciphered via the available keys by thinking cloud consumers’ admittance freedoms.
- Consequently, the cloud consumer has essential attributes that fit with cloud consumers’ access-policy rights, and the decipherment algorithm is implemented.
2. Related Work
2.1. Conventional Hashing Standards on Cloud Environment
2.2. Drawbacks of Conventional Attribute Encipherment Approaches
3. Quantum and Related Cryptographic Models and Issues
Conventionally Developed Chaotic Hash Map
- ⮚
- In the initial instruction, the consumer’s data is converted to an array of bytes denoted as X [ ]. If the array does not contain the data in powers of two, then apply the padding method to represent the array data as powers of two.
- ⮚
- The transformed data is further alienated into B blocks of fixed or variable size in the 2nd instruction.
- ⮚
- If needed, apply padding again for a few of or all the B blocks to represent that block data in the form of powers of two in 3rd instruction.
- ⮚
- For each iteration, a new secret key is generated from the chaotic, random method CR fourth instruction. An expanded chaotic random method is utilized to enhance the randomization procedure to produce the session-wise hash key. To enhance the intricacy of the reliability and trust count, here used, a separate set of chaotic functions.
- ⮚
- With the help of the abovementioned instructions, we successfully produced the X[i] value in the fifth instruction.
- ⮚
- In sixth instruction, various substitutional and transformational procedures are applied to randomize the outcomes of instruction 5th along with row and column shifts.
- ⮚
- In the seventh instruction, we integrated the hash value Hv of each iteration.
4. The Projected Model
Proposed Hybrid QKD Standard for Big Cloud Data Security
- A.
- Initialization Stage: In this stage, we produce pooled randomized quantum key (PRQK), main key (MK), and attributes for public key (PK). Let F be the trilinear cyclic group with an order of prime p which satisfies trilinear map and non-degeneracy property such that Ø1 and Ø2 ∈ Fp so that the main key and public key are produced as
- B.
- Enciphered Stage: The encipherment process practices the primary consumers’ text (Ct) to produce the associated ciphered text. As part of the encipherment process, the Ct is enciphered with help of MK and PK and then design a bit vector. Opening with the root point of rp–integeral modulo Z*, this technique chooses an arbitrary value av and shows E(rp,0) = av.
∀ rp ∈ R: Cn = k E(rpnode(rp_value, Pk)),
C1n = Lyapunove Exp(Ct)(rpnode(rp_value, Pk))}
- C.
- Key Production Stage: In this stage, we gathered the set of big cloud data consumers’ attributes (Cattrib) to produce the peculiar random key (PrK). This stage needs a group of Cattrib, HQKD (PrK) attributes for the initial inputs and produces a furtive key as the outcome. This process selects the randomized value called Slant Bivouac group of values Sb and rand for every user characteristic uc, which is elected as the shared key variable in Z*p.
- D.
- Decrypt Scheme: It receipts responses individual significant (Sk, group of attributes (Cattrib)), ciphered text (Ct), access admittance edifice (Ta) combined, and Peculiar random key PrK.
5. Experimental Results
6. Conclusions and Future Scope
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Qian, L.; Luo, Z.; Du, Y.; Guo, L. Cloud Computing: An Overview. In Cloud Computing, Proceedings of the IEEE International Conference on Cloud Computing, Beijing, China, 1–4 December 2009; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, 9–11 April 1984; Springer: Berlin/Heidelberg, Germany, 1984. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil pairing. In Advances in Cryptology—CRYPTO 2001, Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Amit, S.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology—EUROCRYPT 2005, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Waters, B. Efficient Identity-Based Encryption without Random Oracles. In Advances in Cryptology—EUROCRYPT 2005, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Xavier, B.; Waters, B. Anonymous Hierarchical Identity-Based Encryption (without Random Oracles). In Advances in Cryptology—CRYPTO 2006, Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2006; Springer: Berlin/Heidelberg, Germany, 2006. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y. Identity-based data storage in cloud computing. Future Gener. Comput. Syst. 2013, 29, 673–681. [Google Scholar] [CrossRef] [Green Version]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006. [Google Scholar]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Advances in Cryptology—EUROCRYPT 2011, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Zhuang, Z.; Zhang, J.; Geng, W. Analysis and Optimization to an NFC Security Authentication Algorithm Based on Hash Functions. In Proceedings of the International Conference on Wireless Communication and Mesh Network, Wuhan, China, 13–14 December 2014; pp. 240–245. [Google Scholar]
- Pei, S.L.; Ma, Z.L.; Li, Y.; Ma, Y.Z. AKA Security Algorithm Design Based on Chaotic Mapping. In Proceedings of the 2nd International Conference on Advanced Computer Control, Shenyang, China, 27–29 March 2010; Volume 5, pp. 451–453. [Google Scholar]
- Wang, G.; Liu, Q.; Wu, J. Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In Proceedings of the ACM Conference—Computer and Communications Security (ACM CCS), Chicago, IL, USA, 4–8 October 2010; pp. 4–8. [Google Scholar]
- Da Lio, B.; Bacco, D.; Ding, Y.; Cozzolino, D.; Dalgaard, K.; Rottwitt, K.; Oxenl, L.K. Two-Dimensional Quantum Key Distribution (QKD) Protocol for Increased Key Rate Fiber-Based Quantum Communications. In Proceedings of the 2017 European Conference on Optical Communication (ECOC), Gothenburg, Sweden, 17–21 September 2017; pp. 1–3. [Google Scholar]
- Wadhwa, S.; Ahmad, M.; Vijay, H. Chaotic hash function based plain-image dependent block ciphering technique. In Proceedings of the 2016 International Conference on Advances in Computing, Communications, and Informatics (ICACCI), Jaipur, India, 21–24 September 2016; pp. 633–637. [Google Scholar]
- Xiao, D.; Liao, X.; Wang, Y. Parallel keyed hash function construction based on chaotic neural network. Neurocomputing 2009, 72, 2288–2296. [Google Scholar] [CrossRef]
- Yang, X.; Layuan, L.; Chuanhui, C. Application research-based ant colony optimization for WMN. In Proceedings of the International Conference on Wireless Communications, Networking and Mobile Computing, Wuhan, China, 22–24 September 2006; pp. 1–4. [Google Scholar]
- Xiao, Y.; Zhao, Q.; Kaku, I.; Mladenovic, N. Variable neighbourhood simulated annealing algorithm for capacitated vehicle routing problems. Eng. Optim. 2014, 46, 562–579. [Google Scholar] [CrossRef]
- Jung, T.; Li, X.; Wan, Z.; Wan, M. Privacy preserving cloud data access with multi-authorities. In Proceedings of the 2013 IEEE 32nd International Performance Computing and Communications Conference (IPCCC), San Diego, CA, USA, 6–8 December 2013; pp. 2625–2633. [Google Scholar]
- Fei, P.; Shui-Sheng, Q. One-way hash functions based on iterated chaotic systems. In Proceedings of the 2007 International Conference on Communications, Circuits and Systems, Kokura, Japan, 11–13 July 2007; pp. 1070–1074. [Google Scholar]
- Xiong, A.; Gan, Q.; He, X.; Zhao, Q. An Integrity Based Encryption of CP-ABE Scheme in Cloud Storage; Springer: Berlin/Heidelberg, Germany, 2016; pp. 345–349. [Google Scholar]
- Wang, Y.; Zhang, D.; Zhong, H. Multi-authority Based Weighted Attribute Encryption Scheme in Cloud Computing. In Proceedings of the 10th International Conference on Natural Computation, Xiamen, China, 19–21 August 2014; pp. 1033–1038. [Google Scholar]
- Mo, T.L.; Lin, F. A dynamic re-encrypted ciphertext-policy attributed-based encryption scheme for cloud storage. In Proceedings of the 9th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, Guangdong, China, 8–10 November 2014; pp. 14–19. [Google Scholar]
- Chandar, P.P.; Muthuraman, D.; Rathinraj, M. Hierarchical Attribute Based Proxy Re-Encryption Access Control in Cloud Computing. In Proceedings of the International Conference on Circuit, Power and Computing Technologies [ICCPCT], Nagercoil, India, 20–21 March 2014; pp. 1565–1570. [Google Scholar]
- Kumar, R.; Mahajan, G. A novel framework for secure file transmission using modified AES and MD5 algorithms. Int. J. Inf. Comput. Secur. 2015, 7, 91–112. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Ramana, K.; Dhiman, G.; Singh, S.; Yoon, B. A Novel Blockchain and Bi-Linear Polynomial-Based QCP-ABE Framework for Privacy and Security over the Complex Cloud Data. Sensors 2021, 21, 7300. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Naidu, P. Secure key management in cloud environment using quantum cryptography. Ing. Syst. D’inf. 2018, 23, 213–222. [Google Scholar] [CrossRef]
- Chase, M.; Chow, S.S.M. Improving Privacy and Security in Multiauthority Attribute-Based Encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security 2009, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
- Gao, L.; Wang, X.; Zhang, W. Chaotic Hash Function Based on Tandem-DM Construction. In Proceedings of the 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications, Changsha, China, 16–18 November 2011; pp. 1745–1749. [Google Scholar]
- Zavattoni, E.; Perez, L.D.; Mitsunari, S.; Sanchez-Ramirez, A.; Teruya, T.; Rodriguez-Henriquez, F. Software implementation of an attribute-based encryption scheme. IEEE Trans. Comput. 2015, 64, 1429–1441. [Google Scholar] [CrossRef]
- Jayant, D.B.; Swapnaja, A.U.; Sulabha, S.A.; Dattatray, G.M. Analysis of dac mac rbac access control based models for security. Int. J. Comput. Appl. 2014, 104, 6–13. [Google Scholar]
- Pirretti, M.; Traynor, P.; McDaniel, P.; Waters, B. Secure attribute-based systems. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VI, USA, 30 October–3 November 2006; ACM Press: New York, NY, USA, 2006; pp. 99–112. [Google Scholar]
- Singamaneni, K.K.; Naidu, P.S.; Kumar, P.V.S. Efficient quantum cryptography technique for key distribution. J. Eur. Syst. Autom. 2018, 51, 283. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Naidu, P.S. IBLIND Quantum Computing and HASBE for Secure Cloud Data Storage and Accessing. Rev. D’Intell. Artif. 2019, 33, 33–37. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Juneja, A.; Abd-Elnaby, M.; Gulati, K.; Kotecha, K.; Kumar, A.S. An Enhanced Dynamic Nonlinear Polynomial Integrity-Based QHCP-ABE Framework for Big Data Privacy and Security. Secur. Commun. Netw. 2022, 2022, 4206000. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Dhiman, G.; Juneja, S.; Muhammad, G.; AlQahtani, S.A.; Zaki, J. A Novel QKD Approach to Enhance IIOT Privacy and Computational Knacks. Sensors 2022, 22, 6741. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Naidu, P.S. An efficient quantum hash-based CP-ABE framework on cloud storage data. Int. J. Adv. Intell. Paradig. 2022, 22, 336–347. [Google Scholar] [CrossRef]
- Singamaneni, K.K.; Naidu, P.S. An improved dynamic polynomial integrity based QCP-ABE framework on large cloud data security. Int. J. Knowl. Based Intell. Eng. Syst. 2020, 24, 145–156. [Google Scholar] [CrossRef]
- Wang, T.; Yang, Q.; Shen, X.; Gadekallu, T.R.; Wang, W.; Dev, K. A privacy-enhanced retrieval technology for the cloud-assisted internet of things. IEEE Trans. Ind. Inform. 2021, 18, 4981–4989. [Google Scholar] [CrossRef]
- Kumar, R.; Tripathi, R.; Marchang, N.; Srivastava, G.; Gadekallu, T.R.; Xiong, N.N. A secured distributed detection system based on IPFS and blockchain for industrial image and video data security. J. Parallel Distrib. Comput. 2021, 152, 128–143. [Google Scholar] [CrossRef]
- Reddy, G.T.; Sudheer, K.; Rajesh, K.; Lakshmanna, K. Employing data mining on highly secured private clouds for implementing a security-asa-service framework. J. Theor. Appl. Inf. Technol. 2014, 59, 317–326. [Google Scholar]
- Nauman, A.; Jamshed, M.A.; Ali, R.; Cengiz, K.; Zulqarnain; Kim, S.W. Reinforcement learning-enabled Intelligent Device-to-Device (I-D2D) communication in Narrowband Internet of Things (NB-IoT). Comput. Commun. 2021, 176, 13–22. [Google Scholar] [CrossRef]
- Zhao, Y.; Zhang, X.; Xie, X.; Ding, Y.; Kumar, S. A verifiable hidden policy CP-ABE with decryption testing scheme and its application in VANET. Trans. Emerg. Telecommun. Technol. 2022, 33, e3785. [Google Scholar] [CrossRef]
- Sandhia, G.K.; Raja, S.K. Secure sharing of data in cloud using MA-CPABE with elliptic curve cryptography. J. Ambient Intell. Humaniz. Comput. 2022, 13, 3893–3902. [Google Scholar] [CrossRef]
- D’Alconzo, G.; Gangemi, A. TRIFORS: LINKable Trilinear Forms Ring Signature. Cryptol. Eprint Arch. 2022. Available online: ia.cr/2022/1170 (accessed on 24 September 2021).
- Dhopavkar, T.A.; Nayak, S.K.; Roy, S. IETD: A novel image encryption technique using Tinkerbell map and Duffing map for IoT applications. Multimed. Tools Appl. 2022. [Google Scholar] [CrossRef]
- Uppal, M.; Gupta, D.; Juneja, S.; Dhiman, G.; Kautish, S. Cloud-based fault prediction using IoT in office automation for improvisation of health of employees. J. Healthc. Eng. 2021, 2021, 8106467. [Google Scholar] [CrossRef]
- Juneja, S.; Jain, S.; Suneja, A.; Kaur, G.; Alharbi, Y.; Alferaidi, A.; Alharbi, A.; Viriyasitavat, W.; Dhaiman, G. Gender and age classification enabled blockschain security mechanism for assisting mobile application. IETE J. Res. 2021. [Google Scholar] [CrossRef]
- Dhiman, G.; Juneja, S.; Mohafez, H.; El-Bayoumy, I.; Sharma, L.K.; Hadizadeh, M.; Aminul Islam, M.; Viriyasitavat, W.; Khandaker, M.U. Federated learning approach to protect healthcare data over big data scenario. Sustainability 2022, 14, 2500. [Google Scholar] [CrossRef]
- Dhiman, G.; Rashid, J.; Kim, J.; Juneja, S.; Viriyasitavat, W.; Gulati, K. Privacy for healthcare data using the byzantine consensus method. IETE J. Res. 2022. [Google Scholar] [CrossRef]
- Mittal, S.; Bansal, A.; Gupta, D.; Juneja, S.; Turabieh, H.; Elarabawy, M.M.; Sharma, A.; Bitsue, Z.K. Using Identity-Based Cryptography as a Foundation for an Effective and Secure Cloud Model for E-Health. Comput. Intell. Neurosci. 2022, 2022, 7016554. [Google Scholar] [CrossRef]
- Gupta, N.; Gupta, K.; Gupta, D.; Juneja, S.; Turabieh, H.; Dhiman, G.; Kautish, S.; Viriyasitavat, W. Enhanced virtualization-based dynamic bin-packing optimized energy management solution for heterogeneous clouds. Math. Probl. Eng. 2022, 2022, 8734198. [Google Scholar] [CrossRef]
- Sharma, S.; Gupta, K.; Gupta, D.; Juneja, S.; Turabieh, H.; Sharma, S. SWOT: A Hybrid Hardware-Based Approach for Robust Fault-Tolerant Framework in a Smart Day Care. Secur. Commun. Netw. 2022, 2022, 2939469. [Google Scholar] [CrossRef]
- Juneja, S.; Juneja, A.; Bali, V.; Upadhyay, H. Cyber Security: An Approach to Secure IoT from Cyber Attacks Using Deep Learning. In Industry 4.0, AI, and Data Science; CRC Press: Boca Raton, FL, USA, 2021; pp. 135–146. [Google Scholar]
- Sarker, I.H.; Abushark, Y.B.; Alsolami, F.; Khan, A.I. Intrudtree: A machine learning based cyber security intrusion detection model. Symmetry 2020, 12, 754. [Google Scholar] [CrossRef]
Info Size (KB) | Hash Period (m/s) | Enciphered Period (m/s) | Deciphered Period (m/s) | |
---|---|---|---|---|
CPABE + MD-5 | ≅3000 | 4647 | 7690 | 5677 |
KPABE + SHA-256 | ≅3000 | 5484 | 5687 | 5125 |
FHABE + SHA-512 | ≅3000 | 6384 | 7599 | 7128 |
MUH-ABE | ≅3000 | 2635 | 3868 | 3915 |
CIH-ABE | ≅4000 | 2103 | 3917 | 3135 |
Hybrid QHCP-ABE | ≅6000 | 1879 | 2789 | 2959 |
Standard | Info Volume (KB) | Cloud Info Space (KB) |
---|---|---|
CPABE | 5000 | 5287 |
KPABE | 5000 | 5142 |
FHABE | 5000 | 4278 |
MUHABE | 5000 | 3729 |
Hybrid QCPABE | 5000 | 2547 |
CPABE (m/s) | KPABE (m/s) | DUPHA (m/s) | FHABE (m/s) | QKD/CPABE (m/s) | Proposed Standard (m/s) |
---|---|---|---|---|---|
845.54 | 761.66 | 571.51 | 629.56 | 356.55 | 294.34 |
837.35 | 752.73 | 622.39 | 786.37 | 338.34 | 302.13 |
972.33 | 884.30 | 545.47 | 719.98 | 329.21 | 295.54 |
859.44 | 734.54 | 432.23 | 727.27 | 359.29 | 275.64 |
836.59 | 708.12 | 411.32 | 892.09 | 345.95 | 302.34 |
830.65 | 700.13 | 623.12 | 786.62 | 329.63 | 244.63 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Singamaneni, K.K.; Nauman, A.; Juneja, S.; Dhiman, G.; Viriyasitavat, W.; Hamid, Y.; Anajemba, J.H. An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality. Electronics 2022, 11, 3510. https://doi.org/10.3390/electronics11213510
Singamaneni KK, Nauman A, Juneja S, Dhiman G, Viriyasitavat W, Hamid Y, Anajemba JH. An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality. Electronics. 2022; 11(21):3510. https://doi.org/10.3390/electronics11213510
Chicago/Turabian StyleSingamaneni, Kranthi Kumar, Ali Nauman, Sapna Juneja, Gaurav Dhiman, Wattana Viriyasitavat, Yasir Hamid, and Joseph Henry Anajemba. 2022. "An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality" Electronics 11, no. 21: 3510. https://doi.org/10.3390/electronics11213510
APA StyleSingamaneni, K. K., Nauman, A., Juneja, S., Dhiman, G., Viriyasitavat, W., Hamid, Y., & Anajemba, J. H. (2022). An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality. Electronics, 11(21), 3510. https://doi.org/10.3390/electronics11213510