Skip to main content
Log in

A Cloud-Manager-Based Re-Encryption Scheme for Mobile Users in Cloud Environment: a Hybrid Approach

  • Published:
Journal of Grid Computing Aims and scope Submit manuscript

Abstract

Cloud computing is an emerging computing paradigm that offers on-demand, flexible, and elastic computational and storage services for the end-users. The small and medium-sized business organization having limited budget can enjoy the scalable services of the cloud. However, the migration of the organizational data on the cloud raises security and privacy issues. To keep the data confidential, the data should be encrypted using such cryptography method that provides fine-grained and efficient access for uploaded data without affecting the scalability of the system. In mobile cloud computing environment, the selected scheme should be computationally secure and must have capability for offloading computational intensive security operations on the cloud in a trusted mode due to the resource constraint mobile devices. The existing manager-based re-encryption and cloud-based re-encryption schemes are computationally secured and capable to offload the computationally intensive data access operations on the trusted entity/cloud. Despite the offloading of the data access operations in manager-based re-encryption and cloud-based re-encryption schemes, the mobile user still performs computationally intensive paring-based encryption and decryption operations using limited capabilities of mobile device. In this paper, we proposed Cloud-Manager-based Re-encryption Scheme (CMReS) that combines the characteristics of manager-based re-encryption and cloud-based re-encryption for providing the better security services with minimum processing burden on the mobile device. The experimental results indicate that the proposed cloud-manager-based re-encryption scheme shows significant improvement in turnaround time, energy consumption, and resources utilization on the mobile device as compared to existing re-encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamsi, J., Khojaye, M.A., Qasmi, M.A.: Data-intensive cloud computing: requirements, expectations, challenges, and solutions. Journal of Grid Computing 11, 281–310 (2013)

    Article  Google Scholar 

  2. Khan, A.R., Othman, M., Madani, S.A., Khan, S.U.: A survey of mobile cloud computing application models. Communications Surveys & Tutorials, IEEE 16, 393–413 (2014)

    Article  Google Scholar 

  3. Kumar, K., Lu, Y.H.: Cloud computing for mobile users: Can offloading computation save energy?. Computer 43, 51–56 (2010)

    Article  Google Scholar 

  4. Lorido-Botran, T., Miguel-Alonso, J., Lozano, J.A.: A review of auto-scaling techniques for elastic applications in cloud environments. Journal of Grid Computing 12, 559–592 (2014)

    Article  Google Scholar 

  5. Khan, A.N., Mat Kiah, M., Khan, S.U., Madani, S.A.: Towards secure mobile cloud computing: a survey. Futur. Gener. Comput. Syst. 29, 1278–1299 (2013)

    Article  Google Scholar 

  6. Khan, A.R., Othman, M., Khan, A.N., Abid, S.A., Madani, S.A.: MobiByte: an application development model for mobile cloud computing. J. Grid Comput. (2015). doi:10.1007/s10723-015-9335-x

  7. Shiraz, M., Gani, A., Shamim, A., Khan, S., Ahmad, R.W.: Energy efficient computational offloading framework for mobile cloud computing. Journal of Grid Computing 13, 1–18 (2015)

    Article  Google Scholar 

  8. Murty, J.: Programming Amazon Web Services: S3, EC2, SQS, FPS, and SimpleDB: O’Reilly Media, Incorporated (2008)

  9. (February 07, 2013). Setting up the HP Cloud Drive. Available: http://h10025.www1.hp.com/ewfrf/wc/document?cc=us&lc=en&dlc=en&docname=c02948489

  10. Nathani, A., Chaudhary, S., Somani, G.: Policy based resource allocation in IaaS cloud. Futur. Gener. Comput. Syst. 28, 94–103 (2012)

    Article  Google Scholar 

  11. Rochwerger, B., Breitgand, D., Levy, E., Galis, A., Nagin, K., Llorente, I.M., Montero, R., Wolfsthal, Y., Elmroth, E., Caceres, J.: The reservoir model and architecture for open federated cloud computing. IBM J. Res. Dev. 53, 1–11 (2009)

    Article  Google Scholar 

  12. Force.com Apex Code Developer’s Guide. Available: http://www.salesforce.com/us/developer/docs/apexcode/index.htm

  13. (September 02, 2012). Google App Engine. Available: https://developers.google.com/appengine

  14. Ali, M., Khan, S.U., Vasilakos, A.V.: Security in cloud computing: Opportunities and challenges. Inf. Sci. 305, 357–383 (2015)

    Article  MathSciNet  Google Scholar 

  15. Hashemi, S.M., Ardakani, M.R.M.: Taxonomy of the security aspects of cloud computing systems-a survey. Int. J. Appl. Inf. Syst. 4, 21–28 (2012)

    Google Scholar 

  16. (April 24, 2013). Mobile cloud computing: $9.5 billion by 2014, Juniper, Technical Report (2010). Available: http://www.juniperresearch.com/reports/mobile_cloud_applications_and_services

  17. (December 20, 2012). Security in the Cloud, Clavister White Paper (2009). Available: http://www.ciosummiteu.com/media/whitepapers/Clavister-security-in-the-cloud.pdf

  18. Tysowski, P.K., Hasan, M.A.: Re-encryption-based key management towards secure and scalable mobile applications in clouds. IACR Cryptology ePrint Archive 668, 2011 (2011)

    Google Scholar 

  19. Zhao, G., Rong, C., Li, J., Zhang, F., Tang, Y.: Trusted data sharing over untrusted cloud storage providers, presented at the IEEE Second International Conference on Cloud Computing Technology and Science (CloudCom ’10), Washington, DC, USA (2010)

  20. Yang, J., Wang, H., Wang, J., Tan, C., Yu, D.: Provable data possession of resource-constrained mobile devices in cloud computing. Journal of Networks 6, 1033–1040 (2011)

    Google Scholar 

  21. Itani, W., Kayssi, A., Chehab, A.: Energy-efficient incremental integrity for securing storage in mobile cloud computing, presented at the International Conference on Energy Aware Computing (ICEAC ’10) Cairo, Egypt (2010)

  22. Ren, W., Yu, L., Gao, R., Xiong, F.: Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing. Tsinghua Science & Technology 16, 520–528 (2011)

    Article  Google Scholar 

  23. Yu, S., Wang, C., Ren, K., Lou, W.: Achieving secure, scalable, and fine-grained data access control in cloud computing, presented at the Proceedings IEEE (INFOCOM ’10) NJ, USA (2010)

  24. Jia, W., Zhu, H., Cao, Z., Wei, L., Lin, X.: SDSM: A secure data service mechanism in mobile cloud computing, presented at the IEEE Conference on Computer Communications Workshops (INFOCOM ’11) Shanghai, China (2011)

  25. Zhou, Z., Huang, D.: Efficient and secure data storage operations for mobile cloud computing, presented at the 8th International Conference on Network and Service Management (CNSM ’12), AZ, USA (2012)

  26. Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. (TISSEC) 9, 1–30 (2006)

    Article  MATH  Google Scholar 

  27. Khan, A.N., Kiah, M.M., Ali, M., Madani, S.A., Shamshirband, S.: BSS: block-based sharing scheme for secure data storage services in mobile cloud environment. J. Supercomput. 70, 946–976 (2014)

    Article  Google Scholar 

  28. Khan, A.N., Kiah, M.M., Madani, S.A., Ali, M., Shamshirband, S.: Incremental proxy re-encryption scheme for mobile cloud computing environment. J. Supercomput. 68, 624–651 (2014)

    Article  Google Scholar 

  29. Ivan, A., Dodis, Y.: Proxy cryptography revisited, presented at the Proceedings of the Network and Distributed System Security Symposium (NDSS ’03), San Diego, California (2003)

  30. Green, M., Ateniese, G.: Identity-based proxy re-encryption, presented at the Applied Cryptography and Network Security (ACNS ’07), Zhuhai, China (2007)

  31. Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Inf. Secur. Practice Experience 5451, 13–23 (2009)

    Article  MATH  Google Scholar 

  32. Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) Advances in Cryptology — EUROCRYPT’98, vol. 1403, pp. 127–144. Springer, Berlin Heidelberg (1998)

    Chapter  Google Scholar 

  33. (FIPS 180-3, 2008). SHA-256. Secure Hash Algorithm. National Institute of Science and Technology

  34. Curino, C., Jones, E.P., Popa, R.A., Malviya, N., Wu, E., Madden, S., Balakrishnan, H., Zeldovich, N.: Relational cloud: A database-as-a-service for the cloud, presented at the Proceedings of the 5th Biennial Conference on Innovative Data Systems Research, Pacific Grove, CA (2011)

  35. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in Cryptology, pp. 10–18. Springer (1985)

  36. (September 09, 2012). Android Top Command To Get CPU Usage and Memory Usage. Available: http://www.javachartingandroid.com/2011/04/android-top-command-to-get-cpu-usage-and-memory-usage/

  37. Android. (2015, March 23, 2015). Monitoring the Battery Level and Charging State. Available: http://developer.android.com/training/monitoring-device-state/battery-monitoring.html

  38. Android. (2015, 19 April, 2015). How to get Current Time. Available: http://developer.android.com/reference/java/lang/System.html

  39. (September 05, 2012). Adjusting Application Performance. Available: https://developers.google.com/appengine/docs/adminconsole/performancesettings

  40. (August 12, 2012). Remote API for Java. Available: https://developers.google.com/appengine/docs/java/tools/remoteapi#Configuring_Remote_API_on_an_App_Engine_Client

  41. (August15,2012). Google Cloud Storage Java API Overview. Available: https://developers.google.com/appengine/docs/java/googlestorage/overview

  42. De Caro, A., Iovino, V.: ”jPBC: Java pairing based cryptography, presented at the IEEE Symposium on Computers and Communications (ISCC ’11) Kerkyra (2011)

  43. (December 20, 2012). Java Pairing Based Cryptography Library. Available: http://gas.dia.unisa.it/projects/jpbc/index.html

  44. (September 2000). Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0. Available: http://www.secg.org/download/aid-386/sec2_final.pdf

  45. (August 23, 2012). Proportional Set Size. Available: http://lwn.net/Articles/230975/

  46. Ali, M., Dhamotharan, R., Khan, E., Khan, S.U., Vasilakos, A.V., Li, K., Zomaya, A.Y.: SeDaSC: secure data sharing in clouds. IEEE Syst. J. (2015). doi:10.1109/JSYST.2014.2379646

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shahaboddin Shamshirband.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khan, A.N., Mat Kiah, M.L., Ali, M. et al. A Cloud-Manager-Based Re-Encryption Scheme for Mobile Users in Cloud Environment: a Hybrid Approach. J Grid Computing 13, 651–675 (2015). https://doi.org/10.1007/s10723-015-9352-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10723-015-9352-9

Keywords

Navigation