Skip to main content
Log in

Incremental proxy re-encryption scheme for mobile cloud computing environment

  • Original Paper
  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Due to the limited computational capability of mobile devices, the research organization and academia are working on computationally secure schemes that have capability for offloading the computational intensive data access operations on the cloud/trusted entity for execution. Most of the existing security schemes, such as proxy re-encryption, manager-based re-encryption, and cloud-based re-encryption, are based on El-Gamal cryptosystem for offloading the computational intensive data access operation on the cloud/trusted entity. However, the resource hungry pairing-based cryptographic operations, such as encryption and decryption, are executed using the limited computational power of mobile device. Similarly, if the data owner wants to modify the encrypted file uploaded on the cloud storage, after modification the data owner must encrypt and upload the entire file on the cloud storage without considering the altered portion(s) of the file. In this paper, we have proposed an incremental version of proxy re-encryption scheme for improving the file modification operation and compared with the original version of the proxy re-encryption scheme on the basis of turnaround time, energy consumption, CPU utilization, and memory consumption while executing the security operations on mobile device. The incremental version of proxy re-encryption scheme shows significant improvement in results while performing file modification operations using limited processing capability of mobile devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Khan AN, Kiah MLM, Khan SU, Madani SA (2013) Towards secure mobile cloud computing: a survey. Futur Gener Comput Syst 29:1278–1299

    Google Scholar 

  2. Khan AN, Kiah MLM, Madani SA, Ali M. (2013) Enhanced dynamic credential generation scheme for protection of user identity in mobile-cloud computing. J Supercomput 1–20

  3. Khan A, Othman M, Madani S, Khan S (2013) A survey of mobile cloud computing application models. IEEE Commun Surv Tutor 1–21

  4. Nathani A, Chaudhary S, Somani G (2012) Policy based resource allocation in IaaS cloud. Futur Gener Comput Syst 28:94–103

    Article  Google Scholar 

  5. Wang L, Von Laszewski G, Younge A, He X, Kunze M, Tao J, Fu C (2010) Cloud computing: a perspective study. New Gener Comput 28:137–146

    Article  MATH  Google Scholar 

  6. Murty J (2008) Programming Amazon Web Services: S3, EC2, SQS, FPS, and SimpleDB: O’Reilly Media (Incorporated)

  7. Chen EY, Itoh M (2010) Virtual smartphone over IP. In: IEEE international symposium on a world of wireless mobile and multimedia networks (WoWMoM), 2010. IEEE, pp 1–6

  8. Google Cloud Storage Java API Overview, August 15, 2012. https://developers.google.com/appengine/docs/java/googlestorage/overview

  9. Dinh HT, Lee C, Niyato D, Wang P (2011) A survey of mobile cloud computing: architecture, applications, and approaches. Wirel Commun Mobile Comput

  10. Zip cloud, May 01, 2013. http://www.zipcloud.com/

  11. Crashplan, May 06, 2013. http://www.crashplan.com/

  12. Hashemi SM, Ardakani MRM (2012) Taxonomy of the security aspects of cloud computing systems-a survey. Int J Appl Inf Syst 4:21–28

    Google Scholar 

  13. Mobile cloud computing: 9.5 billion by 2014 (2010) Juniper, Technical Report. April 24, 2013. http://www.juniperresearch.com/reports/mobile_cloud_applications_and_services

  14. Zhang X, Schiffman J, Gibbs S, Kunjithapatham A, Jeong S (2009) Securing elastic applications on mobile devices for cloud computing. In: Proceedings of the 2009 ACM workshop on cloud computing security. ACM, pp 127–134

  15. Xiao S, Gong W (2010) Mobility can help: protect user identity with dynamic credential. In: Eleventh international conference on mobile data management (MDM), 2010. IEEE, pp 378–380

  16. Wang S, Wang XS (2010) In-device spatial cloaking for mobile user privacy assisted by the cloud. In: Eleventh international conference on mobile data management (MDM), 2010. IEEE, pp 381–386

  17. Chow R, Jakobsson M, Masuoka R, Molina J, Niu Y, Shi E, Song Z (2010) Authentication in the clouds: a framework and its application to mobile users. In: Proceedings of the 2010 ACM workshop on cloud computing security workshop. ACM, pp 1–6

  18. Huang D, Zhang X, Kang M, Luo J (2010) MobiCloud: building secure cloud framework for mobile computing and communication. In: Fifth IEEE international symposium on service oriented system engineering (SOSE ’10). IEEE, pp 27–34

  19. Huang D, Zhou Z, Xu L, Xing T, Zhong Y (2011) Secure data processing framework for mobile cloud computing. In: IEEE conference on computer communications workshops (INFOCOM WKSHPS ’11). IEEE, pp 614–618

  20. Chen YJ, Wang LC (2011) A security framework of group location-based mobile applications in cloud computing. In: 40th international conference on parallel processing workshops (ICPPW ’11). IEEE, pp 184–190

  21. Bilogrevic I, Jadliwala M, Kumar P, Walia SS, Hubaux JP, Aad I, Niemi V (2011) Meetings through the cloud: privacy-preserving scheduling on mobile devices. J Syst Softw 84:1910–1927

    Article  Google Scholar 

  22. Zhang X, Jeong S, Kunjithapatham A, Gibbs S (2010) Towards an elastic application model for augmenting computing capabilities of mobile platforms. Mobile Wirel Middlew Oper Syst Appl 161–174

  23. Ren W, Yu L, Gao R, Xiong F (2011) Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing. Tsinghua Sci Technol 16:520–528

    Article  Google Scholar 

  24. Hsueh SC, Lin JY, Lin MY (2011) Secure cloud storage for convenient data archive of smart phones. In: IEEE 15th international symposium on consumer electronics (ISCE ’11). IEEE, pp 156–161

  25. Itani W, Kayssi A, Chehab A (2010) Energy-efficient incremental integrity for securing storage in mobile cloud computing. In: International conference on energy aware computing (ICEAC ’10). IEEE, Cairo, Egypt, pp 1–2

  26. Jia W, Zhu H, Cao Z, Wei L, Lin X (2011) SDSM: A secure data service mechanism in mobile cloud computing. In: Conference IEEE on computer communications workshops (INFOCOM ’11). IEEE, Shanghai, China, pp 1060–1065

  27. Yang J, Wang H, Wang J, Tan C, Yu D (2011) Provable data possession of resource-constrained mobile devices in cloud computing. J Netw 6:1033–1040

    Google Scholar 

  28. Tysowski PK, Hasan MA (2011) Re-encryption-based key management towards secure and scalable mobile applications in clouds. In: IACR Cryptology ePrint Archive 668

  29. Zhou Z, Huang D (2011) Efficient and secure data storage operations for mobile cloud computing. In: Cryptology ePrint Archive

  30. Blaze M, Bleumer G, Strauss M (1998) Divertible protocols and atomic proxy cryptography. In: Nyberg K (ed) Advances in cryptology—EUROCRYPT’98. Springer, Berlin, pp 127–144

  31. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in cryptology. Springer, Berlin, pp 10–18

  32. Bellare M, Goldreich O, Goldwasser S (1994) Incremental cryptography: the case of hashing and signing. In: Advances in cryptology—CRYPTO’94. Springer, Berlin, pp 216–233

  33. Bellare M, Goldreich O, Goldwasser S (1995) Incremental cryptography and application to virus protection. In: Proceedings of the twenty-seventh annual ACM symposium on theory of computing. ACM, pp 45–56

  34. Bellare M, Micciancio D (1997) A new paradigm for collision-free hashing: incrementality at reduced cost. In: Advances in cryptology–EUROCRYPT’97. Springer, Berlin, pp 163–192

  35. Yu S, Wang C, Ren K, Lou W (2010) Achieving secure, scalable, and fine-grained data access control in cloud computing. In: Proceedings IEEE (INFOCOM ’10). IEEE, NJ, USA, pp 1–9

  36. Adjusting Application Performance, September 05, 2012. https://developers.google.com/appengine/docs/adminconsole/performancesettings

  37. De Caro A, Iovino V (2011) jPBC: java pairing based cryptography. In: IEEE symposium on computers and communications (ISCC ’11). IEEE, Kerkyra, pp 850–855

  38. Proportional Set Size, August 23, 2012. http://lwn.net/Articles/230975/

  39. Android Top Command To Get CPU Usage and Memory Usage, September 09, 2012. http://www.javachartingandroid.com/2011/04/android-top-command-to-get-cpu-usage-and-memory-usage/

  40. Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0, September 2000. http://www.secg.org/download/aid-386/sec2_final.pdf

  41. Murata T (1989) Petri nets: properties, analysis and applications. Proc IEEE 77:541–580

    Article  Google Scholar 

  42. de Moura L, Bjørner N (2009) Satisfiability modulo theories: an appetizer. In: Formal methods: foundations and applications. Springer, Berlin, pp 23–36

Download references

Acknowledgments

We would like to acknowledge the financial support of the BrightSparks Program at University of Malaya, Malaysia for carrying out this research experiments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abdul Nasir Khan.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Khan, A.N., Kiah, M.L.M., Madani, S.A. et al. Incremental proxy re-encryption scheme for mobile cloud computing environment. J Supercomput 68, 624–651 (2014). https://doi.org/10.1007/s11227-013-1055-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-013-1055-z

Keywords

Navigation