Skip to main content
Log in

CCSC—DHKEP: Data Confidentiality Using Improved Security Approaches in Cloud Environment

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With the rapid advancement in the mobile and computing technologies, individuals have an inclination to depend more on them in varied range of situations. For ensuring the secured communication among the devices, privacy and security are the most prominent concerns. Accordingly, sophisticated preventive measures that support both secure storage and secret transfer has begun as the need of the hour. Several conventional techniques focuses on the data encryption and key generation approaches to attain reliability. However, there were some short-comings in key aspects such as privacy, key management, and flexibility. So as to overcome existing issues the paper implements a compact, constant-time, and fast improvised ChaCha 20 stream cipher mechanism for encryption and decryption. Likewise, the generation of key is employed with the use of Diffie-Hellman key exchange protocol scheme based on the string comparison. Thus, a secured transmission occurs with a reduced rate of execution time, decryption time, and key generation time. The performance evaluation is made in terms of encryption time, decryption time and the key generation time and are compared with the existing techniques to prove the superiority of this proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Wang, Y., et al. (2016). Identity-based data outsourcing with comprehensive auditing in clouds. IEEE Transactions on Information Forensics and Security, 12, 940–952. https://doi.org/10.1109/tifs.2016.2646913

    Article  Google Scholar 

  2. T. C. Nguyen, et al., "Novel data integrity verification schemes in cloud storage," in Computer and Information Science, ed: Springer, 2015, pp. 115–125. https://doi.org/10.1007/978-3-319-10509-3_9

  3. M. Ramanan and P. Vivekanandan, (2018) "Efficient data integrity and data replication in cloud using stochastic diffusion method," Cluster Computing, pp. 1–8,. https://doi.org/10.1007/s10586-018-2480-9

  4. Li, Y., et al. (2017). Fuzzy identity-based data integrity auditing for reliable cloud storage systems. IEEE Transactions on Dependable and Secure Computing, 16, 72–83. https://doi.org/10.1109/tdsc.2017.2662216

    Article  Google Scholar 

  5. Cao, N., et al. (2014). Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems, 25, 222–233. https://doi.org/10.1109/tpds.2013.45

    Article  Google Scholar 

  6. Acar, A., et al. (2018). A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (Csur), 51, 79. https://doi.org/10.1145/3214303

    Article  Google Scholar 

  7. F. De Santis et al., (2017)"ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications," In Proceedings of the conference on design, automation & test in Europe, pp. 692–697. https://doi.org/10.23919/date.2017.7927078

  8. A. Taparia et al., (2017) "Secure key exchange using enhanced Diffie-Hellman protocol based on string comparison," In 2017 International conference on wireless communications, signal processing and networking (WiSPNET), pp. 722–726. https://doi.org/10.1109/wispnet.2017.8299856

  9. Zhang, Y., et al. (2016). Cryptographic public verification of data integrity for cloud storage systems. IEEE Cloud Computing, 3, 44–52. https://doi.org/10.1109/mcc.2016.94

    Article  Google Scholar 

  10. Wang, H., et al. (2016). Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud. IEEE Transactions on Information Forensics and Security, 11, 1165–1176. https://doi.org/10.1109/tifs.2016.2520886

    Article  Google Scholar 

  11. Thangavel, M., et al. (2015). An enhanced and secured RSA key generation scheme (ESRKGS). Journal of information security and applications, 20, 3–10. https://doi.org/10.1016/j.jisa.2014.10.004

    Article  Google Scholar 

  12. Lin, S., et al. (2015). Revisiting attribute-based encryption with verifiable outsourced decryption. IEEE Transactions on Information Forensics and Security, 10, 2119–2130. https://doi.org/10.1109/tifs.2015.2449264

    Article  Google Scholar 

  13. Li, J., et al. (2017). Verifiable outsourced decryption of attribute-based encryption with constant ciphertext length. Security and Communication Networks, 2017, 1–11. https://doi.org/10.1155/2017/3596205

    Article  Google Scholar 

  14. D. Puthal et al., (2015) "A dynamic key length based approach for real-time security verification of big sensing data stream," In International conference on web information systems engineering, pp. 93–108. https://doi.org/10.1007/978-3-319-26187-4_7

  15. L. Krithikashree et al., (2018) "Audit cloud: Ensuring data integrity for mobile devices in cloud storage," In 2018 9th International conference on Computing, communication and networking technologies (ICCCNT), pp. 1–5. https://doi.org/10.1109/icccnt.2018.8493963

  16. Pasupuleti, S. K., et al. (2016). An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing. Journal of Network and Computer Applications, 64, 12–22. https://doi.org/10.1016/j.jnca.2015.11.023

    Article  Google Scholar 

  17. Kaviya, K., et al. (2019). “Evolving cryptographic approach for enhancing security of resource constrained mobile device outsourced data in cloud computing.” International Journal of Scientific Research in Computer Science Engineering and Information Technology. https://doi.org/10.32628/cseit195111

    Article  Google Scholar 

  18. Yi, M., et al. (2017). Efficient integrity verification of replicated data in cloud computing system. Computers & security, 65, 202–212. https://doi.org/10.1016/j.cose.2016.11.003

    Article  Google Scholar 

  19. Zhang, Y., et al. (2016). Efficient public verification of data integrity for cloud storage systems from indistinguishability obfuscation. IEEE Transactions on Information Forensics and Security, 12, 676–688. https://doi.org/10.1109/tifs.2021.3102413

    Article  Google Scholar 

  20. Yu, Y., et al. (2016). Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage. IEEE Transactions on Information Forensics and Security, 12, 767–778. https://doi.org/10.1109/tifs.2016.2615853

    Article  Google Scholar 

  21. Fu, A., et al. (2017). NPP: a new privacy-aware public auditing scheme for cloud data sharing with group users. IEEE Transactions on Big Data. https://doi.org/10.1109/tbdata.2017.2701347

    Article  Google Scholar 

  22. Aldossary, S., & Allen, W. (2016). Data security, privacy, availability and integrity in cloud computing: Issues and current solutions. International Journal of Advanced Computer Science and Applications, 7, 485–498. https://doi.org/10.14569/ijacsa.2016.070464

    Article  Google Scholar 

  23. Bhattacharjya, A., et al. (2019). A lightweight and efficient secure hybrid RSA (SHRSA) messaging scheme with four-layered authentication stack. IEEE Access, 7, 30487–30506. https://doi.org/10.1109/access.2019.2900300

    Article  Google Scholar 

  24. He, K., et al. (2019). A new encrypted data switching protocol: Bridging IBE and ABE without loss of data confidentiality. IEEE Access, 7, 50658–50668. https://doi.org/10.1109/access.2019.2906290

    Article  Google Scholar 

  25. Subramanian E., & Tamilselvan, L. (2020). Elliptic curve Diffie–Hellman cryptosystem in big data cloud security. Cluster Computing, 1–11.

Download references

Acknowledgements

I am L. Prabahar hereby state that the manuscript title entitled “CCSC – DHKEP: Data Confidentiality using Improved Security Approaches in Cloud Environment” Submitted to the Wireless Personal Communications, I Confirm That This Work Is Original and Has Not Been Published Elsewhere, Nor Is It Currently under Consideration for Publication Elsewhere. And I Am Assistant Professor in the Department of CSE, Kamaraj College of Engineering and Technology, Madurai.

Author information

Authors and Affiliations

Authors

Contributions

I’m the corresponding author of our paper, my contribution work on this paper is to Writing, developing, and reviewing the content of the manuscript. And my co-author Dr. RS, Dr. RSB works were to cite the figure, table and references. Equally I have done 35% and my second author has done 35% of the work and my third author have done 30%. We are the entire contributors of our paper. And no other third party people are not involved in this paper.

Corresponding author

Correspondence to L. Prabahar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Prabahar, L., Sukumar, R. & SureshBabu, R. CCSC—DHKEP: Data Confidentiality Using Improved Security Approaches in Cloud Environment. Wireless Pers Commun 122, 3633–3647 (2022). https://doi.org/10.1007/s11277-021-09104-9

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09104-9

Keywords

Navigation