Skip to main content

Advertisement

Log in

Designing a Multi-party Collaborator of Explicit Units of the Blockchain to Mitigate the Security Attacks on the Data Migration from Cloud to Cloud

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The advancement of internet-based applications generated enormous voluminous media data, requiring effective storage and processing pipelines to handle the complexity of data and flow of information. For many years, cloud computing platforms provide storage facilities for many user applications and use-cases where voluminous data can be stored and manage effectively. The current research effort is still towards enlarging the storage and processing capacity of cloud servers at different user terminals. However, it is observed by exploring the traditional approaches in cloud storage management is- cloud storage bucket can effectively manage the data. Still, it doesn't ensure a higher degree of security of the data stored in the untrusted cloud storage buckets. Thereby, it is essential to develop security solution modeling to ensure data integrity in the cloud-to-cloud information migration process. Although a research trend indicates substantial effort towards developing cryptography-based solution approaches, most of them intensify the communication burden during execution. The study addresses this problem and applies the strength factor of blockchain-based security measures to preserve the integrity in distributed cloud architecture. The entire concept of the study is represented with an analytical form which shows how high dimensional media data is encrypted in cloud storage buckets using simplified hash-based 2-layers of encryption using SHA-256. The experimental analysis of the security approach shows that it ensures a higher degree of data security in the cloud-to-cloud migration with considerable numerical outcomes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Source B3 to Destination B4

Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Kumar, P., Ravi, P., Raj, H., & Jelciana, P. (2018). Exploring data security issues and solutions in cloud computing. Procedia Computer Science, 125, 691–697.

    Article  Google Scholar 

  2. Rao, R. V., & Selvamani, K. (2015). Data security challenges and its solutions in cloud computing. Procedia Computer Science, 48, 204–209.

    Article  Google Scholar 

  3. Subashini, S., & Kavitha, V. (2011). A survey on security issues in service delivery models of cloud computing. Journal of Network and Computer Applications, 34(1), 1–11.

    Article  Google Scholar 

  4. Swapnali, M., & Chaudhari, S. (2016). Third party public auditing scheme for cloud storage. Procedia Computer Science, 79, 69–76.

    Article  Google Scholar 

  5. Vic, J. R. W. (2011). Securing the Cloud: Cloud computer Security techniques and tactics. Elsevier.

    Google Scholar 

  6. Aruna, M. G., Mohan K. G. (2020). Mitigating the Threat due to Data Deduplication Attacks in Cloud Migration using User Layer Authentication with Light Weight Cryptography. International Journal of Innovative Technology and Exploring Engineering (IJITEE), 9(3)

  7. Lei, K., Du, M., Huang, J., & Jin, T. (2020). Groupchain: Towards a scalable public blockchain in fog computing of IoT services computing. IEEE Transactions on Services Computing, 13(2), 252–262.

    Article  Google Scholar 

  8. Baucas, M. J., Gadsden, S. A., & Spachos, P. (2011). IoT-based smart home device monitor using private blockchain technology and localization. IEEE Networking Letters, 3(2), 52–55. https://doi.org/10.1109/LNET.2021.3070270

    Article  Google Scholar 

  9. Qu, Y., Pokhrel, S. R., Garg, S., Gao, L., & Xiang, Y. (2021). A blockchained federated learning framework for cognitive computing in industry 4.0 networks. IEEE Transactions on Industrial Informatics, 17(4), 2964–2973.

    Article  Google Scholar 

  10. Chen, Y., Wang, L., & Wang, S. (2020). Stochastic blockchain for IoT data Integrity. IEEE Transactions on Network Science and Engineering, 7(1), 373–384.

    Article  Google Scholar 

  11. Guruprakash, J., & Koppu, S. (2020). EC-ElGamal and genetic algorithm-based enhancement for lightweight scalable blockchain in IoT. IEEE Access, 8, 141269–141281.

    Article  Google Scholar 

  12. Liu, Z., Fu, C., Yang, J., Liu, Z., & Xu, L. (2015). Coarser grained multi-user searchable encryption in hybrid cloud. Transactions on Computational Collective Intelligence, 14, 140–156.

    Article  Google Scholar 

  13. Lin, Q., Li, J., Huang, Z., Chen, W., & Shen, J. (2018). A short linearly homomorphic proxy signature scheme. IEEE Access, 6, 12966–12972.

    Article  Google Scholar 

  14. Zhang, X., Tan, Y., Liang, C., Li, Y., and Li, J. (2018). A covert channel over volte via adjusting silence periods. IEEE Access, 10.1109@ACCESS.2018.2802783.

  15. Liu, Z., Huang, Y., Li, J., Cheng, X., & Shen, C. (2018). Divoram: Towards a practical oblivious ram with variable block size. InformationSciences, 447, 1–11.

    Google Scholar 

  16. Liu, Z., Li, T., Li, P., Jia, C., & Li, J. (2018). Verifiable searchable encryption with aggregate keys for data sharing system. Future GenerationComputer Systems, 78, 778–788.

    Article  Google Scholar 

  17. Thereska, E., Ballani, H., O'Shea, G., Karagiannis, T., Rowstron, A., Talpey, T., Black, R., and Zhu, T. (2013). Ioflow: a software-defined storage architecture. In Proceedings of the Twenty-FourthACM Symposium on Operating Systems Principles, pp 182–196

  18. Zyskind, G., Nathan, Oz.(2015). Decentralizing privacy: Using blockchain to protect personal data. In Security and Privacy Workshops (SPW), pp. 180–184.

  19. Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf

  20. Gueron, S., Johnson, S., and Walker, J. (2011). Sha-512/256. In EighthInternational Conference on Information Technology: New Generations, pp. 354–358

  21. Wilkinson, S., Boshevski, T., Brandoff, J., and Buterin, V. (2014). Storj a peer-to-peer cloud storage network. 2014.

  22. Li, H., Lu, R., Zhou, L., Yang, B., & Shen, X. (2014). An efficient Merkle-tree-based authentication scheme for smart grid. IEEE Systems Journal, 8(2), 655–663.

    Article  Google Scholar 

  23. Khan, F., & Anandharaj, G. (2019). A cognitive key management technique for energy efficiency and scalability in securing the sensor nodes in the IoT environment: CKMT. SN Applied Sciences, 1(12), 1–7.

    Article  Google Scholar 

  24. Khan, F., Anandharaj, G. (2019). A Multi-layer Security approach for DDoS detection in Internet of Things. International Journal of Intelligent Unmanned Systems, https://doi.org/10.1108/IJIUS-06-2019-0029.

  25. Khan, F., & Anandharaj, G. (2020). An improved class of hash based key management mechanism with combined solution for single hop and multi hop nodes in IoT. EIG. https://doi.org/10.1016/j.eij.2020.05.004

    Article  Google Scholar 

  26. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques, pp. 47–53

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. G. Aruna.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aruna, M.G., Mohan, K.G. Designing a Multi-party Collaborator of Explicit Units of the Blockchain to Mitigate the Security Attacks on the Data Migration from Cloud to Cloud. Wireless Pers Commun 121, 3243–3261 (2021). https://doi.org/10.1007/s11277-021-08873-7

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08873-7

Keywords

Navigation