skip to main content
research-article

Towards DNA based data security in the cloud computing environment

Published: 01 February 2020 Publication History

Abstract

Nowadays, data size is increasing day by day from gigabytes to terabytes or even petabytes, mainly because of the evolution of a large amount of real-time data. Most of the big data is transmitted through the internet and they are stored on the cloud computing environment. As cloud computing provides internet-based services, there are many attackers and malicious users. They always try to access user’s confidential big data without having the access right. Sometimes, they replace the original data by any fake data. Therefore, big data security has become a significant concern recently. Deoxyribonucleic Acid (DNA) computing is an advanced emerged field for improving data security, which is based on the biological concept of DNA. A novel DNA based data encryption scheme has been proposed in this paper for the cloud computing environment. Here, a 1024-bit secret key is generated based on DNA computing, user’s attributes and Media Access Control (MAC) address of the user, and decimal encoding rule, American Standard Code for Information Interchange (ASCII) value, DNA bases and complementary rule are used to generate the secret key that enables the system to protect against many security attacks. Experimental results, as well as theoretical analyses, show the efficiency and effectivity of the proposed scheme over some well-known existing schemes.

References

[1]
Huthand J. Chebula A., The Basics of Cloud Computing, Carnegie Mellon University, 2011.
[2]
Namasudra S., Nath S., Majumder A., Profile based access control model in cloud computing environment, in: Proceedings of the International Conference on Green Computing, Communication and Electrical Engineering, IEEE, Coimbatore, India, 2014, pp. 1–5.
[3]
Zhang Q., Cheng L., Boutaba R., Cloud computing: state-of-the-art and research challenges, J. Internet Serv. Appl. 1 (1) (2010) 7–18.
[4]
Chang V., Kuo Y.H., Ramachandran M., Cloud computing adoption framework: a security framework for business clouds, Future Gener. Comput. Syst. 57 (2016) 24–41.
[5]
Kumar S., Wollinger T., Fundamentals of symmetric cryptography, in: Lemke K., Paar C., Wolf M. (Eds.), Embedded Security in Cars, Springer, Berlin, Heidelberg, 2006, pp. 125–143.
[6]
Schneier B., Applied Cryptography, second ed., Wiley & sons, 1996.
[7]
Namasudra S., An improved attribute-based encryption technique towards the data security in cloud computing, in: Concurrency and Computation: Practice and Exercise, 2017,.
[8]
Sarkar M., Saha K., Namasudra S., Roy P., An efficient and time saving web service based android application, SSRG Int. J. Comput. Sci. Eng. 2 (8) (2015) 18–21.
[9]
Namasudra S., Roy P., Balamurugan B., Cloud computing: fundamentals and research issues, in: Proceedings of the 2nd International Conference on Recent Trends and Challenges in Computational Models, IEEE, Tindivanam, India, 2017.
[10]
Deka G.C., Das P.K., An overview on the virtualization technology, in: Handbook of Research on Cloud Infrastructures for Big Data Analytics, 2014,.
[11]
Namasudra S., Taxonomy of DNA-based security models, in: Namasudra S., Deka G.C. (Eds.), Advances of DNA Computing in Cryptography, Taylor & Francis, 2018, pp. 53–68.
[12]
Namasudra S., Roy P., Balamurugan B., Vijayakumar P., Data accessing based on the popularity value for cloud computing, in: Proceedings of the International Conference on Innovations in Information, Embedded and Communications Systems (ICIIECS), IEEE, Coimbatore, India, 2017.
[13]
D. Devi, S.K. Biswas, B. Purakayastha, Redundancy-driven modified Tomek-link based undersampling: a solution to class imbalance, Pattern Recognit. Lett., 93, 3-122017.
[14]
Namasudra S., Roy P., Secure and efficient data access control in cloud computing environment: a survey, Multiagent Grid Syst.- Int. J. 12 (2) (2016) 69–90.
[15]
G.C. Deka, M. Kathing, D.P. Kumar, Library automation in cloud, in: Proceedings of the International Conference on Computational Intelligence and Communication Networks, Mathura, 2013.
[16]
Namasudra S., Deka G.C., Advances of DNA Computing in Cryptography, Taylor & Francis, 2018.
[17]
Namasudra S., Devi D., Choudhary S., Patan R., Kallam S., Security, privacy, trust, and anonymity, in: Namasudra S., Deka G.C. (Eds.), Advances of DNA Computing in Cryptography, Taylor & Francis, 2018, pp. 153–166.
[18]
Namasudra S., Roy P., Time saving protocol for data accessing in cloud computing, IET Commun. 11 (10) (2017).
[19]
Namasudra S., Deka G.C., Introduction of DNA computing in cryptography, in: Namasudra S., Deka G.C. (Eds.), Advances of DNA Computing in Cryptography, Taylor & Francis, 2018, pp. 27–34.
[20]
Namasudra S., Roy P., PpBAC: popularity based access control model for cloud computing, J. Organ. End User Comput. 30 (4) (2018) 14–31.
[21]
Namasudra S., Deka G.C., Bali Rohan, Applications and future trends of DNA computing, in: Namasudra S., Deka G.C. (Eds.), Advances of DNA Computing in Cryptography, Taylor & Francis, 2018.
[22]
G.C. Deka, M.D. Borah, Cost benefit analysis of cloud computing in education, in: Proceedings of the International Conference on Computing, Communication and Applications, 2012, pp. 1–6.
[23]
Namasudra S., Roy P., A new table based protocol for data accessing in cloud computing, J. Inf. Sci. Eng. 33 (3) (2016) 585–609.
[24]
Shamir A., Identity-based cryptosystems and signature schemes, in: Blakley G.R., Chaum D. (Eds.), Advances in Cryptology, Springer, 1985, pp. 47–53.
[25]
D.F. Ferraiolo, D.R. Kuhn, Role-based access controls, in: Proceedings of the 15th National Computer Security Conference, Baltimore, USA, 1992, pp. 554–563.
[26]
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, USA, 2006, pp. 89–98.
[27]
J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute based encryption, in: Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, 2007, pp. 321–334.
[28]
Mian R., Martin P., Poletti J.L.V., Provisioning data analytic workloads in a cloud, Future Gener. Comput. Syst. 29 (6) (2013) 1452–1458.
[29]
Ajgaonkar S., Indalkar H., Jeswani J., Activity based access control model for cloud computing, Int. J. Curr. Eng. Technol. 5 (2) (2015) 708–713.
[30]
Guoyuan L., Danru W., Yuyu B., Min L., MTBAC: a mutual trust based access control model in cloud computing, China Commun. 11 (4) (2014) 154–162.
[31]
Auxilia M., Raja K., Ontology centric access control mechanism for enabling data protection in cloud, Indian J. Sci. Technol. 9 (23) (2016) 1–7.
[32]
Raghavendra S., et al., Index generation and secure multi-user access control over an encrypted cloud data, Procedia Comput. Sci. 89 (2016) 293–300.
[33]
Alam Q., et al., A cross tenant access control (CTAC) model for cloud computing: formal specification and verification, IEEE Trans. Inf. Forensics Secur. 12 (6) (2017) 1259–1268.
[34]
Almutairi A., Sarfraz M.I., Ghafoo A., Risk-aware management of virtual resources in access controlled service-oriented cloud datacenters, IEEE Trans. Cloud Comput. 6 (1) (2018) 168–181.
[35]
Xie Y., Wen H., Wu B., Jiang Y., Meng J., A modified hierarchical attribute-based encryption access control method for mobile cloud computing, IEEE Trans. Cloud Comput. 7 (2) (2019) 383–391.
[36]
Adleman L.M., Molecular computation of solutions to combinatorial problems, Science 266 (5187) (1994) 1021–1024.
[37]
Clelland C.T., Risca V., Bancroft C., Hiding messages in DNA microdots, Nature 399 (6736) (1999) 533–534.
[38]
Leier A., Richter C., Banzhaf W., Rauhe H., Cryptography with DNA binary strands, Biosystems 57 (1) (2000) 13–22.
[39]
Tanaka K., Okamoto A., Saito I., Public-key system using DNA as a one-way function for key distribution, Biosystems 81 (1) (2005) 25–29.
[40]
MingXin L., XueJia L., GuoZhen X., Lei Q., Symmetric-key cryptosystem with DNA technology, Sci. China F 50 (3) (2007) 324–333.
[41]
Enayatifar R., Abdullah A.H., Isnin I.F., Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence, Opt. Lasers Eng. 56 (2014) 83–93.
[42]
Wang B., Xie Y., Zhou S., Zhou C., Zheng X., Reversible data hiding based on DNA computing, Comput. Intell. Neurosci. (2017),.
[43]
Murugan A., Thilagavathy R., Cloud storage security scheme using DNA computing with morse code and zigzag pattern, in: Proceedings of the IEEE International Conference on Power, Control, Signals and Instrumentation Engineering (ICPCSI-2017), IEEE, 2018, pp. 2263–2268.
[44]
Sohal M., Sharma S., BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing, J. King Saud Univ.-Comput. Inf. Sci. (2019),.
[45]
Namasudra S., Cloud computing: a new era, J. Fundam. Appl. Sci. 10 (2) (2018) 113–135.
[46]
Eze A.O., E C.C., Malware analysis and mitigation in information preservation, IOSR J. Comput. Eng. 20 (4) (2018) 53–62.
[47]
Tiri K., Side-channel attack pitfalls, in: Proceedings of the 44th ACM/IEEE Design Automation Conference, IEEE, San Diego, USA, 2007.
[48]
Jagatic T.N., Johnson N.A., Jakobsson M., Menczer F., Social phishing, Commun. ACM 50 (10) (2007) 94–100.
[49]
Salem M.B., Hershkop S., Stolfo S.J., A survey of insider attack detection research, in: Stolfo S.J., Bellovin S.M., Keromytis A.D., Hershkop S., Smith S.W., Sinclair S. (Eds.), Insider Attack and Cyber Security, in: Advances in Information Security, vol. 39, Springer, Boston, MA, 2008.
[50]
Prakash A., Satish M., Bhargav T.S.S., Bhalaji N., Detection and mitigation of denial of service attacks using stratified architecture, Procedia Comput. Sci. 87 (2016) 275–280.
[51]
Calheiros R.N., Ranjan R., Beloglazov A., CloudSim: a toolkit for modeling and simulation of cloud computing environments and evaluation of resource provisioning algorithms, Softw.-Pract. Exp. (SPE) 41 (1) (2011) 23–50.
[52]
Apache commons math, 2018, Available: http://commons.apache.org/proper/commons-math/download_math.cgi [Accessed on 14 2018].
[53]
CityPulse dataset collection, 2018, Available: http://iot.ee.surrey.ac.uk:8080/datasets.html [Accessed on 15 2018].

Cited By

View all
  • (2024)Secured finance handling for supply chain integrated business intelligence using blockchain application scenariosIntelligent Data Analysis10.3233/IDA-22744528:2(553-571)Online publication date: 1-Jan-2024
  • (2024)Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in CloudIET Information Security10.1049/2024/88210862024Online publication date: 1-Jan-2024
  • (2024)An Enhanced D Level Cut-Off Point-Quantum Secret Sharing Access Structure Scheme Based Efficient Monitoring Key Ciphertext Attributes with Encryption Access Control with Blockchain and Key Mechanism for Security in Cloud ComputingWireless Personal Communications: An International Journal10.1007/s11277-024-11021-6135:1(367-387)Online publication date: 1-Mar-2024
  • Show More Cited By

Index Terms

  1. Towards DNA based data security in the cloud computing environment
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Computer Communications
    Computer Communications  Volume 151, Issue C
    Feb 2020
    590 pages

    Publisher

    Elsevier Science Publishers B. V.

    Netherlands

    Publication History

    Published: 01 February 2020

    Author Tags

    1. Cloud computing
    2. DNA computing
    3. Big data security
    4. MAC address
    5. Complementary rule
    6. CloudSim

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 22 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Secured finance handling for supply chain integrated business intelligence using blockchain application scenariosIntelligent Data Analysis10.3233/IDA-22744528:2(553-571)Online publication date: 1-Jan-2024
    • (2024)Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in CloudIET Information Security10.1049/2024/88210862024Online publication date: 1-Jan-2024
    • (2024)An Enhanced D Level Cut-Off Point-Quantum Secret Sharing Access Structure Scheme Based Efficient Monitoring Key Ciphertext Attributes with Encryption Access Control with Blockchain and Key Mechanism for Security in Cloud ComputingWireless Personal Communications: An International Journal10.1007/s11277-024-11021-6135:1(367-387)Online publication date: 1-Mar-2024
    • (2024)TL-BILSTM IoT: transfer learning model for prediction of intrusion detection system in IoT environmentInternational Journal of Information Security10.1007/s10207-023-00787-823:2(1251-1277)Online publication date: 1-Apr-2024
    • (2023)Stochastic Gradient Descent long short-term memory based secure encryption algorithm for�cloud�data storage and retrieval in�cloud�computing�environmentJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-023-00442-612:1Online publication date: 8-May-2023
    • (2023)Blockchain-Based Privacy Preservation for IoT-Enabled Healthcare SystemACM Transactions on Sensor Networks10.1145/357792619:3(1-17)Online publication date: 2-Mar-2023
    • (2023)A DNA Based Colour Image Encryption Scheme Using A Convolutional AutoencoderACM Transactions on Multimedia Computing, Communications, and Applications10.1145/357016519:3s(1-21)Online publication date: 25-Feb-2023
    • (2023)An Optimized Load Balancing Strategy for an Enhancement of Cloud Computing EnvironmentWireless Personal Communications: An International Journal10.1007/s11277-023-10520-2131:3(1745-1765)Online publication date: 26-May-2023
    • (2023)Secure and energy efficient dynamic hierarchical load balancing framework for cloud data centersMultimedia Tools and Applications10.1007/s11042-023-14809-z82:19(29843-29856)Online publication date: 16-Mar-2023
    • (2023)A secure framework for the cloud to protect the virtual machine from malicious eventsMultimedia Tools and Applications10.1007/s11042-023-14740-382:22(33811-33834)Online publication date: 8-Mar-2023
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media