Skip to main content
Erschienen in: Cluster Computing 2/2018

22.11.2017

Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud

verfasst von: M. Thangavel, P. Varalakshmi

Erschienen in: Cluster Computing | Ausgabe 2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cloud computing enables the access of the resources such as network hardware’s, storage, applications and services that are configurable based on the demand in a network especially specific to the operations on the data. The need for data security in the cloud is progressively higher as the abundant sensitive data in the cloud are transferred among various stakeholders for data operations leads to loss of data confidentiality. To maintain data confidentiality in the cloud, the data need to be encrypted with cryptographic algorithms. Existing cryptographic algorithms face the challenges of key management, dynamic encryption, and computational complexity. In this paper, a novel variant of DNA cryptosystem is proposed to secure the original data within the DNA nucleotides providing greater storage space, reduced overhead and dynamic operations. The significance of DNA is incorporated in the proposed Novel DNA cryptosystem, which encrypts the data transferred between the Data Owner and the Data User in the cloud. Enhanced ElGamal cryptosystem is the proposed asymmetric cryptosystem used to address key management issues in the cloud, by securely transferring the key file between the Data Owner and the Data User. Enhanced ElGamal cryptosystem provides better user authentication and performance with respect to the security accomplishment against attacks. At the same time, Novel DNA cryptosystem achieves better performance, reduced the complexity of implementing the properties of DNA and embarks upon a standardized algorithmic approach among the existing DNA cryptographic methodologies. The performance analysis, mathematical proof as well as security analysis forms the security metrics and it meets out the proposed objectives. Thus, on utilizing the proposed Novel DNA and Enhanced ElGamal cryptosystems (i.e) both symmetric and asymmetric cryptosystems, enhances the security and performance of data storage and retrieval in the cloud.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Pant, V., Kumar, A.: DNA cryptography an new approach to secure cloud data. Int. J. Sci. Eng. Res. 7(6) (2016) Pant, V., Kumar, A.: DNA cryptography an new approach to secure cloud data. Int. J. Sci. Eng. Res. 7(6) (2016)
2.
Zurück zum Zitat Arockiam, L., Monikandan, S.: Efficient cloud storage confidentiality to ensure data security. In: IEEE International Conference on Computer Communication and Informatics (ICCCI) (2014) Arockiam, L., Monikandan, S.: Efficient cloud storage confidentiality to ensure data security. In: IEEE International Conference on Computer Communication and Informatics (ICCCI) (2014)
3.
Zurück zum Zitat Chandramouli, R., Iorga, M., Chokhani, S.: Cryptographic Key Management Issues & Challenges in Cloud Services. National Institute of Standards and Technology. U.S, Department of Commerce (2013) Chandramouli, R., Iorga, M., Chokhani, S.: Cryptographic Key Management Issues & Challenges in Cloud Services. National Institute of Standards and Technology. U.S, Department of Commerce (2013)
5.
Zurück zum Zitat Adleman, L.: Molecular computation of solutions to combinatorial problems. Science 266, 1021–1024 (1994)CrossRef Adleman, L.: Molecular computation of solutions to combinatorial problems. Science 266, 1021–1024 (1994)CrossRef
6.
Zurück zum Zitat Jain, S., Bhatnagar, V.: A novel DNA sequence dictionary method for securing data in DNA using spiral approach and framework of DNA cryptography. In: IEEE, ICAETR, pp. 1–5 (2014) Jain, S., Bhatnagar, V.: A novel DNA sequence dictionary method for securing data in DNA using spiral approach and framework of DNA cryptography. In: IEEE, ICAETR, pp. 1–5 (2014)
7.
Zurück zum Zitat Ubaidur Rahman, N.H., Balamurugan, C., Mariappan, R.: A novel DNA computing based encryption and decryption algorithm. In: Proceedia Computer Science, International Conference on Information and Communication Technologies, pp. 463 – 475 (2015) Ubaidur Rahman, N.H., Balamurugan, C., Mariappan, R.: A novel DNA computing based encryption and decryption algorithm. In: Proceedia Computer Science, International Conference on Information and Communication Technologies, pp. 463 – 475 (2015)
8.
Zurück zum Zitat Stallings, W.: Cryptography and Network Security Principles and Practice, 5th edn. Pearson Education (2013) Stallings, W.: Cryptography and Network Security Principles and Practice, 5th edn. Pearson Education (2013)
9.
Zurück zum Zitat Agarwala, A., Saravanan, R.: A public key cryptosystem based on number theory. 978-1-4673-0255-5/12, IEEE (2012) Agarwala, A., Saravanan, R.: A public key cryptosystem based on number theory. 978-1-4673-0255-5/12, IEEE (2012)
10.
Zurück zum Zitat ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH
13.
Zurück zum Zitat Katz, J., Lindell, Y.: Introduction to Modern Cryptography (Chapter 9), 2nd edn. CRC Press, Boca Raton (2016)MATH Katz, J., Lindell, Y.: Introduction to Modern Cryptography (Chapter 9), 2nd edn. CRC Press, Boca Raton (2016)MATH
14.
Zurück zum Zitat McCurley, K.: The discrete logarithm problem. In: Proceedings of Symposia in Applied Mathematics, vol. 42 (1990) McCurley, K.: The discrete logarithm problem. In: Proceedings of Symposia in Applied Mathematics, vol. 42 (1990)
15.
Zurück zum Zitat Hwang, M.-S., Chang, C.-C., Hwang, K.-F.: An ElGamal-like cryptosystem for enciphering large messages. IEEE Trans. Knowl. Data Eng. 14(2), 445–446 (2002)CrossRefMATH Hwang, M.-S., Chang, C.-C., Hwang, K.-F.: An ElGamal-like cryptosystem for enciphering large messages. IEEE Trans. Knowl. Data Eng. 14(2), 445–446 (2002)CrossRefMATH
17.
Zurück zum Zitat Mohit, P., Biswas, G.P.: Design of ElGamal PKC for encryption of large messages. In: INDIACom, International Conference. IEEE (2015) Mohit, P., Biswas, G.P.: Design of ElGamal PKC for encryption of large messages. In: INDIACom, International Conference. IEEE (2015)
18.
Zurück zum Zitat Sharma, P., Sharma, S, Dhakar, R.S.: Modified elgamal cryptosystem algorithm (MECA). In: International Conference on Computer & Communication Technology, pp. 439–443 (2011) Sharma, P., Sharma, S, Dhakar, R.S.: Modified elgamal cryptosystem algorithm (MECA). In: International Conference on Computer & Communication Technology, pp. 439–443 (2011)
19.
Zurück zum Zitat Asbullah, M.A., Ariffin, M.R.K.: A proposed CCA-secure encryption on an ElGamal variant. In: 7th International Conference on Computing and Convergence Technology (ICCCT), pp. 499–503 (2012) Asbullah, M.A., Ariffin, M.R.K.: A proposed CCA-secure encryption on an ElGamal variant. In: 7th International Conference on Computing and Convergence Technology (ICCCT), pp. 499–503 (2012)
20.
Zurück zum Zitat Nguyen, M.T., Nguyen, B.: Some hybrid crypto systems constructed on discrete logarithm problem. In: ATC, International Conference. IEEE (2015) Nguyen, M.T., Nguyen, B.: Some hybrid crypto systems constructed on discrete logarithm problem. In: ATC, International Conference. IEEE (2015)
21.
Zurück zum Zitat Hashim, H.R., Neamaa, I.A.: Image encryption and decryption in a modification of ElGamal cryptosystem in MATLAB. Int. J. Sci. 14(2), 141–147 (2014) Hashim, H.R., Neamaa, I.A.: Image encryption and decryption in a modification of ElGamal cryptosystem in MATLAB. Int. J. Sci. 14(2), 141–147 (2014)
22.
Zurück zum Zitat Alam, K., Alam, K.R., Faruq, O., Morimoto, Y.: A comparison between RSA and Elgamal based untraceable blind signature schemes. In: NSysS, International Conference. IEEE (2016) Alam, K., Alam, K.R., Faruq, O., Morimoto, Y.: A comparison between RSA and Elgamal based untraceable blind signature schemes. In: NSysS, International Conference. IEEE (2016)
23.
Zurück zum Zitat Prajapati, A., Barkha, P.: Implementation of DNA cryptography in cloud computing and using socket programming. In: ICCCI. IEEE (2016) Prajapati, A., Barkha, P.: Implementation of DNA cryptography in cloud computing and using socket programming. In: ICCCI. IEEE (2016)
24.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
25.
Zurück zum Zitat Malhotra, M.: A new encryption scheme based on enhanced RSA and ElGamal. Int. J. Emerg. Technol. Comput. Appl. Sci. (IJETCAS) 8(2), 138–142 (2014) Malhotra, M.: A new encryption scheme based on enhanced RSA and ElGamal. Int. J. Emerg. Technol. Comput. Appl. Sci. (IJETCAS) 8(2), 138–142 (2014)
26.
Zurück zum Zitat Madhur, K., Yadav, J.S., Vijay, A.: Modified ElGamal over RSA digital signature algorithm (MERDSA). Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2(8), 289–293 (2012) Madhur, K., Yadav, J.S., Vijay, A.: Modified ElGamal over RSA digital signature algorithm (MERDSA). Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2(8), 289–293 (2012)
27.
Zurück zum Zitat Wang, H., Sun, Z.: Study on the improvement of ELGamal cryptosystem based on elliptic curve. J. Netw. 9(11), 3025–3029 (2014) Wang, H., Sun, Z.: Study on the improvement of ELGamal cryptosystem based on elliptic curve. J. Netw. 9(11), 3025–3029 (2014)
28.
Zurück zum Zitat Dawahdeh, Z.E., Yaakob, S.N., Sagheer, A.M.: Modified ElGamal elliptic curve cryptosystem using hexadecimal representation. Indian J. Sci. Technol. 8(15) (2015) Dawahdeh, Z.E., Yaakob, S.N., Sagheer, A.M.: Modified ElGamal elliptic curve cryptosystem using hexadecimal representation. Indian J. Sci. Technol. 8(15) (2015)
29.
Zurück zum Zitat Gennaro, R.: Randomness in cryptography. IEEE Secur. Priv. 4(2), 64–67 (2006)CrossRef Gennaro, R.: Randomness in cryptography. IEEE Secur. Priv. 4(2), 64–67 (2006)CrossRef
30.
Zurück zum Zitat Yunpeng, Z., Yu, Z., Zhong, W., Sinnott, R.O.: Index-based symmetric DNA encryption algorithm. In: Image and Signal Processing (CISP), pp. 2290–2294 (2011) Yunpeng, Z., Yu, Z., Zhong, W., Sinnott, R.O.: Index-based symmetric DNA encryption algorithm. In: Image and Signal Processing (CISP), pp. 2290–2294 (2011)
31.
Zurück zum Zitat Abbasy, M.R., Nikfard, P., Ordi, A., Torkaman, M.R.N.: DNA base data hiding algorithm. In: IJNCAA, pp. 183–192 (2012) Abbasy, M.R., Nikfard, P., Ordi, A., Torkaman, M.R.N.: DNA base data hiding algorithm. In: IJNCAA, pp. 183–192 (2012)
32.
Zurück zum Zitat Gao, Q.: A few DNA based security techniques. In: Systems, Applications and Technology Conference, pp. 1–5. IEEE, Long Island (2011) Gao, Q.: A few DNA based security techniques. In: Systems, Applications and Technology Conference, pp. 1–5. IEEE, Long Island (2011)
33.
Zurück zum Zitat Dhawan, S., Saini, A.: A new DNA encryption technique for secure data transmission. In: IJETCAS, pp. 36–42 (2012) Dhawan, S., Saini, A.: A new DNA encryption technique for secure data transmission. In: IJETCAS, pp. 36–42 (2012)
34.
Zurück zum Zitat Mandge, T., Choudhary, V.: A DNA encryption technique based on matrix manipulation and secure key generation. In: ICICES, pp. 47–52. IEEE (2013) Mandge, T., Choudhary, V.: A DNA encryption technique based on matrix manipulation and secure key generation. In: ICICES, pp. 47–52. IEEE (2013)
35.
Zurück zum Zitat Majumder, A., Majumdar, A., Podder, T., Kar, N., Sharma, M.: DNA-based cryptographic approach toward information security. In: Advances in Intelligent Systems and Computing, vol. 308, pp. 209–219. Springer (2015) Majumder, A., Majumdar, A., Podder, T., Kar, N., Sharma, M.: DNA-based cryptographic approach toward information security. In: Advances in Intelligent Systems and Computing, vol. 308, pp. 209–219. Springer (2015)
36.
Zurück zum Zitat Aich, A., Sen, A., Dash, S.R., Dehuri, S.: A symmetric key cryptosystem using DNA sequence with OTP key. In: Advances in Intelligent Systems and Computing, pp. 207–215 (2015) Aich, A., Sen, A., Dash, S.R., Dehuri, S.: A symmetric key cryptosystem using DNA sequence with OTP key. In: Advances in Intelligent Systems and Computing, pp. 207–215 (2015)
37.
Zurück zum Zitat Majumder, A., Majumdar, A., Podder, T., Kar, N., Sharma, M.: Secure data communication and cryptography based on DNA based message encoding. In: ICACCCT. IEEE (2014) Majumder, A., Majumdar, A., Podder, T., Kar, N., Sharma, M.: Secure data communication and cryptography based on DNA based message encoding. In: ICACCCT. IEEE (2014)
38.
Zurück zum Zitat Cui, G., Han, D., Wang, Y.: An improved method of DNA information encryption. In: BIC-TA, CCIS, pp. 73–77. Springer (2014) Cui, G., Han, D., Wang, Y.: An improved method of DNA information encryption. In: BIC-TA, CCIS, pp. 73–77. Springer (2014)
39.
Zurück zum Zitat Sundaram, G.S., Pavithra, S., Arthi, A., Bala, B.M., Mahalakshmi, S.: Cellular automata based DNA cryptography algorithm. In: ISCO. IEEE (2015) Sundaram, G.S., Pavithra, S., Arthi, A., Bala, B.M., Mahalakshmi, S.: Cellular automata based DNA cryptography algorithm. In: ISCO. IEEE (2015)
40.
Zurück zum Zitat Aich, A., Sen, A., Dash, S.R., Dehuri, S.: Deoxyribonucleic acid (DNA) for a shared secret key cryptosystem with Diffie hellman key sharing technique. In: CCCIT, pp. 1–6 (2015) Aich, A., Sen, A., Dash, S.R., Dehuri, S.: Deoxyribonucleic acid (DNA) for a shared secret key cryptosystem with Diffie hellman key sharing technique. In: CCCIT, pp. 1–6 (2015)
41.
Zurück zum Zitat Gugnani, G., Ghrera, S.P., Gupta, P.K., Malekian, R., Maharaj, B.T.J.: Implementing DNA . In: Advances in Intelligent Systems and Computing, vol. 381. Springer (2016) Gugnani, G., Ghrera, S.P., Gupta, P.K., Malekian, R., Maharaj, B.T.J.: Implementing DNA . In: Advances in Intelligent Systems and Computing, vol. 381. Springer (2016)
42.
Zurück zum Zitat Thangavel, M., Varalakshmi, P., Sindhuja, R.: A Comparative study on DNA cryptosystem. In: IEEE International Conference on Recent Trends in Information Technology (ICRTIT) (2016) Thangavel, M., Varalakshmi, P., Sindhuja, R.: A Comparative study on DNA cryptosystem. In: IEEE International Conference on Recent Trends in Information Technology (ICRTIT) (2016)
Metadaten
Titel
Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud
verfasst von
M. Thangavel
P. Varalakshmi
Publikationsdatum
22.11.2017
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe 2/2018
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1368-4

Weitere Artikel der Ausgabe 2/2018

Cluster Computing 2/2018 Zur Ausgabe

Premium Partner