Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services

In the computing world, the digital transformation of data grows exponentially with every year. However, these situations are predominantly tackled by leading enterprises through by adopting a hybrid IT model. This model effectively supports the organization through strategic design to provide standard delivery to customers from independent multi-sourced entities. An experimental design method is applied using hybrid IT architecture with gene-based cryptomata (HITAGC) which is well suited to real-time cloud environments to store and retrieve the cloud space data efficiently. The CSC primarily relies on the service of CSP to keep their confidential data, and this system ultimately uses the PKC crypts. To address this security demand, we propose two different schemes such as HITAGC-PKC and hybrid HITAGC. The first model is designed to generate robust asymmetric keys for the Internet of Things, and the other hybrid HITAGC is for efficient sharing of big data over the cloud in a secure manner. The performance of these crypts is compared with the traditional systems like standard RSA, ESRKGS, SED2, EDCon, and AES.

[1]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[2]  Chandrasegar Thirumalai,et al.  Memory efficient multi key (MEMK) generation scheme for secure transportation of sensitive data over cloud and IoT devices , 2017, 2017 Innovations in Power and Advanced Computing Technologies (i-PACT).

[3]  Lei Hu,et al.  Cryptanalysis of Dual RSA , 2016, Designs, Codes and Cryptography.

[4]  Young-Sik Jeong,et al.  A survey on cloud computing security: Issues, threats, and solutions , 2016, J. Netw. Comput. Appl..

[5]  Arash Reyhani-Masoleh,et al.  A Lightweight High-Performance Fault Detection Scheme for the Advanced Encryption Standard Using Composite Fields , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[6]  Hong Linh Truong,et al.  Notes on ensembles of IoT, network functions and clouds for service-oriented computing and applications , 2018, Service Oriented Computing and Applications.

[7]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[8]  Bing Zeng,et al.  A novel group key transfer for big data security , 2014, Appl. Math. Comput..

[9]  Guomin Yang,et al.  An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices , 2007, WINE.

[10]  Levent Gürgen,et al.  Sharing user IoT devices in the cloud , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Minhaj Ahmad Khan,et al.  A survey of security issues for cloud computing , 2016, J. Netw. Comput. Appl..

[13]  Sugata Sanyal,et al.  A Survey on Security Issues in Cloud Computing , 2011, 1109.5388.

[14]  R. Vijayaragavan,et al.  Pell's RSA key generation and its security analysis , 2013, 2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT).

[15]  Sahadeo Padhye A Public Key Cryptosystem Based on Pell Equation , 2006, IACR Cryptol. ePrint Arch..

[16]  Rachid Anane,et al.  A service-oriented architecture for robust e-voting , 2012, Service Oriented Computing and Applications.

[17]  Athanasios V. Vasilakos,et al.  Cloud robotics: Current status and open issues , 2016, IEEE Access.

[18]  Alexander May,et al.  Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA , 2010, Public Key Cryptography.

[19]  P. Varalakshmi,et al.  An Enhanced and Secured RSA Key Generation Scheme (ESRKGS) , 2015, J. Inf. Secur. Appl..

[20]  G. Iovane The distribution of prime numbers: The solution comes from dynamical processes and genetic algorithms , 2008 .

[21]  Massoud Hadian Dehkordi,et al.  New efficient and practical verifiable multi-secret sharing schemes , 2008, Inf. Sci..

[22]  Neeraj Suri,et al.  Novel efficient techniques for real-time cloud security assessment , 2016, Comput. Secur..

[23]  Kim-Kwang Raymond Choo,et al.  Cloud Manufacturing: Security, Privacy, and Forensic Concerns , 2016, IEEE Cloud Computing.

[24]  Elizabeth Chang,et al.  Cloud service selection: State-of-the-art and future research directions , 2014, J. Netw. Comput. Appl..

[25]  Keke Gai,et al.  Intelligent cryptography approach for secure distributed big data storage in cloud computing , 2017, Inf. Sci..

[26]  Chandrasegar Thirumalai,et al.  Multi key distribution scheme by diophantine form for secure IoT communications , 2017, 2017 Innovations in Power and Advanced Computing Technologies (i-PACT).

[27]  Emanuele Bellini,et al.  An efficient and secure RSA-like cryptosystem exploiting Rédei rational functions over conics , 2016, Finite Fields Their Appl..

[28]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[29]  Kim-Kwang Raymond Choo,et al.  Privacy-preserving certificateless provable data possession scheme for big data storage on cloud , 2017, Appl. Math. Comput..

[30]  Hung-Min Sun,et al.  Dual RSA and Its Security Analysis , 2007, IEEE Transactions on Information Theory.

[31]  Arjen K. Lenstra,et al.  Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.

[32]  Stamatis Karnouskos,et al.  Asset monitoring in the service-oriented Internet of Things empowered smartgrid , 2012, Service Oriented Computing and Applications.

[33]  Nesrine Kaaniche,et al.  Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms , 2017, Comput. Commun..

[34]  Wei Wang,et al.  A global generic architecture for the future Internet of Things , 2017, Service Oriented Computing and Applications.