DOI QR코드

DOI QR Code

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Received : 2020.10.03
  • Accepted : 2021.10.18
  • Published : 2021.12.31

Abstract

Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.

Keywords

References

  1. S. Rana and D. Mishra, "An authenticated access control framework for digital right management system," Multimed. Tools and Appl., vol. 80, no. 16, pp. 25255-25270, Apr. 2021. https://doi.org/10.1007/s11042-021-10813-3
  2. S. Li and P. Liu, "Detection and Forensics of Encryption Behavior of Storage File and Network Transmission Data," IEEE Access, vol. 8, pp. 145833-145842, Aug. 2020. https://doi.org/10.1109/access.2020.3015080
  3. M. Bellare, A. Boldyreva, and A. O'Neill, "Deterministic and Efficiently Searchable Encryption," in Advances in Cryptology - CRYPTO 2007, 1st ed., vol. 4622, A. Menezes, Ed. New York, NY, USA: Springer, 2007, pp. 535-552.
  4. M. Bellare and D. Micciancio, "A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost," in Advances in Cryptology - EUROCRYPT '97, 1st ed., vol.1233, W. Fumy, Ed. New York, NY, USA: Springer, 1997, pp. 163-192.
  5. M. Bellare, O. Goldreich, and S. Goldwasser, "Incremental Cryptography: The Case of Hashing and Signing," in Advances in Cryptology - CRYPTO '94, 1st ed., vol.839, Y. G. Desmedt, Ed. New York, NY, USA: Springer, 1994, pp. 216-233.
  6. E. Buonanno, J. Katz, and M. Yung, "Incremental Unforgeable Encryption," in Fast Software Encryption, 1st ed., vol. 2355, M. Matsui, Ed. New York, NY, USA: Springer, 2002, pp. 109-124.
  7. A. Braeken, "Public key versus symmetric key cryptography in client-server authentication protocols," Int. J. Inf. Secur., vol. 21, pp. 1-12, Mar. 2021.
  8. A. Tomar and J. Dhar, "An ECC Based Secure Authentication and Key Exchange Scheme in Multi-server Environment," Wireless Pers. Commun., vol. 107, no. 1, pp. 351-372, Mar. 2019. https://doi.org/10.1007/s11277-019-06280-7
  9. Y. Ren, Y. Leng, J. Qi, P. K. Sharma, J. Wang, Z. Almakhadmeh, and A. Tolba, "Multiple cloud storage mechanism based on blockchain in smart homes," Future Gener. Comput. Syst., vol. 115, pp. 304-313, Feb. 2021. https://doi.org/10.1016/j.future.2020.09.019
  10. A. Majumdar, A. Biswas, K. L. Baishnab,.and S. K. Sood, "DNA Based Cloud Storage Security Framework Using Fuzzy Decision Making Technique," KSII Transactions on Internet and Information Systems, vol. 13, no. 7, pp. 3794-3820, Jul. 2019. https://doi.org/10.3837/tiis.2019.07.025
  11. H. Li, J. Hu, H. Ma, and T. Huang, "The architecture of distributed storage system under mimic defense theory," in Proc. of 2017 IEEE International Conference on Big Data (Big Data), Boston, MA, USA, pp. 2658-2663, 2017.
  12. K. Sinha, A. Priya, and P. Paul, "K-RSA: Secure data storage technique for multimedia in cloud data server," J. Intell. Fuzzy Syst., vol. 39, no. 3, pp. 3297-3314, Oct. 2020. https://doi.org/10.3233/JIFS-191687
  13. N. Kaaniche and M. Laurent, "Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms," Comput. Commun., vol. 111, pp. 120-141, Oct. 2017. https://doi.org/10.1016/j.comcom.2017.07.006
  14. Y. Li, K. Gai, L. Qiu, M. Qiu, and H. Zhao, "Intelligent cryptography approach for secure distributed big data storage in cloud computing," Information Sciences, vol. 387, pp. 103-115, May 2017. https://doi.org/10.1016/j.ins.2016.09.005
  15. L. Ferretti, M. Marchetti, M. Andreolini, and M. Colajanni, "A symmetric cryptographic scheme for data integrity verification in cloud databases," Information Sciences, vol. 422, pp. 497-515, Jan. 2018. https://doi.org/10.1016/j.ins.2017.09.033
  16. H. Li, C. Yang, and J. Liu, "A novel security media cloud framework," Comput. Electr. Eng., vol. 74, pp. 605-615, Mar. 2019. https://doi.org/10.1016/j.compeleceng.2018.07.022
  17. L. Xiong, Z. Xia, X. Chen, and H. J. Shim, "Secure multimedia distribution in cloud computing using re-encryption and fingerprinting," Multimed. Tools. Appl., vol. 78, no. 21, pp. 30297-30313, Jan. 2019. https://doi.org/10.1007/s11042-018-6981-6
  18. O. Laia, E. M. Zamzami, and Sutarman, "Analysis of Combination Algorithm Data Encryption Standard (DES) and Blum-Blum-Shub (BBS)," J. Phys. Conf. Ser., vol. 1898, no. 1, p. 012017, Jun. 2021. https://doi.org/10.1088/1742-6596/1898/1/012017
  19. W. N. A. Ruzai, M. R. K. Ariffin, M. A. Asbullah, Z. Mahad, and A. Nawawi, "On the Improvement Attack upon Some Variants of RSA Cryptosystem via the Continued Fractions Method," IEEE Access, vol. 8, pp. 80997-81006, 2020. https://doi.org/10.1109/access.2020.2991048
  20. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, "RSA-OAEP Is Secure under the RSA Assumption," Journal of Cryptology, vol. 17, no. 2, pp. 81-104, 2004. https://doi.org/10.1007/s00145-002-0204-y
  21. N. Cao, A. O'Neill, and M. Zaheri, "Toward RSA-OAEP without Random Oracles," in Public-Key Cryptography - PKC 2020, 1st ed., vol. 12110, A. Kiayias, Ed. New York, NY, USA: Springer, 2020, pp. 279-308.
  22. P. Kumar and S. B. Rana, "Development of modified AES algorithm for data security," Optik, vol. 127, no. 4, pp. 2341-2345, Feb. 2016. https://doi.org/10.1016/j.ijleo.2015.11.188
  23. G. E. Forsythe, "von Neumann's comparison method for random sampling from the normal and other distributions," Math. Comput., vol. 26, no. 120, pp. 817-826, 1972. https://doi.org/10.1090/S0025-5718-1972-0315863-9
  24. P. L'Ecuyer, "Tables of linear congruential generators of different sizes and good lattice structure," Math. Comput., vol. 68, no. 225, pp. 249-260, Jan. 1999. https://doi.org/10.1090/S0025-5718-99-00996-5
  25. T. Munakata, S. Sinha, and W. L. Ditto, "Chaos computing: implementation of fundamental logical gates by chaotic elements," IEEE Trans. Circuits Sys. I, Fundam. Theory Appl., vol. 49, no. 11, pp. 1629-1633, Nov. 2002. https://doi.org/10.1109/TCSI.2002.804551
  26. G. Kaur, R. Agarwal, and V. Patidar, "Chaos based multiple order optical transform for 2D image encryption," Eng. Sci. Technol. an Int. J., vol. 23, no. 5, pp. 998-1014, Oct. 2020. https://doi.org/10.1016/j.jestch.2020.02.007
  27. P. Parida, C. Pradhan, X.-Z. Gao, D. S. Roy, and R. K. Barik, "Image Encryption and Authentication With Elliptic Curve Cryptography and Multidimensional Chaotic Maps," IEEE Access, vol. 9, pp. 76191-76204, 2021. https://doi.org/10.1109/ACCESS.2021.3072075
  28. Y. Pourasad, R. Ranjbarzadeh, and A. Mardani, "A New Algorithm for Digital Image Encryption Based on Chaos Theory," Entropy, vol. 23, no. 3, p. 341, Mar. 2021. https://doi.org/10.3390/e23030341
  29. R. Hamza, "A novel pseudo random sequence generator for image-cryptographic applications," J. Inf. Secur. Appl., vol. 35, pp. 119-127, Aug. 2017. https://doi.org/10.1016/j.jisa.2017.06.005
  30. Dahua Xie and C.-C. J. Kuo, "Multimedia Data Encryption via Random Rotation in Partitioned Bit Streams," in Proc. of IEEE International Symposium on Circuits and Systems (ISCAS), Kobe Japan, pp. 5533-5536, 2005.
  31. R. Enayatifar, A. H. Abdullah, I. F. Isnin, A. Altameem, and M. Lee, "Image encryption using a synchronous permutation-diffusion technique," Opt. Lasers Eng., vol. 90, pp. 146-154, Mar. 2017. https://doi.org/10.1016/j.optlaseng.2016.10.006
  32. H. Nematzadeh, R. Enayatifar, M. Yadollahi, M. Lee, and G. Jeong, "Binary search tree image encryption with DNA," Optik, vol. 202, p. 163505, Feb. 2020. https://doi.org/10.1016/j.ijleo.2019.163505
  33. P. Patil, P. Narayankar, Narayan D.G., and Meena S.M., "A Comprehensive Evaluation of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish," Procedia Comput. Sci., vol. 78, pp. 617-624, 2016. https://doi.org/10.1016/j.procs.2016.02.108
  34. M. Sohal and S. Sharma, "BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing," J. King Saud Univ. - Comput. Inf. Sci., Sep. 2018.
  35. I. Mironov, O. Pandey, O. Reingold, and G. Segev, "Incremental Deterministic Public-Key Encryption," Journal of Cryptology, vol. 31, no. 1, pp. 134-161, 2018. https://doi.org/10.1007/s00145-017-9252-1
  36. N. Kaaniche and M. Laurent, "Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms," Comput. Commun., vol. 111, pp. 120-141, Oct. 2017. https://doi.org/10.1016/j.comcom.2017.07.006
  37. H. Jeyaprakash, K. Kartheeban, A. K. Sahu, and B. Chokkalingam, "Data Hiding Using PVD and Improving Security Using RSA," Appl. Secur. Res., pp. 1-8, Jul. 2021.
  38. Y.-Q. Zhang and X.-Y. Wang, "Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation," Nonlinear Dyn., vol. 77, no. 3, pp. 687-698, Mar. 2014. https://doi.org/10.1007/s11071-014-1331-3
  39. S. Kandar, D. Chaudhuri, A. Bhattacharjee, and B. C. Dhara, "Image encryption using sequence generated by cyclic group," J. Inf. Secur. Appl., vol. 44, pp. 117-129, Feb. 2019. https://doi.org/10.1016/j.jisa.2018.12.003
  40. L. Xu, X. Gou, Z. Li, and J. Li, "A novel chaotic image encryption algorithm using block scrambling and dynamic index based diffusion," Opt. Lasers Eng., vol. 91, pp. 41-52, Apr. 2017. https://doi.org/10.1016/j.optlaseng.2016.10.012
  41. Z. Liu, T. Xia, and J. Wang, "Image encryption technique based on new two-dimensional fractional-order discrete chaotic map and Menezes-Vanstone elliptic curve cryptosystem," Chin. Phys. B, vol. 27, no. 3, p. 030502, Mar. 2018. https://doi.org/10.1088/1674-1056/27/3/030502
  42. Y. Luo, X. Ouyang, J. Liu, and L. Cao, "An Image Encryption Method Based on Elliptic Curve Elgamal Encryption and Chaotic Systems," IEEE Access, vol. 7, pp. 38507-38522, Mar. 2019. https://doi.org/10.1109/access.2019.2906052