Skip to main content
Log in

Data sharing using proxy re-encryption based on DNA computing

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Cloud data sharing allows users to access data stored on the web object. Security and protecting cloud data sharing form different attacks is recently considered one of the most challenges. In this paper, we are proposing a framework for cloud data sharing protection against unauthorized access. The proposed framework is based on DNA-proxy re-encryption. Firstly, three keys are generated for the owner, proxy and the user who need to access the data. Then, the owner stores his data encrypted on the cloud using his key. If the user wants to access this data then he can access it via the proxy after re-encrypting using the second generated key for the proxy. Finally, the user can decrypt the re-encrypted data with the third generated key. The framework was implemented using various plaintext files and real DNA sequences. The experimental results show that the framework has an outstanding performance in terms of execution time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Abualigah LMQ (2019) Feature selection and enhanced krill herd algorithm for text document clustering. Springer, Berlin

    Book  Google Scholar 

  • Abualigah LM, Khader AT (2017) Unsupervised text feature selection technique based on hybrid particle swarm optimization algorithm with genetic operators for the text clustering. J Supercomput 73(11):4773

    Article  Google Scholar 

  • Abualigah LM, Khader AT, Hanandeh ES (2018) Hybrid clustering analysis using improved krill herd algorithm. Appl Intell 48(11):4047

    Article  Google Scholar 

  • Ali SH (2012a) A novel tool (FP-KC) for handle the three main dimensions reduction and association rule mining. In: 2012 6th International conference on sciences of electronics, technologies of information and telecommunications (SETIT) (IEEE), pp 951–961

  • Ali SH (2012b) Miner for OACCR: case of medical data analysis in knowledge discovery. In: 2012 6th International conference on sciences of electronics, technologies of information and telecommunications (SETIT) (IEEE), pp 962–975

  • Ali SH (2013) Novel approach for generating the key of stream cipher system using random forest data mining algorithm. In: 2013 Sixth international conference on developments in eSystems engineering (IEEE), pp 259–269

  • Al-Janabi S (2017) Pragmatic miner to risk analysis for intrusion detection (PMRA-ID). In: International conference on soft computing in data science. Springer, pp 263–277

  • Al-Janabi S, Al-Shourbaji I (2016) A study of cyber security awareness in educational environment in the middle east. J Inf Knowl Manag 15(01):1650007

    Article  Google Scholar 

  • Al-Janabi S, Mahdi MA (2019) Evaluation prediction techniques to achieve optimal biomedical analysis. Int J Grid Util Comput (IJGUC). https://doi.org/10.1504/IJGUC.2019.10020511

    Article  Google Scholar 

  • Al-Janabi S, Patel A, Fatlawi H, Kalajdzic K, Al Shourbaji I (2014) Empirical rapid and accurate prediction model for data mining tasks in cloud computing environments. In: 2014 International congress on technology, communication and knowledge (ICTCK) (IEEE), pp 1–8

  • Al-Janabi S, Al-Shourbaji I, Shojafar M, Shamshirband S (2017) Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications. Egypt Inform J 18(2):113

    Article  Google Scholar 

  • Ansi X (2010) 98: Lattice-based polynomial public key establishment algorithm for the financial services industry. Technical report, ANSI

  • Ateniese G, Fu K, Green M, Hohenberger S (2006) Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inf Syst Secur (TISSEC) 9(1):1

    Article  Google Scholar 

  • Blaze M, Bleumer G, Strauss M (1998) Divertible protocols and atomic proxy cryptography. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 127–144

  • Fox A, Griffith R, Joseph A, Katz R, Konwinski A, Lee G, Patterson D, Rabkin A, Stoica I (2009) Above the clouds: a Berkeley view of cloud computing. Department of Electrical Engineering and Computer Science, University of California, Berkeley, Report UCB/EECS 28(13), 2009

  • Galibus T, Krasnoproshin VV, de Oliveira Albuquerque R, de Freitas EP (2016) Elements of cloud storage security: concepts, designs and optimized practices. Springer, Berlin

    Book  Google Scholar 

  • Green M, Ateniese G (2007) Identity-based proxy re-encryption. In: International conference on applied cryptography and network security. Springer, pp 288–306

  • Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring-based public key cryptosystem. In: International algorithmic number theory symposium. Springer, pp 267–288

  • Ivan AA, Dodis Y (2003) Proxy cryptography revisited. In: NDSS

  • Josep AD, Katz R, Konwinski A, Gunho L, Patterson D, Rabkin A (2010) A view of cloud computing. Commun ACM 53(4):50–58

    Article  Google Scholar 

  • Kalbi S, Fallah A, Bettinger P, Shataee S, Yousefpour R (2018) Mixed-effects modeling for tree height prediction models of Oriental beech in the Hyrcanian forests. J For Res 29(5):1195

    Article  Google Scholar 

  • Li H, Yin SL, Zhao C, Teng L (2017) A proxy re-encryption scheme based on elliptic curve group. J Inf Hiding Multimed Signal Process 8(1):218

    Google Scholar 

  • Mo L, Yao G (2013) Multi-use conditional proxy re-encryption. In: 2013 International conference on information science and cloud computing companion. IEEE, pp 246–251

  • Nepal S, Pathan M (2014) Security, privacy and trust in cloud systems. Springer, Berlin

    Book  Google Scholar 

  • Nuñez D, Agudo I, Lopez J (2015) NTRUReEncrypt: an efficient proxy re-encryption scheme based on NTRU. In: Proceedings of the 10th ACM symposium on information, computer and communications security. ACM, pp 179–189

  • Patel A, Al-Janabi S, AlShourbaji I, Pedersen J (2015) A novel methodology towards a trusted environment in mashup web applications. Comput Secur 49:107

    Article  Google Scholar 

  • Polyakov Y, Rohloff K, Sahu G, Vaikuntanathan V (2017) Fast proxy re-encryption for publish/subscribe systems. ACM Trans Priv Secur (TOPS) 20(4):14

    Google Scholar 

  • Sepehri M, Cimato S, Damiani E, Yeun CY (2015) Data sharing on the cloud: a scalable proxy-based protocol for privacy-preserving queries. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol 1. IEEE, pp 1357–1362

  • Sepehri M, Cimato S, Damiani E (2017) Efficient implementation of a proxy-based protocol for data sharing on the cloud. In: Proceedings of the fifth ACM international workshop on security in cloud computing. ACM, pp 67–74

  • Sun M, Ge C, Fang L, Wang J (2018) A proxy broadcast re-encryption for cloud data sharing. Multimed Tools Appl 77(9):10455

    Article  Google Scholar 

  • Thangam V, Chandrasekaran K (2016) Elliptic curve based proxy re-encryption. In: Proceedings of the second international conference on information and communication technology for competitive strategies. ACM, p 121

  • Wan J, Lin K, Zeng D, Li J, Xiang Y, Liao X, Huang J, Liu Z (eds) (2018) Cloud computing, security, privacy in new computing environments. In: Proceedings of 7th international conference, cloudcomp 2016 and first international conference, SPNCE 2016, Guangzhou, China. https://doi.org/10.1007/978-3-319-69605-8

  • Zhao H, Bai P, Peng Y, Xu R (2018) Efficient key management scheme for health blockchain. CAAI Trans Intell Technol 3(2):114

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ahmed Elhadad.

Ethics declarations

Conflict of interest

The author declares that he has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Elhadad, A. Data sharing using proxy re-encryption based on DNA computing. Soft Comput 24, 2101–2108 (2020). https://doi.org/10.1007/s00500-019-04041-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-019-04041-z

Keywords

Navigation