Skip to main content

Advertisement

Log in

CryptoGA: a cryptosystem based on genetic algorithm for cloud data security

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Cloud Computing is referred to as a set of hardware and software that are being combined to deliver various services of computing. The cloud keeps the services for delivery of software, infrastructure, and platform over the Internet based on the user’s demand. In the IT industry, cloud computing plays an important role to access services anywhere in the world. With increasing demand and popularity of cloud computing, several types of threats and vulnerabilities are also increased. Data integrity and privacy are the key issues in cloud computing and are thoughtful as the data is stored in different geographical locations. Therefore, data integrity and privacy protection provisions are the most prominent factors of user’s concerns about the cloud computing environment. In this paper, a new model based on a genetic algorithm (GA) CryptoGA is proposed to cope with data integrity and privacy issues. GA is used to generate keys for encryption and decryption which are integrated with a cryptographic algorithm to ensure privacy and integrity of cloud data. Known and common parameters i.e. execution time, throughput, key size, and avalanche effect are considered for evaluation and comparison. Ten different datasets are used in experiments for testing and validation. Experimental results analysis show that the proposed model ensures the integrity and preserves the privacy of the user’s data against unauthorized parties. Moreover, the CryptoGA is robust and provides better performance on selected parameters as compared to state-of-the-art cryptographic algorithms i.e. DES, 3DES, RSA, Blowfish, and AES.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19

Similar content being viewed by others

References

  1. Zhan, Z.H., Liu, X.F., Gong, Y.J., Zhang, J., Chung, H.S.H., Li, Y.: Cloud computing resource scheduling and a survey of its evolutionary approaches. ACM Comput. Surv. 47(4), 63 (2015)

    Google Scholar 

  2. Maryam, K., Sardaraz, M., Tahir, M.: Evolutionary algorithms in cloud computing from the perspective of energy consumption: a review. In: 2018 14th International Conference on Emerging Technologies (ICET), IEEE, pp. 1–6 (2018)

  3. Sun, Y., Zhang, J., Xiong, Y., Zhu, G.: Data security and privacy in cloud computing. Int. J. Distrib. Sens. Netw. 10(7), 190903 (2014)

    Google Scholar 

  4. Senyo, P.K., Addae, E., Boateng, R.: Cloud computing research: a review of research themes, frameworks, methods and future research directions. Int. J. Inf. Manag. 38(1), 128–139 (2018)

    Google Scholar 

  5. Hourani, H., Abdallah, M.: Cloud computing: legal and security issues. In: 2018 8th International Conference on Computer Science and Information Technology (CSIT), IEEE, pp. 13–16 (2018)

  6. Mushtaq, M.F., Jamel, S., Disina, A.H., Pindar, Z.A., Shakir, N.S.A., Deris, M.M.: A survey on the cryptographic encryption algorithms. Int. J. Adv. Comput. Sci. Appl. 8(11), 333–344 (2017)

    Google Scholar 

  7. Barrowclough, J.P., Asif, R.: Securing cloud hypervisors: a survey of the threats, vulnerabilities, and countermeasures. Secur. Commun. Netw. 2018, 1681908 (2018)

    Google Scholar 

  8. Faizi, S.M., Rahman, S.S.: Secured cloud for enterprise computing. In: Proceedings of 34th International Conference, Vol. 58, pp. 356–367 (2019)

  9. Ali, M., Khan, S.U., Vasilakos, A.V.: Security in cloud computing: opportunities and challenges. Inf. Sci. 305, 357–383 (2015)

    MathSciNet  Google Scholar 

  10. Gupta, A., Chourey, V.: Cloud computing: security threats & control strategy using tri-mechanism. In: 2014 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), IEEE, pp. 309–316 (2014)

  11. Kaur, A., Bhardwaj, M.: Hybrid encryption for cloud database security. J. Eng. Sci. Technol. 2, 737–741 (2012)

    Google Scholar 

  12. Xiao, Z., Xiao, Y.: Security and privacy in cloud computing. IEEE Commun. Surv. Tutor. 15(2), 843–859 (2012)

    MathSciNet  Google Scholar 

  13. Shah, M.A., Swaminathan, R., Baker, M., et al.: Privacy-preserving audit and extraction of digital contents. IACR Cryptol. ePrint Arch. 2008, 186 (2008)

    Google Scholar 

  14. Kshetri, N.: Privacy and security issues in cloud computing: the role of institutions and institutional evolution. Telecommun. Policy 37(4–5), 372–386 (2013)

    Google Scholar 

  15. Aized Amin Soofi, I.R., Rasheed, U.: An enhanced vigenere cipher for data security. Int. J. Sci. Technol. Res. 5, 3 (2016)

    Google Scholar 

  16. Banković, Z., Stepanović, D., Bojanić, S., Nieto-Taladriz, O.: Improving network security using genetic algorithm approach. Comput. Electr. Eng. 33(5–6), 438–451 (2007)

    Google Scholar 

  17. Tragha, A., Omary, F., Mouloudi, A.: Improved cryptography inspired by genetic algorithms. In: ICIGA, 2006 International Conference on Hybrid Information Technology (ICHIT’06), IEEE (2006)

  18. Manogaran, G., Thota, C., Kumar, M.V.: Metaclouddatastorage architecture for big data security in cloud computing. Proc. Comput. Sci. 87, 128–133 (2016)

    Google Scholar 

  19. Singh, S., Maakar, S.K., Kumar, S.: A performance analysis of DES and RSA cryptography. Int. J. Emerg. Trends Technol. Comput. Sci. 2, 3 (2013)

    Google Scholar 

  20. Akhil, K., Kumar, M.P., Pushpa, B.: Enhanced cloud data security using aes algorithm. In: 2017 International Conference on Intelligent Computing and Control (I2C2), IEEE, pp. 1–5 (2017)

  21. Wan, Z., Liu, J., Deng, R.H.: Hasbe: a hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 7(2), 743–754 (2011)

    Google Scholar 

  22. Aluvalu, R., Kamliya, V., Muddana, L.: Hasbe access control model with secure key distribution and efficient domain hierarchy for cloud computing. Int. J. Electr. Comput. Eng. 6(2), 770 (2016)

    Google Scholar 

  23. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: 2007 IEEE Symposium on Security and Privacy (SP’07), IEEE, pp. 321–334 (2007)

  24. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. International Workshop on Public Key Cryptography, pp. 53–70. Springer, New York (2011)

    Google Scholar 

  25. Wang, S., Zhou, J., Liu, J.K., Yu, J., Chen, J., Xie, W.: An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans. Inf. Forensics Secur. 11(6), 1265–1277 (2016)

    Google Scholar 

  26. Yang, K., Jia, X.: Attributed-based access control for multi-authority systems in cloud storage. In: 2012 IEEE 32nd International Conference on Distributed Computing Systems, IEEE, pp. 536–545 (2012)

  27. Chen, Y., Song, L., Yang, G.: Attribute-based access control for multi-authority systems with constant size ciphertext in cloud computing. China Commun. 13(2), 146–162 (2016)

    Google Scholar 

  28. Shankar, K., Eswaran, P.: An efficient image encryption technique based on optimized key generation in ecc using genetic algorithm. Artificial Intelligence and Evolutionary Computations in Engineering Systems, pp. 705–714. Springer, Berlin (2016)

    Google Scholar 

  29. Suresh, M., Neema, M.: Hardware implementation of blowfish algorithm for the secure data transmission in internet of things. Proc. Technol. 25, 248–255 (2016)

    Google Scholar 

  30. Thangamani, N., Murugappan, M.: A lightweight cryptography technique with random pattern generation. Wireless Pers. Commun. 104(4), 1409–1432 (2019)

    Google Scholar 

  31. McCall, J.: Genetic algorithms for modelling and optimisation. J. Comput. Appl. Math. 184(1), 205–222 (2005)

    MathSciNet  MATH  Google Scholar 

  32. Pujari, S.K., Bhattacharjee, G., Bhoi, S.: A hybridized model for image encryption through genetic algorithm and dna sequence. Proc. Comput. Sci. 125, 165–171 (2018)

    Google Scholar 

  33. (2019) Web of science. https://apps.webofknowledge.com

  34. Kardas, S., Çelik, S., Bingöl, M.A., Levi, A.: A new security and privacy framework for RFID in cloud computing. In: 2013 IEEE 5th International Conference on Cloud Computing Technology and Science, IEEE, vol. 1, pp. 171–176 (2013)

  35. Kumar, A., Ghose, M.K.: Overview of information security using genetic algorithm and chaos. Inf. Secur. J. 18(6), 306–315 (2009)

    Google Scholar 

  36. Punitha, A.A.A., Indumathi, G.: Centralized cloud information accountability with bat key generation algorithm (ccia-bkga) framework in cloud computing environment. Clust. Comput. 22(2), 3153–3164 (2019)

    Google Scholar 

  37. Namasudra, S., Devi, D., Kadry, S., Sundarasekar, R., Shanthini, A.: Towards DNA based data security in the cloud computing environment. Comput. Commun. 151, 539–547 (2020)

    Google Scholar 

  38. Shakil, K.A., Zareen, F.J., Alam, M., Jabin, S.: Bamhealthcloud: a biometric authentication and data management system for healthcare data in cloud. J. King Saud Univ. 32(1), 57–64 (2020)

    Google Scholar 

  39. Behl, A.: Emerging security challenges in cloud computing: an insight to cloud security challenges and their mitigation. In: 2011 World Congress on Information and Communication Technologies, IEEE, pp. 217–222 (2011)

  40. Malhotra, N., Nagpal, G.: Genetic symmetric key generation for idea. JIPS 11(2), 239–247 (2015)

    Google Scholar 

  41. Cai, F., Zhu, N., He, J., Mu, P., Li, W., Yu, Y.: Survey of access control models and technologies for cloud computing. Clust. Comput. 22(3), 6111–6122 (2019)

    Google Scholar 

  42. Chen, D., Zhao, H.: Data security and privacy protection issues in cloud computing. In: 2012 International Conference on Computer Science and Electronics Engineering, IEEE, vol. 1, pp. 647–651 (2012)

  43. Pearson, S., Benameur, A.: Privacy, security and trust issues arising from cloud computing. In: 2010 IEEE Second International Conference on Cloud Computing Technology and Science, IEEE, pp. 693–702 (2010)

  44. Krumm, J.: A survey of computational location privacy. Personal and Ubiquitous Computing 13(6), 391–399 (2009)

    Google Scholar 

  45. Bhardwaj, A., Subrahmanyam, G., Avasthi, V., Sastry, H.: Security algorithms for cloud computing. Proc. Comput. Sci. 85, 535–542 (2016)

    Google Scholar 

  46. Dixit, P., Gupta, A.K., Trivedi, M.C., Yadav, V.K.: Traditional and hybrid encryption techniques: a survey. Networking Communication and Data Knowledge Engineering, pp. 239–248. Springer, New York (2018)

    Google Scholar 

  47. Chowdhury, S.R., Ghosh, A., Paul, S.: Design and implementation of a novel cryptographic technique for network security using genetic algorithms (gas). Int. J. Innov. Knowl. Concepts 7(Special 1), 119–129 (2019)

    Google Scholar 

  48. Delman, B.: Genetic algorithms in cryptography (2004)

  49. Jhingran, R., Thada, V., Dhaka, S.: A study on cryptography using genetic algorithm. Int. J. Comput. Appl. 118, 20 (2015)

    Google Scholar 

  50. Juels, A., Kaliski, Jr B.S.: Pors: Proofs of retrievability for large files. In: Proceedings of the 14th ACM conference on Computer and communications security, ACM, pp. 584–597 (2007)

  51. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on Computer and Communications Security, ACM, pp. 598–609 (2007)

  52. Singh, S., Jeong, Y.S., Park, J.H.: A survey on cloud computing security: issues, threats, and solutions. J. Netw. Comput. Appl. 75, 200–222 (2016)

    Google Scholar 

  53. Alhussain, A.H.: A literature survey on the usage of genetic algorithms in creating new encryption algorithm. In: The Strategies of Modern Science Development: Proceedings of the VIII International Scientific-Practical Conference., pp. 15–18 (2015)

  54. Ijaz, S., Hashmi, F.A., Asghar, S., Alam, M.: Vector based genetic algorithm to optimize predictive analysis in network security. Appl. Intell. 48(5), 1086–1096 (2018)

    Google Scholar 

  55. Kalaivani, A., Ananthi, B., Sangeetha, S.: Enhanced hierarchical attribute based encryption with modular padding for improved public auditing in cloud computing using semantic ontology. Clust. Comput. 22(2), 3783–3790 (2019)

    Google Scholar 

  56. Dalimunthe, A.R.: Modifikasi vernam cipher dengan pengoptimalan kunci menggunakan genetic algorithm (2018)

  57. Semwal, P., Sharma, M.K.: Comparative study of different cryptographic algorithms for data security in cloud computing. In: 2017 3rd International Conference on Advances in Computing, Communication & Automation (ICACCA)(Fall), IEEE, pp. 1–7 (2017)

  58. Deepa, M.: Security algorithms in cloud computing: a review. Int. J. Pure Appl. Math. 117(7), 85–92 (2017)

    Google Scholar 

  59. Sindhuja, K., Devi, S.P.: A symmetric key encryption technique using genetic algorithm. Int. J. Comput. Sci. Inf. Technol. 5(1), 414–416 (2014)

    Google Scholar 

  60. Abduljabbar, R.B.: Fast approach for arabic text encryption using genetic algorithm. Eur. J. Sci. Res. 144(4), 342–348 (2017)

    Google Scholar 

  61. Amin, S.T., Saeb, M., El-Gindi, S.: A DNA-based implementation of YAEA encryption algorithm. In: Computational Intelligence, pp. 120–125 (2006)

  62. Subramanian, E., Tamilselvan, L.: Elliptic curve Diffie–Hellman cryptosystem in big data cloud security. Cluster Computing, pp. 1–11 (2020)

  63. Itani, W., Kayssi, A., Chehab, A.: Privacy as a service: privacy-aware data storage and processing in cloud computing architectures. In: 2009 Eighth IEEE International Conference on Dependable, Autonomic and Secure Computing, IEEE, pp 711–716 (2009)

  64. Chunka, C., Goswami, R.S., Banerjee, S.: A novel approach to generate symmetric key in cryptography using genetic algorithm (ga). Emerging Technologies in Data Mining and Information Security, pp. 713–724. Springer, New York (2019)

    Google Scholar 

  65. Kalsi, S., Kaur, H., Chang, V.: Dna cryptography and deep learning using genetic algorithm with nw algorithm for key generation. J. Med. Syst. 42(1), 17 (2018)

    Google Scholar 

  66. Naresh, R., Sayeekumar, M., Karthick, G., Supraja, P.: Attribute-based hierarchical file encryption for efficient retrieval of files by dv index tree from cloud using crossover genetic algorithm. Soft Comput. 23(8), 2561–2574 (2019)

    Google Scholar 

  67. Aljawarneh, S., Yassein, M.B., et al.: A multithreaded programming approach for multimedia big data: encryption system. Multimed. Tools Appl. 77(9), 10997–11016 (2018)

    Google Scholar 

  68. Sudhakar, R.V., Rao, T.C.M.: Security aware index based quasi-identifier approach for privacy preservation of data sets for cloud applications. Comput. Clust. (2020). https://doi.org/10.1007/s10586-019-03028-7

    Article  Google Scholar 

  69. Senthilnathan, T., Prabu, P., Sivakumar, R., Sakthivel, S.: An enhancing reversible data hiding for secured data using shuffle block key encryption and histogram bit shifting in cloud environment. Clust. Comput. 22(5), 12839–12847 (2019)

    Google Scholar 

  70. Ramanan, M., Vivekanandan, P.: Efficient data integrity and data replication in cloud using stochastic diffusion method. Clust. Comput. 22(6), 14999–15006 (2019)

    Google Scholar 

  71. Ghaffar, Z., Ahmed, S., Mahmood, K., Islam, S.H., Hassan, M.M., Fortino, G.: An improved authentication scheme for remote data access and sharing over cloud storage in cyber-physical-social-systems. IEEE Access 8, 47144–47160 (2020)

    Google Scholar 

  72. Tiwari, D., Chaturvedi, G.K., Gangadharan, G.: ACDAS: Authenticated controlled data access and sharing scheme for cloud storage. Int. J. Commun. Syst. 32(15), e4072 (2019)

    Google Scholar 

  73. Zheng, X., Zhou, Y., Ye, Y., Li, F.: A cloud data deduplication scheme based on certificateless proxy re-encryption. J. Syst. Arch. 102, 101666 (2020)

    Google Scholar 

  74. Simone Faro, T.: Smart: String matching research tool. https://www.dmi.unict.it/~faro/smart/algorithms.php (2019)

  75. Clark, A.: How much encryption is too much: 128, 256 or 512-bit. https://discover.realvnc.com/blog/how-much-encryption-is-too-much-128-256-or-512-bit (2018)

Download references

Funding

This article has not received any funding from any source.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Sardaraz.

Ethics declarations

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tahir, M., Sardaraz, M., Mehmood, Z. et al. CryptoGA: a cryptosystem based on genetic algorithm for cloud data security. Cluster Comput 24, 739–752 (2021). https://doi.org/10.1007/s10586-020-03157-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-020-03157-4

Keywords

Navigation