Skip to main content
Log in

Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services

  • Special Issue Paper
  • Published:
Service Oriented Computing and Applications Aims and scope Submit manuscript

Abstract

In the computing world, the digital transformation of data grows exponentially with every year. However, these situations are predominantly tackled by leading enterprises through by adopting a hybrid IT model. This model effectively supports the organization through strategic design to provide standard delivery to customers from independent multi-sourced entities. An experimental design method is applied using hybrid IT architecture with gene-based cryptomata (HITAGC) which is well suited to real-time cloud environments to store and retrieve the cloud space data efficiently. The CSC primarily relies on the service of CSP to keep their confidential data, and this system ultimately uses the PKC crypts. To address this security demand, we propose two different schemes such as HITAGC-PKC and hybrid HITAGC. The first model is designed to generate robust asymmetric keys for the Internet of Things, and the other hybrid HITAGC is for efficient sharing of big data over the cloud in a secure manner. The performance of these crypts is compared with the traditional systems like standard RSA, ESRKGS, SED2, EDCon, and AES.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Wang W, Lee K, Murray D (2017) A global generic architecture for the future Internet of Things. Serv Oriented Comput Appl 11:329–344. https://doi.org/10.1007/s11761-017-0213-1

    Article  Google Scholar 

  2. Li Y, Gai K, Qiu L et al (2016) Intelligent cryptography approach for secure distributed big data storage in cloud computing. Inf Sci (Ny). https://doi.org/10.1016/j.ins.2016.09.005

    Article  Google Scholar 

  3. Esposito C, Castiglione A, Martini B, Choo KKR (2016) Cloud manufacturing: security, privacy, and forensic concerns. IEEE Cloud Comput. https://doi.org/10.1109/MCC.2016.79

    Article  Google Scholar 

  4. Modic J, Trapero R, Taha A, Luna J (2016) Novel efficient techniques for real-time cloud. Comput Secur 62:1–18. https://doi.org/10.1016/j.cose.2016.06.003

    Article  Google Scholar 

  5. Sun L, Dong H, Khadeer F (2014) Cloud service selection: state-of-the-art and future research directions. J Netw Comput Appl 45:134–150. https://doi.org/10.1016/j.jnca.2014.07.019

    Article  Google Scholar 

  6. Wan J, Tang S, Yan H (2016) Cloud robotics: current status and open issues. IEEE Access 4:2797–2807. https://doi.org/10.1109/ACCESS.2016.2574979

    Article  Google Scholar 

  7. Zhu RW, Yang G, Wong DS (2007) An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices. Theor Comput Sci 3828:500–509. https://doi.org/10.1016/j.tcs.2007.02.021

    Article  MathSciNet  MATH  Google Scholar 

  8. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126. https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  9. Singh S, Jeong YS, Park JH (2016) A survey on cloud computing security: issues, threats, and solutions. J Netw Comput Appl 75:200–222. https://doi.org/10.1016/j.jnca.2016.09.002

    Article  Google Scholar 

  10. Khan MA (2016) A survey of security issues for cloud computing. J Netw Comput Appl 71:11–29. https://doi.org/10.1016/j.jnca.2016.05.010

    Article  Google Scholar 

  11. Dehkordi MH, Mashhadi S (2008) New efficient and practical verifiable multi-secret sharing schemes. Inf Sci 178:2262–2274. https://doi.org/10.1016/j.ins.2007.11.031

    Article  MathSciNet  MATH  Google Scholar 

  12. He D, Kumar N, Wang H et al (2017) Privacy-preserving certificateless provable data possession scheme for big data storage on cloud. Appl Math Comput 314:343. https://doi.org/10.1016/j.amc.2017.07.008

    Article  MathSciNet  Google Scholar 

  13. Cooke R, Anane R (2012) A service-oriented architecture for robust e-voting. Serv Oriented Comput Appl 6:249–266. https://doi.org/10.1007/s11761-012-0108-0

    Article  Google Scholar 

  14. Karnouskos S (2012) Asset monitoring in the service-oriented Internet of Things empowered smartgrid. Serv Oriented Comput Appl 6:207–214. https://doi.org/10.1007/s11761-012-0102-6

    Article  Google Scholar 

  15. Kaaniche N, Laurent M (2017) Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms. Comput Commun 111:120–141. https://doi.org/10.1016/j.comcom.2017.07.006

    Article  Google Scholar 

  16. Mozaffari-Kermani M, Reyhani-Masoleh A (2011) A lightweight high-performance fault detection scheme for the advanced encryption standard using composite fields. IEEE Trans Very Large Scale Integr Syst 19:85–91. https://doi.org/10.1109/TVLSI.2009.2031651

    Article  MATH  Google Scholar 

  17. Benazzouz Y, Munilla C, Gunalp O (2014) Sharing user IoT devices in the cloud. In: 2014 IEEE world forum internet things, WF-IoT, 2014, pp 373–374. https://doi.org/10.1109/WF-IoT.2014.6803193

  18. Truong HL, Narendra NC, Lin KJ (2018) Notes on ensembles of IoT, network functions and clouds for service-oriented computing and applications. Serv Oriented Comput Appl 12:110. https://doi.org/10.1007/s11761-018-0228-2

    Article  Google Scholar 

  19. Kleinjung T et al (2010) Factorization of a 768-bit RSA modulus. In: Rabin T (eds) Advances in cryptology–CRYPTO 2010. CRYPTO 2010. Lecture notes in computer science, vol 6223. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14623-7_18

  20. Barker E NIST special publication 80057 part 1, revision 4. https://doi.org/10.6028/NIST.Spp.800-57pt1r4

  21. Thirumalai C, Shanmugam S (2018) Multi key distribution scheme by diophantine form for secure IoT communications. In: 2017 innovations in power and advanced computing technologies (i-PACT). IEEE, Vellore, p 1–5. https://doi.org/10.1109/IPACT.2017.8245059

  22. Sun HM, Wu ME, Ting WC, Hinek MJ (2007) Dual RSA and its security analysis. IEEE Trans Inf Theory 53:2922–2933. https://doi.org/10.1109/TIT.2007.901248

    Article  MathSciNet  MATH  Google Scholar 

  23. Thirumalai C, Kar H (2017) Memory efficient multi key (MEMK) generation scheme for secure transportation of sensitive data over cloud and IoT devices. In: 2017 innovations in power and advanced computing technologies (i-PACT). IEEE, Vellore, p 16. https://doi.org/10.1109/IPACT.2017.8244948

  24. Padhye S (2006) A public key cryptosystem based on Pell equation. IACR Cryptol ePrint Arch 191

  25. Bellini E, Murru N (2016) An efficient and secure RSA-like cryptosystem exploiting Rdei rational functions over conics. Finite Fields Appl 39:179–194. https://doi.org/10.1016/j.ffa.2016.01.011

    Article  MathSciNet  MATH  Google Scholar 

  26. Thangavel M, Varalakshmi P, Murrali M, Nithya K (2015) An enhanced and secured RSA key generation scheme (ESRKGS). J Inf Secur Appl 20:3–10. https://doi.org/10.1016/j.jisa.2014.10.004

    Article  Google Scholar 

  27. Thirumalai CS (2013) Pells RSA key generation and its security analysis. In: 2013 4th international conference on computing, communications and networking technologies (ICCCNT). IEEE, p 15. https://doi.org/10.1109/ICCCNT.2013.6726659

  28. Hsu C, Zeng B, Zhang M (2014) A novel group key transfer for big data security. Appl Math Comput 249:436–443. https://doi.org/10.1016/j.amc.2014.10.051

    Article  MathSciNet  MATH  Google Scholar 

  29. Wiener MJ (1990) Cryptanalysis of short RSA secret exponents. IEEE Trans Inf Theory 36:553–558. https://doi.org/10.1109/18.54902

    Article  MathSciNet  MATH  Google Scholar 

  30. Boneh D, Durfee G (2000) Cryptanalysis of RSA with private key d less than no. 292. IEEE Trans Inf Theory 46:1339–1349. https://doi.org/10.1109/18.850673

    Article  MATH  Google Scholar 

  31. Coppersmith D (1997) Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J Cryptol 10:233–260. https://doi.org/10.1007/s001459900030

    Article  MathSciNet  MATH  Google Scholar 

  32. Herrmann M, May A (2010) Maximizing small root bounds by linearization and applications to small secret exponent RSA. Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics), vol 6056. LNCS, Berlin, pp 53–69

    Google Scholar 

  33. Peng L, Hu L, Lu Y et al (2016) Cryptanalysis of dual RSA. Des Codes Cryptogr. https://doi.org/10.1007/s10623-016-0196-5

    Article  MATH  Google Scholar 

  34. Iovane G (2008) The distribution of prime numbers: the solution comes from dynamical processes and genetic algorithms. Chaos Solitons Fractals 37:23–42. https://doi.org/10.1016/j.chaos.2007.10.017

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chandrasegar Thirumalai.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thirumalai, C., Viswanathan, P. Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services. SOCA 12, 285–294 (2018). https://doi.org/10.1007/s11761-018-0237-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11761-018-0237-1

Keywords

Navigation