Skip to main content

Advertisement

Log in

Modified Chebyshev polynomial-based access control mechanism for secured data access in cloud computing environment

  • Special Issue Paper
  • Published:
Service Oriented Computing and Applications Aims and scope Submit manuscript

Abstract

Cloud computing is a popular model for offering infinite storage resources for the users. In the present scenario, extremely sensitive data is stored in the third-party cloud service provider’s infrastructure. For instance, patients who have direct access to the healthcare system may access the cloud-based health care data at any time based on the needs. Such sensitive data is subjected to various security issues because of the entities from multiple hosts connecting to cloud storage. In the proposed work, an optimized secured data access control mechanism named as modified Chebyshev polynomial-based access control (MCPAC) is presented. In MCPAC scheme, multiple levels of verification and authentications are carried out to provide resilience against widely recognized attacks. The proposed access control scheme is evaluated in a real private cloud infrastructure using the metrics, such as precision, recall and detection rate. It is proved that the proposed MCPAC offers better privacy protection with the precision of 0.8947, recall of 0.8983, and detection rate of 85.63%, which is high as compared to the conventional state-of-the-art methods. Security analysis is also done for the MCPAC scheme, and it indicates that the system efficiently handles the well-known attacks. The performance analysis shows that MCPAC meets the essential security mandates and excels in computational efficiency by making it suitable for the realistic applications hosted in a cloud computing environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  1. Bibal Benifa JV, Dharma D (2018) HAS: hybrid auto-scaler for resource scaling in cloud environment. J Parallel Distrib Comput 120:1–15

    Article  Google Scholar 

  2. Mei J, Li K, Ouyang A, Li K (2015) A profit maximization scheme with guaranteed quality of service in cloud computing. IEEE Trans Comput 64(11):3064–3078

    Article  MathSciNet  Google Scholar 

  3. Bibal Benifa JV, Venifa Mini G (2020) Privacy based data publishing model for cloud computing environment. Wirel Pers Commun. https://doi.org/10.1007/s11277-020-07320-3

    Article  Google Scholar 

  4. Majumder A, Namasudra S, Nath S (2014) Taxonomy and classification of access control models for cloud environments. Continued rise of the cloud. Springer, London, pp 23–53

    Chapter  Google Scholar 

  5. Fei X, Li K, Yang W, Li K (2016) A secure and efficient file protecting system based on SHA3 and parallel AES. Parallel Comput 52:106–132

    Article  Google Scholar 

  6. Liu C, Li K, Xu C, Li K (2015) Strategy configurations of multiple user’s competition for cloud service reservation. IEEE Trans Parallel Distrib Syst 27(2):508–520

    Article  Google Scholar 

  7. Zhang Y, Chen X, Li J, Wong DS, Li H, You I (2017) Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Inf Sci 379:42–61

    Article  Google Scholar 

  8. Pasupuleti SK, Ramalingam S, Buyya R (2016) An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing. J Netw Comput Appl 64:12–22

    Article  Google Scholar 

  9. Mini GV, Viji KA (2017) A comprehensive cloud security model with enhanced key management, access control and data anonymization features. Int J Commun Netw Inf Secur 9(2):263

    Google Scholar 

  10. Sultan NH, Varadharajan V, Zhou L, Barbhuiya FA (2020) A role-based encryption scheme for securing outsourced cloud data in a multi-organization context. arXiv:2004.05419

  11. Ghani A, Badshah A, Jan S, Alshdadi AA, Daud A (2020) Cloud storage architecture: research challenges and opportunities. arXiv:2004.06809

  12. Lamport L (1981) Password authentication with insecure communication. Commun ACM 24(11):770–772

    Article  MathSciNet  Google Scholar 

  13. He D, Khan MK (2013) Cryptanalysis of a key agreement protocol based on chaotic hash. IJESDF 5(3/4):172–177

    Article  Google Scholar 

  14. Roy S, Das AK, Chatterjee S, Kumar N, Chattopadhyay S, Rodrigues JJ (2018) Provably secure fine-grained data access control over multiple cloud servers in mobile cloud computing-based healthcare applications. IEEE Trans Ind Inf 15(1):457–468

    Article  Google Scholar 

  15. Amin R, Islam SH, Biswas GP, Khan MK, Li X (2015) Cryptanalysis and enhancement of anonymity preserving remote user mutual authentication and session key agreement scheme for e-health care systems. J Med Syst 39(11):140

    Article  Google Scholar 

  16. Islam SH, Khan MK, Obaidat MS, Muhaya FTB (2015) Provably secure and anonymous password authentication protocol for roaming service in global mobility networks using extended chaotic maps. Wirel Pers Commun 84(3):2013–2034

    Article  Google Scholar 

  17. Xie Q, Wong DS, Wang G, Tan X, Chen K, Fang L (2017) Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model. IEEE Trans Inf Forensics Secur 12(6):1382–1392

    Article  Google Scholar 

  18. Islam SH (2014) Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps. Nonlinear Dyn 78(3):2261–2276

    Article  Google Scholar 

  19. Qu J, Tan XL (2014) Two-factor user authentication with key agreement scheme based on elliptic curve cryptosystem. J Electr Comput Eng 2014:423930

    Google Scholar 

  20. Yang JH, Chang CC (2009) An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Comput Secur 28(3–4):138–143

    Article  Google Scholar 

  21. Islam SH, Biswas GP (2011) A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. J Syst Softw 84(11):1892–1898

    Article  Google Scholar 

  22. Huang B, Khan MK, Wu L, Muhaya FTB, He D (2015) An efficient remote user authentication with key agreement scheme using elliptic curve cryptography. Wirel Pers Commun 85(1):225–240

    Article  Google Scholar 

  23. Chaudhry SA, Naqvi H, Mahmood K, Ahmad HF, Khan MK (2017) An improved remote user authentication scheme using elliptic curve cryptography. Wirel Pers Commun 96(4):5355–5373

    Article  Google Scholar 

  24. Chaudhry SA, Naqvi H, Farash MS, Shon T, Sher M (2015) An improved and robust biometrics-based three factor authentication scheme for multiserver environments. J Supercomput 74(8):3504–3520

    Article  Google Scholar 

  25. Faugere JC, Perret L, Petit C, Renault G (2012) Improving the complexity of index calculus algorithms in elliptic curves over binary fields. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, pp 27–44

  26. Hu T, Wang J, Zhao G, Long X (2012) An improved mutual authentication and key update scheme for multi-hop relay in Internet of Things. In: 2012 7th IEEE conference on industrial electronics and applications (ICIEA), pp 1024–1029

  27. Jog VV (2017) Memory and machine attributes-based profiling and elliptic curve cryptography-based multi-level authentication for the security of Internet of Things. Int J Intell Comput Cybern 10:241–256. ISSN: 1756-378X

    Article  Google Scholar 

  28. Hao Z, Zhong S, Yu N (2011) A time-bound ticket-based mutual authentication scheme for cloud computing. Int J Comput Commun Control 6(2):227–235

    Article  Google Scholar 

  29. Wang D, Wang P, Wang C (2020) Efficient multi-factor user authentication protocol with forward secrecy for real-time data access in WSNs. ACM Trans Cyber Phys Syst 4(3):1–26

    Article  Google Scholar 

  30. Liao X, Chen F, Wong K-W (2010) On the security of public-key algorithms based on Chebyshev polynomials over the finite field ZN. IEEE Trans Comput 59(10):1392–1401

    Article  MathSciNet  Google Scholar 

  31. Irshad A, Ahmad HF, Alzahrani BA, Sher M, Chaudhry SA (2016) An efficient and anonymous chaotic map based authenticated key agreement for multi-server architecture. KSII Trans Internet Inf Syst 10(12):5572–5595

    Google Scholar 

  32. Li X, Niu J, Kumari S, Islam SH, Wu F, Khan MK, Das AK (2016) A novel chaotic maps-based user authentication and key agreement protocol for multi-server environments with provable security. Wirel Pers Commun 89(2):569–597

    Article  Google Scholar 

  33. Wang C, Xu G (2017) Cryptanalysis of three password-based remote user authentication schemes with non-tamper-resistant smart card. Secur Commun Netw 2017:1619741

    Google Scholar 

  34. Roychoudhury P, Roychoudhury B, Saikia DK (2018) Provably secure group authentication and key agreement for machine type communication using Chebyshev’s polynomial. Comput Commun Elsevier 127:146–157

    Article  Google Scholar 

  35. Vahabli S, Ravanmehr R (2019) A novel trust-based access control for social networks using fuzzy systems. World Wide Web 22:2241–2265. https://doi.org/10.1007/s11280-019-00668-y

    Article  Google Scholar 

  36. Ning H, Liu H, Yang LT (2014) Aggregated-proof based hierarchical authentication scheme for the internet of things. IEEE Trans Parallel Distrib Syst 26(3):657–667

    Article  Google Scholar 

Download references

Funding

This work does not receive any funding from any agency.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to J. V. Bibal Benifa.

Ethics declarations

Conflict of interest

There is no conflict of interest between the author(s).

Ethical approval

This work does not perform any study on animals.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Benifa, J.V.B., Mini, G.V. Modified Chebyshev polynomial-based access control mechanism for secured data access in cloud computing environment. SOCA 15, 187–203 (2021). https://doi.org/10.1007/s11761-020-00307-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11761-020-00307-9

Keywords

Navigation