Journal of Machine and Computing


Enhanced Security for Large-Scale 6G Cloud Computing: A Novel Approach to Identity based Encryption Key Generation



Journal of Machine and Computing

Received On : 25 August 2022

Revised On : 18 December 2022

Accepted On : 31 December 2022

Published On : 05 April 2023

Volume 03, Issue 02

Pages : 080-091


Abstract


Cloud computing and 6G networks are in high demand at present due to their appealing features as well as the security of data stored in the cloud. There are various challenging methods that are computationally complicated that can be used in cloud security. Identity-based encryption (IBE) is the most widely used techniques for protecting data transmitted over the cloud. To prevent a malicious attack, it is an access policy that restricts access to legible data to only authorized users. The four stages of IBE are setup, key extraction or generation, decryption and encryption. Key generation is a necessary and time-consuming phase in the creation of a security key. The creation of uncrackable and non-derivable secure keys is a difficult computational and decisional task. In order to prevent user identities from being leaked, even if an opponent or attacker manages to encrypted material or to decode the key this study presents an advanced identity-based encryption technique with an equality test. The results of the experiments demonstrate that the proposed algorithm encrypts and decrypts data faster than the efficient selective-ID secure IBE strategy, a competitive approach. The proposed method's ability to conceal the identity of the user by utilizing the Lagrange coefficient, which is constituted of a polynomial interpolation function, is one of its most significant aspects.


Keywords


Cloud Computing, Identity-Based Encryption, Large Scale 6G, Cloud Security, Equality Test.


  1. K. Lee and J. Park, "Identity-based revocation from subset difference methods under simple assumptions," IEEE Access., vol. 7, pp. 60333-60347, 2019.
  2. A. Shamir, "Identity-based cryptosystems and signature schemes," Workshop on the Theory and Application of Cryptographic Techniques (CRYPTO), 2000.
  3. R. K. Gupta and R. K. Pateriya, "Balance resource utilization (BRU) approach for the dynamic load balancing in cloud environment by using AR prediction model," Journal of Organizational and End User Computing (JOEUC), vol. 29, no. 4, 2017.
  4. C. Mukundha and B. Chandar, "Identity based encryption in cloud computing with outsourced revocation using Ku-CSP," IOSR Journal of Engineering, vol. 8, no. 8, pp. 12-21, 2018.
  5. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in International conference on the theory and applications of cryptographic techniques, pp. 506–522. Springer, 2004.
  6. G. Yang, C. H. Tan, Q. Huang, and D. S. Wong, “Probabilistic public key encryption with equality test,” in Cryptographers’ Track at the RSA Conference, pp. 119–131. Springer, 2010.
  7. K. Zhang, J. Chen, H. T. Lee, H. F. Qian, and H. x. Wang, “Efficient public key encryption with equality test in the standard model,” Theoretical Computer Science, vol. 755, pp. 65–80, 2019.
  8. S. Ma, “Identity-based encryption with outsourced equality test in cloud computing,” Information Sciences, vol. 328, pp. 389–402, 2016.
  9. T. Wu, S. Ma, Y. Mu, and S. K. Zeng, “Id-based encryption with equality test against insider attack,” in Australasian Conference on Information Security and Privacy, pp. 168–183. Springer, 2017.
  10. H. T. Lee, H. X. Wang, and K. Zhang, “Security analysis and modification of id-based encryption with equality test from acisp 2017,” in Australasian Conference on Information Security and Privacy, pp. 780–786. Springer, 2018.
  11. S. Alornyo, A. E. Mensah, and A. O. Abbam, “Identity-based public key cryptographic primitive with delegated equality test against insider attack in cloud computing,” International Journal of Network Security, vol. 22, no. 5, pp. 743–751, 2020.
  12. S. Alornyo, M. Asante, X. Hu, and K. K. Mireku, “Encrypted traffic analytic using identity based encryption with equality test for cloud computing,” in 2018 IEEE 7th International Conference on Adaptive Science & Technology (ICAST), pp. 1–4. IEEE, 2018.
  13. F. Wu, W. Yao, X. Zhang, Z. M. Zheng, and W. H. Wang, “Identity based privacy information sharing with similarity test in cloud environment,” in International Conference on Cloud Computing and Security, pp. 69–78. Springer, 2018.
  14. H. P. Qu, Z. Yan, X. J. Lin, Q. Zhang, and L. Sun, “Certificateless public key encryption with equality test,” Information Sciences, vol. 462, pp. 76–92, 2018.
  15. R. Sivaguru, G. Abdulkalamazad, G. Babu, K. R. Leakashri, R. Sathya Priya, N. Subha, “A Composed Work on Internet of Things And Its Applications", vol.2, no.2, pp. 038-045, January 2022. doi: 10.53759/181X/JCNS202202007.
  16. G. Leelavathi, K. Shaila, and K. R. Venugopal, “Hardware performance analysis of RSA cryptosystems on FPGA for wireless sensor nodes,” International Journal of Intelligent Networks, vol. 2, pp. 184–194, 2021, doi: 10.1016/j.ijin.2021.09.008.
  17. Y. J. Liao, H. J. Chen, W. Huang, R. Mohammed, H. T. Pan, and S. J. Zhou, “Insecurity of an ibeet scheme and an abeet scheme,” IEEE Access, vol. 7, pp. 25087–25094, 2019.
  18. H. B. Li, Q. Huang, S. Ma, J. Shen, and W. Susilo, “Authorized equality test on identity-based ciphertexts for secret data sharing via cloud storage,” IEEE Access, vol. 7, pp. 25409–25421, 2019.
  19. M. Ramadan, Y. J. Liao, F. G. Li, S. J. Zhou, and H. Abdalla, “Ibeet-rsa: Identity-based encryption with equality test over rsa for wireless body area networks,” Mobile Networks and Applications, vol. 25, no. 1, pp. 223–233, 2020.
  20. Y. H. Ling, S. Ma, Q. Huang, R. Xiang, and X. M. Li, “Group id-based encryption with equality test,” in Australasian Conference on Information Security and Privacy, pp. 39–57. Springer, 2019.
  21. S. Alornyo, Y. Zhao, G. Zhu, and H. Xiong, “Identity based key-insulated encryption with outsourced equality test.,” Int. J. Netw. Secur., vol. 22, no. 2, pp. 257–264, 2020.
  22. H. T. Lee, S. Ling, J. H. Seo, H. X. Wang, and T. Y. Youn, “Public key encryption with equality test in the standard model,” Information Sciences, vol. 516, pp. 89–108, 2020.
  23. L. Qin, Z. Cao, and X. Dong, "Multi-receiver identity-based encryption in multiple PKG environment," in IEEE GLOBECOM 2008 - 2008 IEFE Global Telecommutications Conference, Pp. 1-5, New Orleans, LA, USA, 2008.
  24. A. Sudarsono, M. Yultana, and H. A. Darwito, "A secure data sharing using identity-based encryption scheme for ehealthcare system," in 2017 3rd International Conference on Science in Information Techalogy (ICSITech). Pp. 1-9, Bandung, Indonesia, 2017.
  25. R. K. Gupta, K. K. Almuzaini, R. K. Pateriya, K. Shah, P. K. Shukla and R. Akwafo, "An improved secure key generation using enhanced identity-based encryption for cloud computing in large-scale 5G." Wireless Communications and Mobile Computing, 2022.
  26. S. V. Anand and S. P. S. Kumar, “A modular data link layer (M-DALL) for NEXT GEN mobile terminals enabling wireless aware applications: a platform independent software design,” in 2010 Global Mobile Congress, Shanghai, China, 2010.
  27. A. Lewko and B. Waters, “New techniques for dual system encryption and fully secure hibe with short ciphertexts,” in Theory of Cryptography Conference, pp. 455–479. Springer, 2010.
  28. M. Gupta, K. K. Gupta, and P. K. Shukla, “Session key based fast, secure and lightweight image encryption algorithm,” Multimedia Tools and Applications, vol. 80, no. 7, pp. 10391– 10416, 2021.
  29. Rimma Padovano, “Critical Analysis of Parallel and Distributed Computing and Future Research Direction of Cloud Computing”, Journal of Computing and Natural Science, vol.1, no.4, pp. 114-120, October 2021. doi: 10.53759/181X/JCNS202101017.

Acknowledgements


The author(s) received no financial support for the research, authorship, and/or publication of this article.


Funding


No funding was received to assist with the preparation of this manuscript.


Ethics declarations


Conflict of interest

The authors have no conflicts of interest to declare that are relevant to the content of this article.


Availability of data and materials


No data available for above study.


Author information


Contributions

All authors have equal contribution in the paper and all authors have read and agreed to the published version of the manuscript.


Corresponding author


Rights and permissions


Open Access This article is licensed under a Creative Commons Attribution NoDerivs is a more restrictive license. It allows you to redistribute the material commercially or non-commercially but the user cannot make any changes whatsoever to the original, i.e. no derivatives of the original work. To view a copy of this license, visit https://creativecommons.org/licenses/by-nc-nd/4.0/


Cite this article


Gopal Rathinam, M Balamurugan, V Arulkumar, M Kumaresan, S Annamalai and J Bhuvana, “Enhanced Security for Large-Scale 6G Cloud Computing: A Novel Approach to Identity based Encryption Key Generation”, Journal of Machine and Computing, pp. 080-091, April 2023. doi: 10.53759/7669/jmc202303009.


Copyright


© 2023 Gopal Rathinam, M Balamurugan, V Arulkumar, M Kumaresan, S Annamalai and J Bhuvana. This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.