DNA computing and table based data accessing in the cloud environment

https://doi.org/10.1016/j.jnca.2020.102835Get rights and content

Abstract

The attractive benefits of cloud computing environment motivate Information Technology (IT) companies to move their IT infrastructure on the cloud server. In a cloud environment, companies must depend on the untrusted Cloud Service Provider (CSP), which raises data security issues due to the presence of numerous hackers and malicious users. Apart from data security, high searching time of data owner, high data accessing time and high system overheard are other issues during data accessing from the cloud environment. To solve all these issues, in this paper, a novel DNA based fast and secure data access control model has been introduced for the cloud environment. Here, the cloud service provider maintains a table for fast and efficient data accessing. In this proposed scheme, a long 1024-bit Deoxyribonucleic Acid (DNA) based password or secret key is used to encrypt users' confidential or personal data. Experimental results along with theoretical analysis prove the efficiency of the proposed model over the existing models.

Introduction

Nowadays, cloud computing is one of the advanced fields in IT industries. There are numerous interconnected parallel and distributed computers in a cloud environment, which are combined by different technologies, namely utility computing, network system, virtualization and distributed processing. These technologies allow various services like a server, pay-per-use, network, etc. (Huth and Chebula, 2011). There are mainly three entities in a cloud computing environment: (i) Cloud Service Provider (ii) Data Owner (DO), and (iii) user. The CSP plays the role of a central authority or overall administrator of any type of cloud computing environment. DOs are responsible for storing their normal or confidential or any type of data in the cloud environment, whereas users are the authorized entities, who can access data or file (Namasudra et al., 2014; Li et al., 2019; Namasudra and Roy, 2017a). During data accessfrom the cloud server, there are several issues like high time for searching a DO, high time for data accessing and high system overhead. When the user sends a data access request to the cloud server, the CSP may check the entire database to find one DO for providing the Public Key of the DO (PCKDO) to the authorized user. So, in many cases, the searching time is high. The user can send a request to the DO by using the corresponding PCKDO for getting the secret key and access right (certificate). If the CSP takes much time to find the PCKDO, the user must wait for a long time, and as result, the accessing time of data can also be high. Therefore, the customer or user needs to pay more for using the cloud service. High system overhead is another issue in the existing scheme (Gao et al., 2012) as the DO must be always online during the entire data accessing or communication process.

Many schemes are already developed to solve these problems (Namasudra, 2017, 2020; Sarkar et al., 2015; Namasudra et al., 2017a, 2017b, 2018a, 2018b, 2018c, 2018d, 2020a, 2020b, 2020c, 2020d; Assis and Bittencourt, 2020; Ma et al., 2020; Fu et al., 2018; Sajid et al., 2016; Alguliyev et al., 2020; Namasudra and Roy, 2016, 2017b, 2018; Thaseen et al., 2020; Wang et al., 2019a; Kumar et al., 2020; Namasudra and Deka, 2018; Hossain and Muhammad, 2016; Lojka et al., 2016; Tripura and Roy, 2017; Tripura et al., 2018, 2020; Zhao et al., 2019; Devi et al., 2020). Role Based Access Control (RBAC) model has been proposed by Ferraiolo and Kuhn (1992). RBAC is based on the role of the job, where data accessing by the user is mainly controlled based on the job role. However, this scheme is not much secured to protect user's data. Attributes of a ciphertext are utilized in Key Policy based Attribute-Based Encryption (KPABE) (Goyal et al., 2006). In KPABE, the DOs must depend on the key generator and they are not allowed to control the access policies. Activity Based Access Control (AtBAC) (Ajgaonkar et al., 2015) model suggested that the user's Access Right (AR) for any data in the respective organization can be assigned on the basis of the designation of the user. But, AtBAC increases the system overhead. Another model was introduced based on the substring index generation process known as Index Generation Based Access Control (IGBAC) model (Raghavendra et al., 2016). Here, the key generation time is high. A novel technique for a multitenant cloud computing environment has been proposed by Almutairi et al. (2018), where the notion of sensitivity in the cloud data centre has been introduced. However, this scheme does not support fast data accessing. So, users must pay more for using cloud services. All these existing schemes experience the high searching time of DO, high data accessing time, high system overhead and data security issue.

Data security of any cloud computing environment is another critical challenge due to the presence of many attackers, who always attempt to hack confidential data of the DO. Sometimes, they replace DO's confidential data. So, the CSP must provide a strong security technique for protecting confidential data against unauthorized accesses. Nowadays, DNA computing is used in many fields to improve data security. In DNA computing, DNA sequence, biochemistry and hardware are used for encoding the genetic information in a computer. DNA computing is used in DNA cryptography for data encryption, so that the unauthorized users and attackers are unable to read the data content. In DNA based encryption, instead of using 0 and 1, data are encrypted by using human DNA bases, namely Adenine (A), Guanine (G), Cytosine (C) and Thymine (T). These bases are combined to form a DNA sequence. Adleman (1994) first used DNA for computation. When concerning data security in a cloud computing environment, DNA computing has got wide attention because of the complexity in its structure. A novel Public Key System by using DNA (PKSDNA) was proposed by Tanaka et al. (2005) in which one-way function was applied. But, the drawback of PKSDNA is that it increases the data accessing time and this scheme is not secured against the password guessing attack. In 2016, a novel Probabilistic Secret Sharing Scheme (PSSS) (Tuncer and Avci, 2016) has been proposed by using DNA-Exclusive OR (DNA-EXOR) operation. PSSS is vulnerable against the side channel attack. Wang et al. (2017) have suggested a DNA based reversible data hiding scheme for users' confidential or sensitive data. This scheme does not offer a strong security technique for protecting the user's data. A novel encryption scheme was proposed by Wang et al. (2018) using coupled map lattice and DNA sequence. However, the encryption process of this scheme takes much time.

A novel data Access Control Model (ACM) has been proposed in this paper, namely DNA based Fast and Secure (DNAFS) ACM for the cloud computing environment. DNAFS can solve the problems of the existing schemes. In DNAFS, the CSP manages a temporary table based on the file or data size and data type of the DO. Here, whenever a user or customer sends a data access request, the CSP initiates a query in the table based on the requested size and type of the data to find the DO. Therefore, the CSP does not search the whole database to find the DO and can easily provide the PCKDO to the user in less time. Thus, the searching time of PCKDO can be decreased. The accessing time of data can be repeatedly decreased in DNAFS since the searching of PCKDO is minimized and the user can pay less. To improve data security, a novel data encryption technique has been used. In the proposed data encryption technique, at first, the DO generates a long 1024-bit DNA based Secret Key (DNASK). The key is randomly generated by using the user's characteristics and other secret information. Then, the secret key is used to encrypt the data by using a novel DNA computing based data encryption technique. The DO shares the DNA based password and all the credentials only with the authorized users after encryption. Thus, data security can be improved in the proposed encryption technique. This proposed work has the below mentioned contributions:

  • 1)

    A novel fast and secure data access control model (DNAFS) has been proposed in this paper. In DNAFS, the CSP maintains a table for fast data accessing. The searching time of DO and the accessing time of data can be minimized using this table.

  • 2)

    A DNA computing based data encryption technique has been proposed for improving data security in which a long 1024-bit randomly generated DNASK is used.

  • 3)

    In this paper, security analysis of DNAFS and experimental results have been presented.

The rest of the paper consists of several parts. Section 2 discusses related works. Background studies of the proposed model are presented in section 3. In section 4, the detailed discussion of the proposed model has been presented. Section 5 and section 6 deal with the security analysis and performance analysis of the proposed scheme, respectively. Section 7 presents the future work directions to enhance the proposed scheme. At last, the paper is concluded in section 8.

Section snippets

Related works

In this section, many access control models and DNA based encryption schemes are briefly discussed.

Background studies of the proposed model

System model of the proposed scheme, system requirements and deign goals have been dealt in this section.

Proposed model

In the proposed DNAFS, the CSP maintains a CSP Table (CSP-TAB) with six attributes: Group Identity (ID) (GP_ID), Data Type (Dt), Data Size (Sz), Data Owner's ID (DO_ID), DO's Time & Date (DO_T&D) and Group's Time & Date (GP_T&D). GP_ID attribute maintains the identity number of the group. Sz and Dt fields keep the range of data size and data type of the corresponding group, respectively. The range of data size and data type are determined by the CSP. The DOs, who share the same type and same

Security analysis

DNAFS can resist insider attack, password guessing attack, distributed denial of service attack, side channel attack and stolen verifier attack. In this section, security analysis of the proposed DNAFS has been described.

Performance analysis

Performance analysis of the proposed DNAFS has been presented in this section in detail.

Future work directions

Identity and access management in a cloud environment is one of the important aspects to manage any data. Attackers try to get any data by using the stolen credentials of an authorized user. Identity and access management are always used together. However, both have distinct concepts. In a cloud environment, each entity needs an identity. When the CSP verifies the identity of an entity, it is known as authentication. Access management can be referred to ensure that only the valid entities can

Conclusions

In the cloud environment, data accessing issue and data security issue are very critical. In this paper, a novel access control model has been proposed. Here, the CSP maintains a temporary table on the basis of the data size and data type for fast and efficient data accessing. A 1024-bit secret key is generated in the proposed technique by using DNA computing for improving data security, and in the novel DNA computing-based data encryption process, the same key is used for data encryption. In

Credit author statement

Suyel Namasudra is the main and corresponding author of this paper, who has conceived the idea and discussed it with all co-authors. Suraj Sharma has performed the simulations of this paper. Ganesh Chandra Deka has performed the security analysis and write up of this work. Pascal Lorenz has supervised the entire work, evaluated the performance and security analysis and proof-read the paper.

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Dr. Suyel Namasudra is an Assistant Professor in the Department of Computer Science and Engineering at the National Institute of Technology Patna, Bihar, India. Prior to joining the National Institute of Technology Patna, Dr. Namasudra was an Assistant Professor in the Department of Computer Science Engineering at the Bennett University, India. He has received PhD in Computer Science and Engineering from National Institute of Technology Silchar, Assam, India. His research interests include

References (58)

  • Apache commons math
  • M.R.M. Assis et al.

    MultiCloud tournament: a cloud federation approach to prevent Free-Riders by encouraging resource sharing

    J. Netw. Comput. Appl.

    (2020)
  • R.N. Calheiros et al.

    CloudSim: a toolkit for modeling and simulation of cloud computing environments and evaluation of resource provisioning algorithms

    Software Pract. Ex. (SPE)

    (2011)
  • CityPulse dataset collection
  • C.T. Clelland et al.

    Hiding messages in DNA microdots

    Nature

    (1999)
  • D. Devi et al.

    A boosting-aided adaptive cluster-based undersampling approach for treatment of class imbalance problem

    Int. J. Data Warehous. Min. (IJDWM)

    (2020)
  • D.F. Ferraiolo et al.

    Role-based access controls

  • J.S. Fu et al.

    Secure data storage and searching for industrial IoT by integrating fog computing and cloud computing

    IEEE Trans. Ind. Inf.

    (2018)
  • X. Gao et al.

    A novel data access scheme in cloud computing

  • V. Goyal et al.

    Attribute-based encryption for fine-grained access control of encrypted data

  • A. Huth et al.

    The Basics of Cloud Computing

    (2011)
  • Java
  • A. Kumar et al.

    Multilabel classification of remote sensed satellite imagery

    Trans. Emerg. Telecommun. Technol.

    (2020)
  • S. Li et al.

    Survey on cloud model based similarity measure of uncertain concepts

    CAAI Trans. Intell. Technol.

    (2019)
  • T. Lojka et al.

    Industrial IoT gateway with machine learning for smart manufacturing

  • K. Ma et al.

    RCBAC: a risk-aware content-based access control model for large-scale text data

    J. Netw. Comput. Appl.

    (2020)
  • S. Namasudra

    An improved attribute-based encryption technique towards the data security in cloud computing

    Concurrency Comput. Pract. Ex.

    (2017)
  • S. Namasudra

    Cloud computing: a new era

    J. Fund. Appl. Sci.

    (2018)
  • S. Namasudra

    Data access control in the cloud computing environment for bioinformatics

    Int. J. Appl. Res. Bioinf. (IJARB)

    (2020)
  • Cited by (25)

    • mPillBox: An open framework for a smarter pillbox

      2024, Journal of Network and Computer Applications
    • Meteorological data layout and task scheduling in a multi-cloud environment

      2023, Engineering Applications of Artificial Intelligence
    • DNA computing-based Big Data storage

      2023, Advances in Computers
    • Securing confidential data in the cloud environment by using DNA computing

      2023, Advances in Computers
      Citation Excerpt :

      Their work also exhibits that chromosome indexing is not a proper DNA cryptography algorithm, but utilizes high randomness of DNA. Key exchange is another major issue with encrypting or decrypting the message as attackers can attack in the middle of the communication [18]. The authors of Ref. [19] have proposed a public key encryption system, including DNA computing as a one-way function to effectively distribute the keys among the stakeholders.

    • Hiding information in an image using DNA cryptography

      2023, Advances in Computers
      Citation Excerpt :

      Due to the execution of many operations, this technique consumes time. Namasudra et al. [47] have proposed a novel scheme for improving data security using DNA cryptography in the cloud environment. In this scheme, a long 1024-bit secret key is used, which is generated based on the user's attributes.

    View all citing articles on Scopus

    Dr. Suyel Namasudra is an Assistant Professor in the Department of Computer Science and Engineering at the National Institute of Technology Patna, Bihar, India. Prior to joining the National Institute of Technology Patna, Dr. Namasudra was an Assistant Professor in the Department of Computer Science Engineering at the Bennett University, India. He has received PhD in Computer Science and Engineering from National Institute of Technology Silchar, Assam, India. His research interests include Cloud Computing, Information Security, DNA Computing and Blockchain. Dr. Namasudra has edited 1 book and 25 publications in refereed journals, book chapters and conference proceedings. He has participated in many international conferences as an Organizer and Session Chair. Dr. Namasudra is a member of the Editorial Board and Reviewer of many journals.

    Dr. Suraj Sharma is currently working as an Assistant Professor in the Department of Computer Science and Engineering at International Institute of Information Technology Bhubaneswar. He has completed M.Tech. & Ph.D. from National Institute of Technology Rourkela. His research area includes IoT, Edge Computing, Cloud Computing, BlockChain, Wireless Sensor Networks, Security, Localization, Energy Modeling and QoS-based estimation.

    Ganesh Chandra Deka is the Deputy Director (Training) at Regional Directorate of Skill Development and Entrepreneurship, Directorate General of Training, Ministry of Skill Development and Entrepreneurship, Government of India, New Delhi-110001, India. His research interests include NoSQL Database, Blockchain technology and Bigdata Analytics. He has authored 2 books on Cloud Computing published by LAP Lambert, Germany. He is the Co-author of 4 text books on Fundamentals of Computer Science (3 books published by Moni Manik Prakashan, Guwahati, Assam, India and 1 IGI Global, USA). Till now, he has edited 19 books (6 IGI Global, USA, 7 CRC Press, USA, 3 Elsevier and 3 Springer including 1 International Conference proceeding) on Big data, NoSQL, Blockchain Technology and Cloud Computing in general and authored 10 Book Chapters. He has published 8 research papers in various reputed journals including Elsevier (1) and IEEE (2), and already published around 47 research papers in various IEEE conferences. He is the Editor-in-Chief of the International Journal of Computing, Communications and Networking. He has published 4 Special Issues as Guest Editor in different International Journals, which are indexed in SCI and SCOPUS. Deka has organized 08 IEEE International Conferences as Technical Chair. He is the Member of the editorial board and reviewer for various International Journals.

    Pascal Lorenz received his M.Sc. (1990) and Ph.D. (1994) from the University of Nancy, France. Between 1990 and 1995 he was a research engineer at WorldFIP Europe and at Alcatel-Alsthom. He is a professor at the University of Haute-Alsace, France, since 1995. His research interests include QoS, wireless networks, high-speed networks and DNA Computing. He is the author/co-author of 3 books, 3 patents and 200 international publications in refereed journals and conferences. He was Technical Editor of the IEEE Communications Magazine Editorial Board (2000–2006), IEEE Networks Magazine since 2015, IEEE Transactions on Vehicular Technology since 2017, Chair of IEEE ComSoc France (2014–2018), Financial chair of IEEE France (2017–2019), Chair of Vertical Issues in Communication Systems Technical Committee Cluster (2008–2009), Chair of the Communications Systems Integration and Modeling Technical Committee (2003–2009), Chair of the Communications Software Technical Committee (2008–2010) and Chair of the Technical Committee on Information Infrastructure and Networking (2016–2017). He has served as Co-Program Chair of IEEE WCNC′2012 and ICC′2004, Executive Vice-Chair of ICC′2017, TPC Vice Chair of Globecom'2018, Panel sessions co-chair for Globecom'16, tutorial chair of VTC′2013 Spring and WCNC′2010, track chair of PIMRC′2012 and WCNC′2014, symposium Co-Chair at Globecom 2007–2011, Globecom'2019, ICC 2008–2010, ICC′2014 and ′2016. He has served as Co-Guest Editor for special issues of IEEE Communications Magazine, Networks Magazine, Wireless Communications Magazine, Telecommunications Systems and LNCS. He is Associate Editor for International Journal of Communication Systems (IJCS-Wiley), Journal on Security and Communication Networks (SCN-Wiley) and International Journal of Business Data Communications and Networking, Journal of Network and Computer Applications (JNCA-Elsevier). He is a senior member of IEEE, IARIA Fellow and member of many international program committees. He has organized many conferences, chaired several technical sessions and gave tutorials at major international conferences. He was IEEE ComSoc Distinguished Lecturer Tour during 2013–2014.

    View full text