HE-AO: An Optimization-Based Encryption Approach for Data Delivery Model in A Multi-Tenant Environment | Wireless Personal Communications Skip to main content
Log in

HE-AO: An Optimization-Based Encryption Approach for Data Delivery Model in A Multi-Tenant Environment

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Recently, cloud computing has become a growing technology in the information technology industry because of its several smooth delivery services. In cloud computing, multi-tenancy is one of the primary features that affords economic and scalability significance to the service providers and end-users by distributing a similar cloud platform. Due to the increasing demand for cloud computing, cloud usage has increased, so various vulnerabilities and threats have also been enhanced. Hence, data security and privacy are considered the major issues of multi-tenant environments in the cloud. Several existing studies have developed different mechanisms to solve security issues in multi-tenant cloud environments. However, they faced various problems while improving security, and this led to a lack of confidentiality, authenticity, and data integrity. Thus, this research paper intends to propose an efficient encryption approach for securing data delivery in the cloud with reduced time. For secure data delivery, homomorphic encryption is utilized to encode the cloud server’s data. In homomorphic encryption, four stages are available for data delivery: key generation, encryption, decryption, and evaluation. The main problems in this homomorphic encryption mechanism are key sharing and key management. Due to these problems, the performance of homomorphic encryption is diminished. Thus, the proposed work introduces an Aquila optimizer for the key generation process. In this, optimal keys are selected, and it provides improved data security and privacy for cloud users. Finally, the selected keys are generated for the encryption and decryption process. The efficiency of the proposed approach is proved by comparing the performance in terms of encryption time, decryption time and throughput over the existing schemes like Rivest, Shamir and Adleman, ElGamal, Algebra Homomorphic Encryption scheme based on ElGamal (AHEE) and modified AHEE. The experimental results reveal that the proposed model achieves reduced encryption and decryption time of 972 ms and 4261 ms for the data size ranges from 5 to 25 mb.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Japan)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data Availability

No data Availability.

References

  1. Guo, Y., Ganti, S., & Wu, Y. (2024). Enhancing energy efficiency in telehealth internet of things systems through fog and cloud computing integration: simulation study. JMIR biomedical engineering, 9(1), e50175.

    Article  Google Scholar 

  2. Venkatachalam, N., Shanmugam, L., Parkavi, K., & Satheeswari, D. (2024). IoT Next gen and the world of big data computing. In Big Data Computing (pp. 1–16). CRC Press.

  3. Mahapatra, A., Mishra, K., Pradhan, R., & Majhi, S. K. (2024). Next generation task offloading techniques in evolving computing paradigms: Comparative analysis, current challenges, and future research perspectives. Archives of Computational Methods in Engineering, 31(3), 1405–1474.

    Article  Google Scholar 

  4. Chauhan, M., & Shiaeles, S. (2023). An analysis of cloud security frameworks, problems and proposed solutions. Network, 3(3), 422–450.

    Article  Google Scholar 

  5. Kim, J., & Kim, Y. (2016). Benefits of cloud computing adoption for smart grid security from security perspective. The Journal of Supercomputing, 72, 3522–3534.

    Article  Google Scholar 

  6. Battula, M. (2024). A systematic review on a multi-tenant database management system in cloud computing. In 2024 international conference on cognitive robotics and intelligent systems (ICC-ROBINS), 890–897. IEEE.

  7. Adeniyi, E. A., Ogundokun, R. O., Misra, S., Awotunde, J. B., & Abiodun, K. M. (2022). Enhanced security and privacy issue in multi-tenant environment of green computing using blockchain technology. In S. Misra & A. K. Tyagi (Eds.), Blockchain applications in the smart era (pp. 65–83). Cham: Springer International Publishing.

    Chapter  Google Scholar 

  8. Kudari, R., Reddy, D. A., & Krishna, G. R. (2022). Collaborative Network Security for Virtual Machine in Cloud Computing for Multi-tenant Data Center. In: Machine Intelligence and Smart Systems: Proceedings of MISS 2021, 341–349. Singapore: Springer Nature Singapore.

  9. Deochake, S., & Channapattan, V. (2022). Identity and access management framework for multi-tenant resources in hybrid cloud computing. In Proceedings of the 17th International Conference on Availability, Reliability and Security, 1–8.

  10. Bindu Madavi, K. P., Neelaveni, P., Rakesh, P., & Asish, S. (2024). Security and privacy issues in cloud and IoT technology and their countermeasures. In A. Prasad (Ed.), Communication technologies and security challenges in IoT: Present and future (pp. 107–129). Singapore: Springer Nature Singapore.

    Chapter  Google Scholar 

  11. Ali, T., Al-Khalidi, M., & Al-Zaidi, R. (2024). Information security risk assessment methods in cloud computing: comprehensive review. Journal of Computer Information Systems. https://doi.org/10.1080/08874417.2024.2329985

    Article  Google Scholar 

  12. Polkowski, Z., Nycz-Lukaszewska, M. (2020). Infrastructure as a service: Cloud computing model for micro companies. In Advances in Data Science and Management: Proceedings of ICDSM 2019 pp. 307–320. Springer Singapore, 2020.

  13. Matarneh, A. J., AlTahat, S. S., Ali, O. A., & Jwaifel, I. (2019). The real intellectual impact of cloud accounting in achieving the competitive advantage in the jordanian industrial companies. International Journal of Science and Technology Research, 8, 1763.

    Google Scholar 

  14. Manthiramoorthy, C., & Khan, K. M. S. (2024). Comparing several encrypted cloud storage platforms. International Journal of Mathematics, Statistics, and Computer Science, 2, 44–62.

    Article  Google Scholar 

  15. Ogiela, U. (2020). Cognitive cryptography for data security in cloud computing. Concurrency and Computation: Practice and Experience, 32(18), e5557.

    Article  Google Scholar 

  16. Wang, Z., Wang, N., Su, X., & Ge, S. (2020). An empirical study on business analytics affordances enhancing the management of cloud computing data security. International Journal of Information Management., 50, 387–394.

    Article  Google Scholar 

  17. Chinnasamy, P., Padmavathi, S., Swathy, R., Rakesh, S. (2021). Efficient Data Security Using Hybrid Cryptography on Cloud Computing. In Inventive Communication and Computational Technologies. Springer, Singapore 537–547.

  18. Akyol, S. (2023). A new hybrid method based on Aquila optimizer and tangent search algorithm for global optimization. Journal of Ambient Intelligence and Humanized Computing, 14(6), 8045–8065.

    Article  Google Scholar 

  19. Nematollahi, M., Ghaffari, A., & Mirzaei, A. (2024). Task offloading in Internet of Things based on the improved multi-objective aquila optimizer. Signal, Image and Video Processing, 18(1), 545–552.

    Article  Google Scholar 

  20. Kumar, P., & Bhatt, A. K. (2020). Enhancing multi-tenancy security in the cloud computing using hybrid ECC-based data encryption approach. IET Communications., 14(18), 3212–3222.

    Article  Google Scholar 

  21. Veerabathiran, V. K., Mani, D., Kuppusamy, S., Subramaniam, B., Velayutham, P., Sengan, S., & Krishnamoorthy, S. (2020). Improving secured ID-based authentication for cloud computing through novel hybrid fuzzy-based homomorphic proxy re-encryption. Soft Computing, 24(24), 18893–18908.

    Article  Google Scholar 

  22. Gupta, L.M., Garg, H., Samad, A. (2021). Secure group data sharing with an efficient key management without re-encryption scheme in cloud computing. In Proceedings of Second international conference on computing, communications, and cyber-security. Springer, Singapore 265–277.

  23. Alabdulatif, A., Khalil, I., & Yi, X. (2020). Towards secure big data analytic for cloud-enabled applications with fully homomorphic encryption. Journal of Parallel and Distributed Computing, 137, 192–204.

    Article  Google Scholar 

  24. Sammeta, N., & Parthiban, L. (2021). Medical data analytics for secure multi-party-primarily based cloud computing utilizing homomorphic encryption. Journal of Scientific and Industrial Research (JSIR), 80(08), 692–698.

    Google Scholar 

  25. Zhu, K., Wang, Z., Ding, D., Dong, H., & Xu, C. Z. (2024). Secure state estimation for artificial neural networks with unknown-but-bounded noises: a homomorphic encryption scheme. IEEE Transactions on Neural Networks and Learning Systems. https://doi.org/10.1109/TNNLS.2024.3389873

    Article  Google Scholar 

  26. Vangujar, A. K., Ganesh, B., Umrani, A., & Palmieri, P. (2023). A novel approach to e-voting with group identity based identification and homomorphic encryption. Cryptology ePrint Archive.

Download references

Funding

No funding is provided for the preparation of the manuscript.

Author information

Authors and Affiliations

Authors

Contributions

All authors are equal contributions in this work.

Corresponding author

Correspondence to Pawan Kumar.

Ethics declarations

Conflict of interest

Authors Mr. Pawan Kumar & Dr. Ashutosh Kumar Bhatt declares that they have no conflict of interest.

Ethical Approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Consent to Participate

All the authors involved have agreed to participate in this submitted article.

Consent to Publish

All the authors involved in this manuscript give full consent for publication of this submitted article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, P., Bhatt, A.K. HE-AO: An Optimization-Based Encryption Approach for Data Delivery Model in A Multi-Tenant Environment. Wireless Pers Commun 138, 1329–1350 (2024). https://doi.org/10.1007/s11277-024-11565-7

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-024-11565-7

Keywords

Navigation