Skip to main content
Log in

Securing data in transit using data-in-transit defender architecture for cloud communication

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

The advent of cloud infrastructure in which third-party cloud services may retain sensitive consumer and company data in storage environments underlines the need to advocate for encryption and multi-tenant shared processing as a primary security mechanism. Digital information movement, storage, and processing are widely defined in terms of "Data in Motion,” "Data at Rest," and "Data in Usage," respectively. The implementation of security methods for each of these states can be viewed similarly. Transit data applies to data when being moved from one source of data to another. Transit data contains data sent across the network from back-end clients, programs, and repositories. There could be two data centers inside the same organizational network in the cloud, as a member of completely separate networks. This paper presents a novel architecture data-in-transit defender (DiTD), to protect data in transit; DiTD provides a novel security framework based on high-performance cloud computing. This protocol enables more efficient use of the key strength and time of symmetric block encrypted data, public-key cryptography (PUKC), cryptographic hash, and brief key exchange function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  • Adrian, D., Bhargavan, K., Durumeric, Z., et al. (2015) Imperfect forward secrecy: How Diffie-Hellman fails in practice. In: Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security. pp 5–17. CCS'15, ACM, New York, NY, USA. https://doi.org/10.1145/2810103.2813707.

  • Almogren A (2019) An automated and intelligent Parkinson disease monitoring system using wearable computing and cloud technology. Clust Comput 22(1):2309–2316

    Article  Google Scholar 

  • Aviram, N., Schinzel, S., Somorovsky, J., et al. (2016) Drown: Breaking TLS using SSLv2. In: USENIX Security Symposium. pp 689–706

  • Bittau A, Hamburg M, Handley M et al. (2010)The case for ubiquitous transport-level encryption. In USENIX Security Symposium, pp 403–418,

  • Cangialosi F, Chung T, Choffnes D et al. (2016) Measurement and analysis of private key sharing in the HTTPS ecosystem. In Proceedings of the 2016 ACMSIGSAC Conference on Computer and Communications Security, pp 628–640, New York, NY, USA. ACM.

  • Cramer R, Shoup V (2004) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226

    Article  MathSciNet  Google Scholar 

  • Elazhary H (2019) Internet of Things (IoT) mobile cloud cloudlet mobile IoT cloud fog mobile edge and edge emerging computing paradigms: Disambiguation and research directions. J Netw Comput Appl 128:105–140

    Article  Google Scholar 

  • Flavel A, Mani P, Maltz D et al. (2015) Fast route: A scalable load-aware anycast routing architecture for modern cdns. In 12th USENIX Symposium on Networked Systems Design and Implementation (NSDI 15), pp 381–394, Oakland, CA. USENIX Association.

  • Gawannavar M, Mandulkar P, Thandeeswaran R, Jeyanthi N (2015) Office in cloud: approach to authentication and authorization. Recent Adv Commun Netw Technol Bentham Sci 4(1):49–55

    Article  Google Scholar 

  • Hamad SA, Sheng QZ, Zhang WE et al. (2020) Realizing an Internet of Secure Things: A Survey on Issues and Enabling Technologies, In IEEE Communications Surveys and Tutorials, vol. 22, no. 2, pp. 1372–1391, Second quarter.

  • Jurcut A, Niculcea T, Ranaweera P et al. (2020) Security considerations for internet of things: a survey. SN Comput SCI 1:193

    Article  Google Scholar 

  • Kodali, R., Sarma, N., (2013) Energy-efficient ECC encryption using ECDH. In: Emerging Research in Electronics, Computer Science and Technology, Lecture Notes in Electrical Engineering, Vol. 248. Springer, pp 471–478.

  • Liu Y, Tome W, Zhang L et al. (2015) An end-to-end measurement of certificate revocation in the web’s PKI. In Proceedings of the 2015 Internet Measurement Conference, pp:183–196, New York, NY, USA. ACM.

  • Megouache L, Zitouni A, Djoudi M (2020) Ensuring user authentication and data integrity in multi-cloud environment. Hum Cent Comput Inf Sci 10:15

    Article  Google Scholar 

  • Mohiuddin I and Almogren A (2020) Security Challenges and Strategies for the IoT in Cloud Computing, 2020 11th International Conference on Information and Communication Systems (ICICS), pp 367–372.

  • Shailendra R, Arun KS, Park JH (2018) A novel framework for internet of knowledge protection in social networking services. J Comput Sci 26:55–65

    Article  Google Scholar 

  • Singh HJS and Khanna MS (2020) Cloud's Transformative Involvement in Managing Big-Data Analytics for Securing Data in Transit, Storage And Use: A Study, 2020 Sixth International Conference on Parallel, Distributed and Grid Computing (PDGC), pp 297–302.

  • Tillich, S., Großschädl, J., 2005. Accelerating AES using instruction set extensions for Elliptic Curve cryptography. In: Computational Science and its Applications–ICCSA, vol. 3481., pp 665–675.

  • Veerabathiran VK, Mani D, Kuppusamy S et al (2020) Improving secured ID-based authentication for cloud computing through novel hybrid fuzzy-based homomorphic proxy re-encryption. Soft Comput 24:18893–18908

    Article  Google Scholar 

  • Vijaya Kumar V, Devi M, Vishnu Raja P, Kanmani P, Priya V (2020) Sengan Sudhakar, Krishnamoorthy Sujatha, Design of peer-to-peer protocol with sensible and secure IoT communication for future internet architecture. Microprocess Microsyst 78:103216

    Article  Google Scholar 

Download references

Funding

Not Applicable.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keerthana Nandakumar.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Additional information

Communicated by Vicente Garcia Diaz.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nandakumar, K., Vinod, V., Akbar Batcha, S.M. et al. Securing data in transit using data-in-transit defender architecture for cloud communication. Soft Comput 25, 12343–12356 (2021). https://doi.org/10.1007/s00500-021-05928-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-021-05928-6

Keywords

Navigation