Abstract

Cloud computing (CC) is a network‐based concept where users access data at a specific time and place. The CC comprises servers, storage, databases, networking, software, analytics, and intelligence. Cloud security is the cybersecurity authority dedicated to securing cloud computing systems. It includes keeping data private and safe across online‐based infrastructure, applications, and platforms. Securing these systems involves the efforts of cloud providers and the clients that use them, whether an individual, small‐to‐medium business, or enterprise uses. Security is essential for protecting data and cloud resources from malicious activity. A cloud service provider is utilized to provide secure data storage services. Data integrity is a critical issue in cloud computing. However, using data storage services securely and ensuring data integrity in these cloud servers remain an issue for cloud users. We introduce a unique piecewise regressive Kupyna cryptographic hash blockchain (PRKCHB) technique to secure cloud services with higher data integrity to solve these issues. The proposed PRKCHB method involves user registration, cryptographic hash blockchain, and regression analysis. Initially, the registration process for each cloud user is performed. After registering user particulars, Davies–Meyer Kupyna’s cryptographic hash blockchain generates the hash value of data in each block. When a user requests data from the server, a piecewise regression function is used to validate their identity. Furthermore, the Gaussian kernel function recognizes authorized or unauthorized users for secure cloud information transmission. The regression function results in original data by enhanced integrity in the cloud. An analysis of the proposed PRKCHB technique evaluates different existing methods implemented in Python. The results contain different metrics: data confidentiality rate, data integrity rate, authentication time, storage overhead, and execution time. Compared to conventional techniques, findings corroborate the assertion that the proposed PRKCHB technique improves data confidentiality and integrity by up to 9% and 9% while lowering storage overhead, authentication time, and execution time by 10%, 12%, and 12%.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call