Book Details

KP-ABE Security & Encryption on Cloud Data Storage System

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Cloud storage accommodations have become increasingly popular. Because of the paramountcy of privacy, many cloud storage encryption schemes have been proposed to forfend data from those who do not have access. All such schemes surmised that cloud storage providers are safe and cannot be hacked; however, in practice, some ascendant entities (i.e., coercers) may force cloud storage providers to reveal utilizer secrets or confidential data on the cloud, thus altogether circumventing storage encryption schemes. In this paper, we present our design for an incipient cloud storage encryption scheme that enables cloud storage providers to engender convincing fake utilizer secrets to forfend utilizer privacy. Since coercers cannot tell if obtained secrets are true or not, the cloud storage providers ascertain that utilizer privacy is still securely forfended.

References

[1] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Eurocrypt, 2005, pp. 457–473.

[2] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in ACM Conference on Computer and Communications Security, 2006, pp. 89–98.

[3] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in IEEE Symposium on Security and Privacy, 2007, pp. 321–334.

[4] B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Public Key Cryptography, 2011, pp. 53–70.

[5] A. Sahai, H. Seyalioglu, and B. Waters, “Dynamic credentials and ciphertext delegation for attribute-based encryption,” in Crypto, 2012, pp. 199–217.

[6] S. Hohenberger and B. Waters, “Attribute-based encryption with fast decryption,” in Public Key Cryptography, 2013, pp. 162–179.

[7] P. K. Tysowski and M. A. Hasan, “Hybrid attribute- and reencryption-based key management for secure and scalable mobile applications in clouds.” IEEE T. Cloud Computing, pp. 172–186, 2013.

[8] Wired. (2014) Spam suspect uses google docs; fbi happy. [Online]. Available: https://www.wired.com/2010/04/cloud-warrant/

[9] Wikipedia. (2014) Global surveillance disclosures (2013present).[Online]. Available: https://en.wikipedia.org/wiki/Global surveillance disclosures (2013-present)

[10] (2014) Edward snowden. [Online]. Available: https://en. wikipedia.org/wiki/Edward Snowden.

Keywords

Controvertible Encryption, attribute encryption scheme, cloud storage, bilinear order.

Image
  • Format Volume 4, Issue 2, No 5, 2016
  • Copyright All Rights Reserved ©2016
  • Year of Publication 2016
  • Author M. AMARESWARA KUMAR, HUSSAIN BASHA SHAIK
  • Reference IJCS-139
  • Page No 820-826

Copyright 2024 SK Research Group of Companies. All Rights Reserved.