Book Details

Cipher text policy Using attribute based encryption Data Storage in Cloud

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Cloud computing is a revolutionist computing paradigm, which enables flexible, on-demand, and low-cost utilization of computing imaginations, but the information is outsourced to some cloud hosts, and sundry secrecy concerns emerge from it. Sundry schemes predicated on the attribute-predicated encryption have been proposed to secure the cloud storage. However, most work fixates on the information contents secrecy and the access control, while less care is paid to the privilege control and the individuality secrecy. In this paper, we present a semi incognito privilege control scheme AnonyControl to address not only the information secrecy, but additionally the utilizer individuality secrecy in subsisting access control schemes. AnonyControl decentralizes the central ascendancy to inhibit the individuality leakage and thus achieves semi anonymity. Besides, it additionally generalizes the file access control to the privilege control, by which privileges of all operations on the cloud information can be managed in a fine-grained manner. Subsequently, we present the AnonyControl-F, which plenarily averts the individuality leakage and achieve the full anonymity. Our protection analysis shows that both AnonyControl and AnonyControl-F are secured under the decisional bilinear Diffie–Hellman posit, and our functioning evaluation exhibits the feasibility of our schemes

References

[1] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1985, pp. 47–53.

[2] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 457–473.

[3] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. 13th CCS, 2006, pp. 89–98.

[4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE SP, May 2007, pp. 321–334.

[5] M. Chase, “Multi-authority attribute based encryption,” in Theory of Cryptography. Berlin, Germany: Springer-Verlag, 2007, pp. 515–534.

[6] M. Chase and S. S. M. Chow, “Improving privacy and security in multi-authority attribute-based encryption,” in Proc. 16th CCS, 2009, pp. 121–130.

[7] H. Lin, Z. Cao, X. Liang, and J. Shao, “Secure threshold multi authority attribute based encryption without a central authority,” Inf. Sci., vol. 180, no. 13, pp. 2618–2632, 2010.

[8] V. Božovi´ c, D. Socek, R. Steinwandt, and V. I. Villányi, “Multi-authority attribute-based encryption with honest-but-curious central authority,” Int. J. Comput.Math., vol. 89, no. 3, pp. 268–283, 2012.

[9] F. Li, Y. Rahulamathavan, M. Rajarajan, and R. C.-W. Phan, “Low complexity multi-authority attribute based encryption scheme for mobile cloud computing,” in Proc. IEEE 7th SOSE, Mar. 2013, pp. 573–577.

[10] K. Yang, X. Jia, K. Ren, and B. Zhang, “DAC-MACS: Effective data access control for multi-authority cloud storage systems,” in Proc. IEEE INFOCOM, Apr. 2013, pp. 2895–2903.https://www.sourcefordgde.com

Keywords

Ciphertext–policy; attribute based encryption, Anony Scheme.

Image
  • Format Volume 4, Issue 2, No 7, 2016
  • Copyright All Rights Reserved ©2016
  • Year of Publication 2016
  • Author V.PRATHIBHA, Ms.M.Sharmila Devi
  • Reference IJCS-147
  • Page No 879-885

Copyright 2024 SK Research Group of Companies. All Rights Reserved.