Book Details

ACHIEVING SECURE ANTI - COLLUSION FOR SHARING OF DATA BETWEEN DYNAMIC GROUPS IN THE CLOUD

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Cloud computing give more benefits to user for achieving very efficient and cost effective approach to share data between members of group which is created in cloud with very cost effective maintenance and management. In added benefit with this efficient data sharing, it also provides security for data files, because they are outsourced. But the process of preserving security is little bit complicated because of adequate change of members of group and it may lead to collusion attack. The existing systems provide security over communication channel is practically difficult to implement. In this paper, a secure data sharing method for dynamic members is proposed and implement in 4 phases. In first phase, a secure way for key distribution without any secure communication channel is proposed and the members of the group can securely preserve their private keys from group admin. In second phase, our proposed scheme achieves a well-structured access control tool, which protects the cloud by denying the access for the revoked user. In third phase, we achieve a scheme to prevent collusion attack. In this scheme the revoked user cannot get the original data file. In final phase, fine efficiency would be accomplished by preserving the private keys of previous user, which means that there is no need to change their private keys in any scenarios like addition of new user in group and removal of existing user from group.

References

[1] M. Kallahalla, E. Riedel, R.Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proc. USENIX Conf. File Storage Technol., 2003, pp. 29–42.

[2] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing remote untrusted storage,” in Proc. Netw. Distrib. Syst. SecuritySymp., 2003, pp. 131–145.

[3] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” in Proc. Netw. Distrib. Syst. Security Symp., 2005, pp. 29–43.

[4] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,”in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.

[5] C. Delerablee, P. Paillier, and D. Pointcheval, “Fully collusion secure dynamic broadcast encryption with constant-size Ci-phertexts or decryption keys,” in Proc. 1st Int. Conf. Pairing-Based Cryptography,2007, pp. 39–59.

[6] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proc.ACM Symp. Inf., Comput. Commun. Security, 2010, pp. 282–292.

[7] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure provenance: The essential of bread and butter of data forensics in cloud computing,” in Proc. ACM Symp. Inf., Comput. Commun. Security,2010, pp. 282–292.

[8] B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Proc. Int. Conf. Practice Theory Public Key Cryptography Conf. Public Key Cryptography,2008, pp. 53–70.

[9] X. Liu, Y. Zhang, B. Wang, and J. Yang, “Mona: Secure multiowner data sharing for dynamic groups in the cloud,” IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 6, pp. 1182–1191, Jun. 2013.

[10] Z. Zhu, Z. Jiang, and R. Jiang, “The attack on mona: Secure multiowner data sharing for dynamic groups in the cloud,” in Proc. Int. Conf. Inf. Sci. Cloud Comput., Dec. 7, 2013, pp. 185–189.

[11] L. Zhou, V. Varadharajan, and M. Hitchens, “Achieving secure role-based access control on encrypted data in cloud storage,” IEEE Trans. Inf. Forensics Security, vol. 8, no. 12, pp. 1947–1960,Dec. 2013.

[12] M. Nabeel, N. Shang, and E. Bertino, “Privacy preserving policy based content sharing in public clouds,” IEEE Trans. Know. Data Eng., vol. 25, no. 11, pp. 2602–2614, Nov. 2013.

[13] Zhongma Zhu and Rui Jiang, “A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud,” IEEE Trans. On parallel and distributed system, vol. 27, no. 1, Jan. 2016.

[14] D. Dolev and A. C. Yao, “On the security of public key protocols,”IEEE Trans. Inf. Theory, vol. IT-29, no. 2, pp. 198–208, Mar. 1983.

[15] B. Den Boer, “Diffie–Hellman is as strong as discrete log for certainprimes,” in Proc. Adv. Cryptol., 1988, p. 530.

[16] D. Boneh, X. Boyen, and H. Shacham, “Short group signature,”in Proc. Int. Cryptology Conf. Adv. Cryptology, 2004, pp. 41–55.

[17] D. Boneh, X. Boyen, and E. Goh, “Hierarchical identity based encryption with constant size ciphertext,” in Proc. Annu. Int. Conf.Theory Appl. Cryptographic Techn., 2005, pp. 440–456.

Keywords

Private key, cloud security, privacy preserving, key distribution.

Image
  • Format Volume 5, Issue 2, No 01, 2017
  • Copyright All Rights Reserved ©2017
  • Year of Publication 2017
  • Author G.Jaccob Britto, Arivumalar
  • Reference IJCS-301
  • Page No 2004-2019

Copyright 2024 SK Research Group of Companies. All Rights Reserved.