Book Details

A Dynamic Key Generation Scheme to Implement CP-ABE Standard Over Large Cloud Data

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

Recently, the Usage of the cloud is getting bigger in range for storage of private or public data. So, there is a need for secure and integrated delivery or access to the data on the cloud. By using advanced cryptographic techniques to store data securely in an untrusted cloud platform has drawn more wide range of attention, in particular CP-ABE, QH-CPABE are promising. Here we use a Dynamic Generator of Key [DGK] function for the encryption in an advanced version of CP-ABE with QH-CPABE for users private or public data in a more secure manner. 20th century ABE models are insecure and possible of unauthorized access. Moreover, as the size of the input data grows, traditional ABE models cannot compute efficient private keys due to computation time and network overhead. To overcome these problems, a new ABE model for chaotic integrity and attribute-based key distribution and cipher text policies is implemented for cloud data. Experimental results show that the proposed model has higher computational speed, higher memory overhead, and higher security compared to the old CP-ABE model.

References

[1] Singamaneni, Kranthi Kumar, et al. "A Novel QKD Approach to Enhance IIOT Privacy and Computational Knacks." Sensors 22.18 (2022): 6741.

[2] Ma, Jun, et al. "Cp-Abe-based secure and verifiable data deletion in cloud." Security and Communication Networks 2021 (2021).

[3] Singamaneni, Kranthi Kumar, et al. "An Efficient Hybrid QHCP-ABE Model to Improve Cloud Data Integrity and Confidentiality." Electronics 11.21 (2022): 3510.

[4] Kranthi Kumar Singamaneni, Abhinav Juneja, Mohammed Abd-Elnaby, Kamal Gulati, Ketan Kotecha, A. P. Senthil Kumar, "An Enhanced Dynamic Nonlinear Polynomial Integrity-Based QHCP-ABE Framework for Big Data Privacy and Security", Security and Communication Networks, vol. 2022, Article ID 4206000, 13 pages, 2022. https://doi.org/10.1155/2022/4206000

[5] Chen, Ningyu, et al. "Efficient CP-ABE scheme with shared decryption in cloud storage." IEEE Transactions on Computers 71.1 (2020): 175-184.

[6] Singamaneni, Kranthi Kumar, and P. Sanyasi Naidu. "An efficient quantum hash-based CP-ABE framework on cloud storage data." International Journal of Advanced Intelligence Paradigms 22.3-4 (2022): 336-347.

[7] Yang, Kan, and Xiaohua Jia. "Attributed-based access control for multi-authority systems in cloud storage." 2012 IEEE 32nd International Conference on Distributed Computing Systems. IEEE, 2012.

[8] Singamaneni, Kranthi Kumar, and Pasala Sanyasi Naidu. "IBLIND Quantum Computing and HASBE for Secure Cloud Data Storage and Accessing." Rev. d'Intelligence Artif. 33.1 (2019): 33-37.

[9] Singamaneni, Kranthi Kumar, Pasala Sanyasi Naidu, and Pasupuleti Venkata Siva Kumar. "Efficient quantum cryptography technique for key distribution." Journal Europeen des Systemes Automatises 51.4-6 (2018): 283.

[10] Singamaneni, Kranthi, Abdullah Shawan Alotaibi, and Purnendu Shekhar Pandey. "The Performance Analysis and Security Aspects of Manet." ECS Transactions 107.1 (2022): 10945.

[11] Singamaneni, Kranthi Kumar, and Sanyasi Naidu Pasala. "An improved dynamic polynomial integrity based QCP-ABE framework on large cloud data security." International Journal of Knowledge-based and Intelligent Engineering Systems 24.2 (2020): 145-156.

[12] Kumar, Singamaneni Kranthi, et al. "Image transformation technique using steganography methods using LWT technique." Traitement du Signal vol 36 (2019): 233-237.

[13] Xue, Shumin, and Chengjuan Ren. "Security protection of system sharing data with improved CP-ABE encryption algorithm under cloud computing environment." Automatic Control and Computer Sciences 53.4 (2019): 342-350.

[14] Kranthi Kumar, S., Ramana, K., Dhiman, G., Singh, S., & Yoon, B. (2021). A Novel Blockchain and Bi-Linear Polynomial-Based QCP-ABE Framework for Privacy and Security over the Complex Cloud Data. Sensors, 21(21), 7300.

[15] Singamaneni, Kranthi Kumar, and Pasala Naidu. "Secure key management in cloud environment using quantum cryptography." Ingénierie des Systèmes d'Information 23.5 (2018).

[16] https://lucid.app/lucidchart/cb6377b4-252b-4201-87a0-c19a194a4570/edit?view_items=PYv8ZK7KQsXV%2C6Tv8iO06oysA%2ChSv8cpV9mqEa%2ClYv8cb7tM7Xk%2CsZv8fY1OdPrf%2CjZv8sS5WhSbW%2C_Zv8_Y1e1V_x%2C3Zv8RZpBzyH5%2C49v8rulEJ6ag%2CT0v8LJ2y46_F%2CC1v8MAgKcfKp%2CE0v8NeB0AXLO%2Ci-v8SRlT3GPj%2CQ7v8P2DV6I~y%2CI4v8q7ra6.lX%2Cf2v8AVNYw.E2%2Cs0v8X_6hWpKW%2CI1v8HXGQJnAz%2C70v83SJohTLm%2CY5v8dtAQhbqA%2CO7v8EnlF0aRC%2CH5v8YW6OEKaO%2CP6v8nphSVOaB%2Ck6v8_Vejdj.y%2C73v86N0PVR_-%2Cr_v8LyrNSAJR%2C3Yv8I-fXMRWo%2CMXv8~D_kXz4z%2CBXv8fk-xF7Ks%2CjTv8rCBj-IAn%2C_Yv8wLJWEb6C%2CNZv8EU6X~aln%2CWZv8pJ_Y58B2%2Ce0v8BgMR1c5o&invitationId=inv_5f9f7578-1881-4921-9541-3d323a8e69df

Keywords

Image
  • Format Volume 10, Issue 2, No 6, 2022
  • Copyright All Rights Reserved ©2022
  • Year of Publication 2022
  • Author Vysyaraju Ashritha, Uppalapati Siva Sai Pavan Karthik, Bohini Nagendra Varma, Annam Reddy Dinesh Chowdary
  • Reference IJCS-449
  • Page No 3036-3043

Copyright 2024 SK Research Group of Companies. All Rights Reserved.