Data Sharing in Cloud Computing Based On Attribute Based Encryption System

Authors

  • Subha K
  • Kushal Reddy P

DOI:

https://doi.org/10.20894/IJMSR.117.009.002.007

Keywords:

Data Protection Mechanism, Attribute-based encryption, Removing escrow, Cloud computing.

Abstract

A data owner (DO) is usually store large amounts of data in cloud for saving the cost on local data management. Without any data protection mechanism, cloud service provider (CSP), however, can fully gain access to all data of the user. Data owner can fully control the access policy associated with his data which to be shared. However, CP-ABE is limited to a potential security risk that is known as key escrow problem whereby the secret keys of users have to be issued by a trusted key authority. The proposed system revisits the attribute-based data sharing scheme in order to not only to solve the key escrow issue but also to improve the expressiveness of attribute, so that the resulting scheme is friendly to cloud computing applications. The proposed system has an improved two-party key issuing protocol that can guarantee that neither key authority nor cloud service provider can compromise the whole secret key of a user individually. This brings a potential security risk to the user, since CSP may compromise the data for commercial benefits. Ciphertext-policy attribute-based encryption (CP-ABE) has turned to be an important encryption technology to tackle the challenge of secure data sharing.

Downloads

Download data is not yet available.

Author Biographies

Subha K

Assistant Professor, Department of CSE, SRM University, Chennai.

Kushal Reddy P

U.G Scholar, Department of CSE, SRM University, Chennai.

References

[1] Kaitai Liang, Willy Susilo. A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds. Concurrency and computation. (Volume 2, Issue 8, 10 June 2015 Pages 2004-2027.

[2] J. Baek, Q. H. Vu, J. K. Liu, X. Huang, and Y. Xiang. A secure cloud computing based framework for big data information management of smart grid. IEEE Transactions on Cloud Computing, 3(2):233–244, 2015.

[3] Joseph K. Liu , Willy Susilo, Kaitai Liang. Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage. IEEE Transactions on Information Forensics and Security (Volume: 10, Issue: 8, Aug. 2015)

[4] Shangqi Lai, Joseph K. Liu, Kim-Kwang Raymond Choo. Information and communications security.

[5] Man HO Au, Duncan S Wong, Guomin Yong. A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing. IEEE Transactions on Information Forensics and Security (Volume: 9, Issue: 10, Oct. 2014).

[6] H. Deng, Q. Wu, B. Qin, J. Domingo-Ferrer, L. Zhang, J. Liu, and W. Shi. Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts. Information Sciences, 275(11):370–384, 2014.

[7] C. Fan, S. Huang, and H. Rung. Arbitrary-state attribute-based encryption with dynamic membership. IEEE Transactions on Computers, 63(8):1951–1961, 2014.

[8] Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of the 13th ACM conference on Computer and communications security, pages 89–98, 2006.

[9] J. Hur. Improving security and efficiency in attribute-based data sharing. IEEE Transactions on Knowledge and Data Engineering, 25(10):2271 – 2282, 2013.

[10] L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker. Mediated ciphertext-policy attribute-based encryption and its application. Proceedings of the 10th International Workshop on Information Security Applications, pages 309–323, 2009

Downloads

Published

2017-08-26

Issue

Section

Articles