Providing Secure Encryption and Auditing of Content on Public Cloud

Vrushali A. Kumawat, Prof. Rakesh S. Shirsath

Abstract


Cloud computing is one of the emerging technology, as it
provides huge storage of information which is then requested
by the end user. This pairing free system ensures security and
integrity of the data which is stored on to the cloud. The
susceptible information is first encrypted and then uploaded
on to the cloud and that information is half decrypted by the
cloud and given to the requested end user for the full
decryption process. The system generates a single encryption
key for multiple user having similar access control policies,
who are requesting for particular data whereas previous
system was supporting single key for an individual. Therefore
time for accessing same data by multiple requesters will
reduce automatically and also key management will be easy.
As only half decryption process is done on to the cloud
therefore confidentiality of the data is maintained over cloud.
After uploading of data the authentication is maintained by
encryption whereas the integrity is ensured by auditing
technique. In the case of any changes done to the uploaded
data, will generate an alert message for the data owner. If
considered the properties of confidentiality and integrity with
respect to cloud then definitely there will be takeoff in its
performance graph as compared to the existing system.


Full Text:

PDF

References


S. Al-Riyami and K. Paterson, “Certificateless public key

cryptography,” in Proc. ASIACRYPT 2003, C.-S. Laih,

Ed. Berlin, Germany:Springer, LNCS 2894, pp. 452–473.

N. Shang, M. Nabeel, F. Paci, and E. Bertino, “A

Privacy-Preserving Policy-Based Content Sharing in

Public Clouds,”Proc. IEEE VOL.25,NO. 11,November

M.Abdalla et al., “Searchable encryption revisited:

Consistency Properties , relation to anonymousibe, and

extensions,” J. Cryptol.,vol. 21, no. 3, pp. 350–391, Mar.

J.Bethencourt, A. Sahai, and B. Waters, “Ciphertextpolicy

Attribute -based encryption,” in Proc. 2007 IEEE

Symp.SP,Taormina, Italy, pp. 321–334.

D. Boneh, X. Ding, and G. Tsudik, “Fine-grained control

of security capabilities,” ACM Trans. Internet Technol.,

vol. 4, no. 1,pp. 60–82, Feb. 2004.

D. Boneh and B. Waters, “Conjunctive, subset, and range

queries on encrypted data,” in Proc. 4th TCC,

Amsterdam,The Netherlands, 2007, pp. 535–554.

J. Camenisch, M. Dubovitskaya, and G. Neven,

“Oblivious transfer with access control,” in Proc. 16th

ACM Conf. CCS, New York,NY, USA, 2009, pp. 131–

S. S. M. Chow,C. Boyd,and J. M. G. Nieto, “Security

mediated certificateless cryptography,” in Proc. 9th

Int.Conf. Theory Practice PKC, New York, NY, USA,

,pp. 508–524.

S. Coull, M. Green, and S. Hohenberger, “Controlling

access to an oblivious database using stateful anonymous

credentials,” in Irvine: Proc. 12th Int. Conf. Practice and

Theory in PKC, Chicago, IL,USA, 2009, pp. 501–520.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attributebased

encryption for fine-grained access control of

encrypted data,”in Proc. 13th ACM Conf. CCS, New

York, NY, USA, 2006,pp. 89–98.

G. Miklau and D. Suciu, “Controlling access to

published data using cryptography,” in Proc. 29th Int.

Conf. VLDB, Berlin,Germany, 2003, pp. 898–909.

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway,

“Relations among notions of security for publickey

encryption schemes,”in Proc. Crypto ’98, H.

Krawczyk Ed. Springer-Verlag, LNCS1462.

A. Sahai and B. Waters, “Fuzzy identity-based

encryption,” LNCS3494 in Proc. EUROCRYPT, Aarhus,

Denmark, 2005, pp. 457–473.

N. Shang, M. Nabeel, F. Paci, and E. Bertino,“A privacy

preserving approach to policy-based content

dissemination,” in Proc. 2010 IEEE 26th ICDE, Long

Beach, CA, USA, pp. 944–955.

S. Yu, C. Wang, K. Ren, and W. Lou,“Attribute based

data sharing with attribute revocation,” in Proc. 5th

ASIACCS, New York, NY,USA, 2010, pp. 261–270.


Refbacks

  • There are currently no refbacks.


Copyright © IJETT, International Journal on Emerging Trends in Technology