Secure data group sharing with attribute and time based encrypted data access over cloud

Badaballa Rama Lakshmi, Perabathula Chitti Talli

Abstract


We propose a character based information bunch sharing and scattering plan out in the public cloud, where information proprietor could communicate encoded information to a gathering of collectors one after another by indicating these beneficiaries' personalities in a helpful and secure manner. So as to accomplish secure and adaptable information group spread, we receive property based and planned discharge restrictive intermediary re-encryption to ensure that solitary information disseminators whose properties fulfill the entrance approach of scrambled information can scatter it to different gatherings after the discharging time by appointing a re-encryption key to cloud server. The re-encryption conditions are related with traits and discharging time, which enables information proprietor to uphold fine-grained and coordinated discharge get to power over dispersed ciphertexts.


References


K. Ren, C. Wang, and Q. Wang, “Security Challenges for the Public Cloud,” IEEE Internet Computing, vol. 16, no. 1, pp. 69-73, 2012.

C. Delerablée, “Identity-based Broadcast Encryption with Constant Size Ciphertexts and Private Keys,” Proc. the 13th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2007), pp. 200-215, 2007.

F. Beato, S. Meul, and B. Preneel, “Practical Identity-based Private Sharing for Online Social Networks,” Computer Communications, vol. 73, pp. 243-250, 2016.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy Attributebased

Encryption,” Proc. the 28th IEEE Symposium on Security and Privacy (S&P 2007), pp. 321-334, 2007.

Z. Wan, J. Liu, and R. Deng, “HASBE: A Hierarchical Attribute-based Solution for Flexible and Scalable Access Control in Cloud Computing,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 2, pp. 743-754, 2012.

H. Hu, G. Ahn, and J. Jorgensen, “Multiparty Access Control for Online Social Networks: Model and Mechanisms,” IEEE Transactions on Knowledge and Data Engineering, vol. 25, no. 7, pp. 1614-1627, 2013.

M. Blaze, G. Bleumer, and M. Strauss, “Divertible Protocols and Atomic Proxy Cryptography,” Proc. Advances in Cryptology- EUROCRYPT 1998 (EUROCRYPT '98), pp.127-144, 1998.

D. Tran, H. Nguyen, W. Zha, and W. Ng, “Towards Security in Sharing Data on Cloud-based Social Networks,” Proc. the 8th International Conference on Information, Communications and Signal Processing (ICICS2011), pp. 1-5, 2011.

J. Weng, R. Deng, X. Ding, C. Chu, and J. Lai, “Conditional Proxy Re-Encryption Secure Against Chosen-ciphertext Attack,” Proc. the 4th International Symposium on ACM Symposium on Information, Computer and Communications Security (CCS 2009), pp. 322-332, 2009.

P. Xu, T. Jiao, Q. Wu, W. Wang, and H. Jin, “Conditional Identity based Broadcast Proxy Re-encryption and its Application to Cloud Email,” IEEE Transactions on Computers, vol. 65, no. 1, pp. 66-79, 2016.

Y. Yang, H. Lu, J. Weng, Y. Zhang, and K. Sakurai, “Fine-grained Conditional Proxy Re-encryption and Application,” Proc. the 8th International Conference on Provable Security (ProvSec 2014), pp. 206-222, 2014.

J. Hong, K. Xue, W. Li, and Y. Xue, “TAFC: Time and Attribute Factors Combined Access Control on Time-Sensitive Data in Public Cloud,” Proc. 2015 IEEE Global Communications Conference (GLOBECOM 2015), pp. 1-6, 2015.

R. Rivest, A. Shamir, and D. Wagner, “Time Lock Puzzles and Timed-release Crypto,” Massachusetts Institute of Technology, MA, USA, 1996.

J. Zhang, Z. Zhang, H. Guo, “Towards Secure Data Distribution Systems in Mobile Cloud Computing,” IEEE Transactions on Mobile Computing, 2017, doi: 10.1109/TMC.2017.2687931

Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A Survey of Proxy Reencryption for Secure Data Sharing in Cloud Computing,” IEEE Transactions on Services Computing, 2016, doi: 10.1109/TSC.2016.2551238.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.