Security Analysis And Perform Extensive Simulations To Demonstrate The Efficiency Of Mona For Data Sharing In The Cloud

M Vamsi Krishna, K V.V.S.Narayana Murthy, T Satya swaroop

Abstract


Sharing data in a multi-owner manner while conserving data and identity privacy from an untrusted cloud is still a challenging issue due to the regular change of the membership. In this paper we propose a secure multi-owner data sharing scheme named Mona for dynamic groups in the cloud. By leveraging group signature and dynamic broadcast encryption methods any cloud user can anonymously share data with others. In the meantime the storage overhead and encryption computation cost of our method are autonomous with the number of revoked users. In addition we analyze the security of our scheme with rigorous proofs and reveal the competence of our scheme in experiments. Sharing group resource among cloud users is a major problem so cloud computing provides a reasonable and efficient solution. Due to frequent change of membership sharing data in a multi-owner manner to an untrusted cloud is still a challenging issue.


Keywords


Cloud computing, data sharing, privacy-preserving, access control, dynamic groups.

References


M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A.Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M.Zaharia, “A View of Cloud Computing,” Comm. ACM, vol. 53,no. 4, pp. 50-58, Apr. 2010.

S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010.

S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving Secure, Scalable,and Fine-Grained Data Access Control in Cloud Computing,”Proc. IEEE INFOCOM, pp. 534-542, 2010.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc.USENIX Conf. File and Storage Technologies, pp. 29-42, 2003.

E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius:Securing Remote Untrusted Storage,” Proc. Network and DistributedSystems Security Symp. (NDSS), pp. 131-145, 2003.

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “ImprovedProxy Re-Encryption Schemes with Applications to SecureDistributed Storage,” Proc. Network and Distributed Systems SecuritySymp. (NDSS), pp. 29-43, 2005.

R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: TheEssential of Bread and Butter of Data Forensics in CloudComputing,” Proc. ACM Symp. Information, Computer and Comm.Security, pp. 282-292, 2010.

B. Waters, “Ciphertext-Policy Attribute-Based Encryption: AnExpressive, Efficient, and Provably Secure Realization,” Proc. Int’lConf. Practice and Theory in Public Key Cryptography Conf. Public KeyCryptography, http://eprint.iacr.org/2008/290.pdf, 2008.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-BasedEncryption for Fine-Grained Access Control of EncryptedData,” Proc. ACM Conf. Computer and Comm. Security (CCS),pp. 89-98, 2006.

D. Naor, M. Naor, and J.B. Lotspiech, “Revocation and TracingSchemes for Stateless Receivers,” Proc. Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO), pp. 41-62, 2001.

D. Boneh and M. Franklin, “Identity-Based Encryption from theWeil Pairing,” Proc. Int’l Cryptology Conf. Advances in Cryptology(CRYPTO), pp. 213-229, 2001.

D. Boneh, X. Boyen, and H. Shacham, “Short Group Signature,”Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO),pp. 41-55, 2004.

D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity BasedEncryption with Constant Size Ciphertext,” Proc. Ann. Int’l Conf.Theory and Applications of Cryptographic Techniques (EUROCRYPT),pp. 440-456, 2005.

C. Delerablee, P. Paillier, and D. Pointcheval, “Fully CollusionSecure Dynamic Broadcast Encryption with Constant-Size Ciphertextsor Decryption Keys,” Proc. First Int’l Conf. Pairing-Based

Cryptography, pp. 39-59, 2007.

D. Chaum and E. van Heyst,“Group Signatures,” Proc. Int’l Conf.Theory and Applications of Cryptographic Techniques (EUROCRYPT),pp. 257-265, 1991.


Full Text: PDF[FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.