Key-Aggregate Model Search for Group Data Sharing Using Patient-Controlled Encryption In Cloud

Md. Hafijunnisa, G. Minni, Sayeed Yasin

Abstract


Cloud storage has risen as a promising tackling an issue for giving universal, helpful, and on-request gets to a lot of information shared over the Internet. Specifically, our plans give the main open key patient-controlled encryption for adaptable chain of importance, which was yet to be known. A key test to outlining such encryption plans to be reasonable in the proficient administration of encryption keys. The craved adaptability of imparting any gathering of chose reports to any gathering of clients requirement for something else encryption keys to be utilized for various records. Be that as it may, this likewise suggests the earnest need of safely circulating to clients a substantial number of keys for both encryption and seek, and those clients will need to shielded from risk store the got keys, and present a similarly expansive number of catchphrase trapdoors to the cloud keeping in mind the end goal to perform look over the mutual information inferred requirement for secure correspondence, stockpiling, and unpredictability unmistakably to provide for somebody the approach unreasonable. In this work an information proprietor just needs to convey a solitary key to a client for sharing an extensive number of archives, and the client just needs to present a solitary trapdoor to the cloud for questioning the mutual records.


References


S.S.M. Chow, Y.J. He, L.C.K. Hui, and S.-M. Yiu, “SPICE – Simple Privacy-Preserving Identity- Management for Cloud Environment,” Proc. 10th Int’l Conf. Applied Cryptography and Network Security (ACNS), vol. 7341, pp. 526-543, 2012.

L. Hardesty, Secure Computers Aren’t so Secure. MIT press, http://

www.physorg.com/news176107396.html, 2009.

C. Wang, S.S.M. Chow, Q. Wang, K. Ren, and W. Lou, “Privacy-

Preserving Public Auditing for Secure Cloud Storage,” IEEE Trans. Computers, vol. 62, no. 2, pp. 362-375, Feb. 2013.

B. Wang, S.S.M. Chow, M. Li, and H. Li, “Storing Shared Data on the Cloud via Security-Mediator,” Proc. IEEE 33rd Int’l Conf. Distributed Computing Systems (ICDCS), 2013.

S.S.M. Chow, C.-K. Chu, X. Huang, J. Zhou, and R.H. Deng, “Dynamic Secure Cloud Storage with Provenance,” Cryptography and Security, pp. 442-464, Springer, 2012.

D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” Proc. 22nd Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT ’03), pp. 416-432, 2003.

M.J. Atallah, M. Blanton, N. Fazio, and K.B. Frikken, “Dynamic and Efficient Key Management for Access Hierarchies,” ACM Trans. Information and System Security, vol. 12, no. 3, pp. 18:1-18:43, 2009.

J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” Proc. ACM Workshop Cloud Computing Security (CCSW ’09), pp. 103-114, 2009.

F. Guo, Y. Mu, Z. Chen, and L. Xu, “Multi-Identity Single-Key Decryption without Random Oracles,” Proc. Information Security and Cryptology (Inscrypt ’07), vol. 4990, pp. 384-398, 2007.

X. Liu, Y. Zhang, B. Wang, and J. Yan. “Mona: secure multi- owner data sharing for dynamic groups in the cloud”, IEEE Transactions on Parallel and Distributed Systems, 2013, 24(6): 1182- 1191..


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.