An Efficient Data User Authentication Protocol to Enable Data User Revocation

P.Vinod Kumar, S.N. Ansari

Abstract


Cloud computing offer favorable circumstances to individual customers and affiliations which minimizes endeavor and resource use cost. Information owners sending the data to cloud servers without adjacent data organization and data customers recovering the data from cloud. Insurance and security considerations earlier investigation done simply single owner model nearby secure request. Existing arrangements are cause more correspondence overhead for secure interest and these are backings simply single owner model. We give multi owner model security ensuring situated multi-keyword look over re-encrypted cloud data by using AES 256 bit gives security of data, keywords and trapdoors novel component secret key period tradition is used to keep aggressors from secret key the fting and going about as authentic customer. Proposed approaches minimizes figuring and limit cost close by secure request.


References


M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53, no. 4, pp. 50–58, 2010.

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.

D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE International Symposium on Security and Privacy (S&P’00), Nagoya, Japan, Jan. 2000, pp. 44–55.

E. Goh. (2003) Secure indexes. [Online]. Available: http://eprint.iacr.org/

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–88.

D. B. et al., “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” EUROCRYPT, vol. 43, pp. 506–522, 2004.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc. Applied Cryptography and Network Security (ACNS’04), Yellow Mountain, China, Jun. 2004, pp. 31–45.

L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing, China, Dec. 2005, pp. 414–426.

C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreserving multi-keyword ranked search over encrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreserving multi-keyword ranked search over encrypted cloud data,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 1, pp. 222–233, 2014.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, “Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 11, pp. 3025–3035, 2014.

Z. Xu, W. Kang, R. Li, K. Yow, and C. Xu, “Efficient multikeyword ranked query on encrypted data in the cloud,” in Proc. IEEE Parallel and Distributed Systems (ICPADS’12), Singapore, Dec. 2012, pp. 244–251.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data in cloud computing,” in Proc. IEEE INFOCOM’10, San Diego, CA, Mar. 2010, pp. 1–5.

M. Chuah and W. Hu, “Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data,” in Proc. IEEE 31th International Conference on Distributed Computing Systems (ICDCS’11), Minneapolis, MN, Jun. 2011, pp. 383–392.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.