Multilevel Components to Improve Factor Revocability And Data Security Protection In Cloud

V.Siva Krishna Veni

Abstract


The data stored in cloud environment can be accessed from anywhere and at anytime and by anyone. Many techniques effectively provide the security for cloud storage data. During transmission of data in cloud environment, encryption is an efficient and widely used technique for data security. Thought cloud service provides such services but security and privacy of owner’s data is major concern in cloud storage. Therefore secure data access is critical issue in cloud storage. In this paper Proposed system an improve data security protection mechanism for cloud using two components. In this system sender sends an encrypted message to a receiver with the help of cloud system. The sender requires to know identity of receiver but no need of other information such as certificate or public key. To decrypt the cipher text, receiver needs two parts. The first thing is a unique personal security device or some hardware device connected to the computer system. Second one is private key or secrete key stored in the computer.

Without having these two things cipher text never decrypted. The important thing is the security device lost or stolen, then cipher text cannot be decrypted and hardware device is revoked or cancelled to decrypt cipher text. The efficiency and security analysis show that the system is secure as well as practically implemented. The system uses a new hardware device like pen drive etc. to decrypt the cipher text together with the private key.


References


. Chen, H. C., Hu, Y., Lee, P. P., & Tang, Y. (2014). NCCloud: a network-coding-based storage system in a cloud-of-clouds. IEEE Transactions on Computers, 63(1), 31-44.

. Chu, C. K., Chow, S. S., Tzeng, W. G., Zhou, J., & Deng, R. H. (2014). Key-aggregate cryptosystem for scalable data sharing in cloud storage. IEEE Transactions on Parallel and Distributed Systems, 25(2), 468-477.

. Cloud Security Alliance, SecaaS Implementation Guidance, Category 8: Encryption. Version 1.0, CSA, 2012.

M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang. Malicious kgc attacks in certificateless cryptography. In ASIACCS, pages 302–311. ACM, 2007.

M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In K. Nyberg, editor, EUROCRYPT, volume 1403 of LNCS, pages 127–144. Springer, 1998.

A. Boldyreva, V. Goyal, and V. Kumar. Identity-based encryption with efficient revocation. In P. Ning, P. F. Syverson, and S. Jha, editors, ACM Conference on Computer and Communications Security, pages 417–426. ACM, 2008.

D. Boneh, X. Ding, and G. Tsudik. Fine-grained control of security capabilities. ACM Trans. Internet Techn., 4(1):60–82, 2004.

D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In CRYPTO ’01, volume 2139 of LNCS, pages 213– 229. Springer, 2001.

R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In P. Ning, S. D. C. di Vimercati, and P. F. Syverson, editors, ACM Conference on Computer and Communications Security, pages 185–194. ACM, 2007.

D. Sudhadevi and K. Thilagavathy, “A novel approach to enhance cloud data defense,” Asian Journal of Information Technology, vol. 12, no. 9, pp. 305–311, 2013.

Ferretti, L., Colajanni, M., & Marchetti, M. (2014). Distributed, concurrent, and independent access to encrypted cloud databases. IEEE transactions on parallel and distributed systems, 25(2), 437-446.

Liu, J. K., Liang, K., Susilo, W., Liu, J., & Xiang, Y. (2016). Two-Factor Data Security Protection Mechanism for Cloud Storage System. IEEE Transactions on Computers, 65(6), 1992-2004.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.