Delicious Multi Factor Admittance Web Based For Cloud Computing

Ch. Anusha, K. Chiranjeevi

Abstract


We present another fine-grained two-factor authentication (2FA) get to control framework for electronic distributed computing administrations. In particular, in our proposed 2FA access control framework, a quality based access control instrument is actualized with the need of both a client secret key and a lightweight security gadget. As a client can't get to the framework on the off chance that they don't hold both, the instrument can upgrade the security of the framework, particularly in those situations where numerous clients share a similar PC for electronic cloud administrations. Likewise, trait based control in the framework additionally empowers the cloud server to limit the entrance to those clients with a similar arrangement of qualities while saving client security, i.e., the cloud server just realizes that the client satisfies the required predicate, yet has no clue on the correct personality of the client.


References


M. H. Au and A. Kapadia, “PERM: Practical reputation-based blacklisting without TTPS,” in Proc. ACM Conf. Comput. Commun. Secur. (CCS), Raleigh, NC, USA, Oct. 2012, pp. 929–940.

M. H. Au, A. Kapadia, and W. Susilo, “BLACR: TTP-free blacklistable anonymous credentials with reputation,” in Proc. 19th NDSS, 2012, pp. 1–17.

M. H. Au, W. Susilo, and Y. Mu, “Constant-size dynamic k-TAA,” in Proc. 5th Int. Conf. SCN, 2006, pp. 111–125.

J. Baek, Q. H. Vu, J. K. Liu, X. Huang, and Y. Xiang, “A secure cloud computing based framework for big data information management of smart grid,” IEEE Trans. Cloud Comput., vol. 3, no. 2, pp. 233–244, Apr./Jun. 2015.

M. Bellare and O. Goldreich, “On defining proofs of knowledge,” in Proc. 12th Annu. Int. CRYPTO, 1992, pp. 390–420.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE Symp. Secur. Privacy, May 2007, pp. 321–334.

D. Boneh, X. Boyen, and H. Shacham, “Short group signatures,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2004, pp. 41–55.

D. Boneh, X. Ding, and G. Tsudik, “Fine-grained control of security capabilities,” ACM Trans. Internet Technol., vol. 4, no. 1, pp. 60–82, 2004.

J. Camenisch, “Group signature schemes and payment systems based on the discrete logarithm problem,” Ph.D. dissertation, ETH Zurich, Zürich, Switzerland, 1998.

J. Camenisch, M. Dubovitskaya, and G. Neven, “Oblivious transfer with access control,” in Proc. 16th ACM Conf. Comput. Commun. Secur. (CCS), Chicago, IL, USA, Nov. 2009, pp. 131–140.

J. Camenisch and A. Lysyanskaya, “A signature scheme with efficient protocols,” in Proc. 3rd Int. Conf. Secur. Commun. Netw. (SCN), Amalfi, Italy, Sep. 2002, pp. 268–289.

J. Camenisch and A. Lysyanskaya, “Signature schemes and anonymous credentials from bilinear maps,” in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2004, pp. 56–72.

Y. Chen, Z. L. Jiang, S. M. Yiu, J. K. Liu, M. H. Au, and X. Wang, “Fully secure ciphertext-policy attribute based encryption with security mediator,” in Proc. ICICS, 2014, pp. 274–289.

S. S. M. Chow, C. Boyd, and J. M. G. Nieto, “Security-mediated certificateless cryptography,” in Public Key Cryptography (Lecture Notes in Computer Science), vol. 3958. Berlin, Germany: Springer-Verlag, 2006, pp. 508–524.

C.-K. Chu, W.-T. Zhu, J. Han, J.-K. Liu, J. Xu, and J. Zhou, “Security concerns in popular cloud storage services,” IEEE Pervasive Comput., vol. 12, no. 4, pp. 50–57,Oct./Dec. 2013


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.