An efficient SG-DACM framework for data integrity with user revocation in role based multiuser cloud environment

2020 ◽  
Vol 155 ◽  
pp. 84-92
Author(s):  
K. Ambika ◽  
M. Balasingh Moses
2014 ◽  
Vol 16 (5) ◽  
pp. 71-76 ◽  
Author(s):  
Siddhartha Rao ◽  
◽  
Savan Gujrathi ◽  
Mithun Sanghvi ◽  
Shubham Shah

2019 ◽  
Vol 62 (12) ◽  
pp. 1849-1862
Author(s):  
San Ling ◽  
Khoa Nguyen ◽  
Huaxiong Wang ◽  
Juanyang Zhang

Abstract Efficient user revocation is a necessary but challenging problem in many multi-user cryptosystems. Among known approaches, server-aided revocation yields a promising solution, because it allows to outsource the major workloads of system users to a computationally powerful third party, called the server, whose only requirement is to carry out the computations correctly. Such a revocation mechanism was considered in the settings of identity-based encryption and attribute-based encryption by Qin et al. (2015, ESORICS) and Cui et al. (2016, ESORICS ), respectively. In this work, we consider the server-aided revocation mechanism in the more elaborate setting of predicate encryption (PE). The latter, introduced by Katz et al. (2008, EUROCRYPT), provides fine-grained and role-based access to encrypted data and can be viewed as a generalization of identity-based and attribute-based encryption. Our contribution is 2-fold. First, we formalize the model of server-aided revocable PE (SR-PE), with rigorous definitions and security notions. Our model can be seen as a non-trivial adaptation of Cui et al.’s work into the PE context. Second, we put forward a lattice-based instantiation of SR-PE. The scheme employs the PE scheme of Agrawal et al. (2011, ASIACRYPT) and the complete subtree method of Naor et al. (2001, CRYPTO) as the two main ingredients, which work smoothly together thanks to a few additional techniques. Our scheme is proven secure in the standard model (in a selective manner), based on the hardness of the learning with errors problem.


2020 ◽  
Vol 11 (6) ◽  
pp. 843-850
Author(s):  
JONESTON DHAS J.L. ◽  
MARIA CELESTIN VIGILA S.

2015 ◽  
Vol 128 (12) ◽  
pp. 22-25
Author(s):  
Pushkar Zagade ◽  
Shruti Yadav ◽  
Aishwarya Shah ◽  
Ravindra Bachate

2018 ◽  
Vol 7 (3.34) ◽  
pp. 606
Author(s):  
Yoon Su Jeong ◽  
Sang Ho Lee

Background/Objectives: Cloud services are becoming popular with many users as they provide services based on the Internet. Users who use cloud services can integrate computing resources such as hardware and software, which exist in intangible form, through virtualization technology, and there is a great demand for security technologies related to security problems.Methods/Statistical analysis: As a result of the evaluation, the proposed method in the security evaluation and the performance evaluation resulted in better data integrity and security than the existing method. In addition, we checked the integrity of different cloud data and obtained the efficiency improved by O (logn) than the existing method.Findings: In this paper, we propose a robust data integrity protection scheme for various security attacks in the cloud environment. The proposed method effectively guarantees the integrity of the data used by the user through the generation and processing of low-load keys between the TPA, the user and the KGC. To protect the integrity of the data transmitted and received in the cloud environment, the proposed method generates the key through three processes (data generation process, encryption key generation process, and metadata attribute key pair generation process).Improvements/Applications: The key generated in this process is used by the anonymous key so that sensitive information of the cloud user is not exposed to a third party so that the important information of the user is not remembered. In addition, the proposed scheme keeps synchronization between the TPA and the user at a predetermined time interval so that the important information of the user is not illegally exploited from the third party.  


2019 ◽  
pp. 1273-1300
Author(s):  
Abhishek Majumder ◽  
Samir Nath ◽  
Avijit Das

With the help of cloud computing Mobile Cloud Computing (MCC) overcomes the limitations of a mobile device such as security, performance and environment. But, security of the data stored in the cloud is a very challenging issue. Since the cloud cannot be fully trusted, data stored in the cloud is not fully secured. Integrity of the stored data is very important for the data owner. Therefore, it is a big problem to maintain the integrity of the data stored in the cloud environment. This chapter discusses existing schemes for data integrity in the mobile cloud environment. In this chapter a scheme has been proposed for enhancing data integrity in Mobile Cloud Environment. To make integrity checking fast the size of the data file is used. It has also been shown that how fast the integrity loss can be detected if the file size is considered. Finally, the proposed scheme is compared with some of the existing scheme.


Sign in / Sign up

Export Citation Format

Share Document