Time Sensitive Data Access Control in Cloud Using Time and Attribute Factors

Author(s):  
Javeriya Farheen ◽  
Sunanda Dixit
Author(s):  
Helen Percival

Data access control in a hierarchy is currently a complex structure. Different groups need access to sets of data, some of which overlap, while the rest of the data remains secret. Managers and directors need to access the data that is hidden from regular users. To manage this, users are organized into partially ordered sets, or posets. Nodes in the posets represent users with the same access rights. Current solutions use independent keys to access sections of data. This is chaotic, particularly for upper users in the hierarchy. A proposed solution is up-down computable keys, as described by Nagy and Akl in 2010 [1]. The downfall of this solution is that it is only applicable to stable posets. Users leaving and entering the organization at arbitrary levels or even moving within the structure, may invalidate multiple keys or even all the keys in a poset. Nagy and Akl [1] propose a quantum mechanical solution; by managing systems with two keys per user, a quantum and a classical key, the database is able to use computable keys that the user has no access to. Instead of direct access to the key, the system uses the quantum and the classical keys to compute the access key. The purpose of the study is to design a physical system to implement quantum key database access, able to accommodate large businesses and governments with large, fluctuating and complex organizational hierarchies. Such a system would also be highly secure, suitable for databases with sensitive data. References [1] N. Nagy and S. G. Akl, “A quantum cryptographic solution to the problem of access control in a hierarchy,” Parallel Processing Letters, vol. 20, no. 3, pp. 251–261, 2010.


Author(s):  
Jayesh Sahebrav Patil ◽  
Prashant Mininath Mane

From the time in memorial, Information Security has remained a primary concern and today when most of the sensitive data is stored on Cloud with client organization having lesser control over the stored data, the fundamental way to fix this issue is to encrypt such data. So, a secure user imposed data access control system must be given, before the users outsource any data to the cloud for storage. Attribute Based Encryption (ABE) system is one such asymmetric key based cryptosystem that has received much attention that provides fine-grained access control to data stored on the cloud. In this paper, we propose a more proficient and richer type of Attribute Based Encryption technique (RSABE) that not only considers the Outsourced ABE construction but also address the issue of revocation in case of change of attributes of the group user or organization; once a user is removed from the group, the keys are updated and these new keys are distributed among the existing users also our system supports the Keyword search over encrypted data in the mobile cloud storage. In multi keyword search; data owners and users can generate the keywords index and search trapdoor, respectively, without relying on always online trusted authority. Experimental results prove that the performance of the proposed system is greater than existing system in terms of security, time consumption and memory utilization & data availability.


2020 ◽  
Vol 10 (1) ◽  
pp. 64-84 ◽  
Author(s):  
Shweta Kaushik ◽  
Charu Gandhi

Cloud computing has introduced a paradigm which support data outsourcing to third parties for processing using commodity clusters. It allows the owner to outsource sensitive data and share it with the authorized user while reducing the computation and management cost. Since owners store sensitive data over the cloud, the requirements of access control and data security have also been increasing. To alleviate all the problem requirements, the need has arisen for providing a safe, secure, and sound model. The existing solutions for these problems use pure cryptographic techniques, which increases the computation cost. In this article, the security problems are solved by using a trusted third party and a quorum of key managers. A service provider is responsible for capability-based access control to ensure that only authorized users will be able to access the data. Whenever any data revocation is required, the data owner simply updates this information to the master key manager to revoke a specific number of shares. The model for the proposed work has been presented and its analysis shows how it introduces security features.


Sign in / Sign up

Export Citation Format

Share Document