scholarly journals A Cheating Detectable Privacy-Preserving Data Sharing Scheme for Cloud Computing

2018 ◽  
Vol 2018 ◽  
pp. 1-13
Author(s):  
Xin Wang ◽  
Bo Yang ◽  
Zhe Xia ◽  
Yanqi Zhao ◽  
Huifang Yu

Cloud computing provides a new, attractive paradigm for the effective sharing of storage and computing resources among global consumers. More and more enterprises have begun to enter the field of cloud computing and storing data in the cloud to facilitate the sharing data among users. However, in many cases, users may be concerned about data privacy, trust, and integrity. It is challenging to provide data sharing services without sacrificing these security requirements. In this paper, a data sharing scheme of reliable, secure, and privacy protection based on general access structure is introduced. The proposed scheme is not only effective and flexible, but also is capable of protecting privacy for the cloud owner, supporting data sharing under supervision, enabling accountability of users’ decryption keys, and identifying cheaters if some users behave dishonestly. Security analysis and efficiency analysis demonstrate that our proposed scheme has better performance in computational costs compared with most related works. The scheme is versatile to be used in various environments. For example, it is particularly suitable to be employed to protect personal health data and medical diagnostic data in information medical environment.

Author(s):  
Xiuqing Lu ◽  
Zhenkuan Pan ◽  
Hequn Xian

Abstract With the development of big data and cloud computing, more and more enterprises prefer to store their data in cloud and share the data among their authorized employees efficiently and securely. So far, many different data sharing schemes in different fields have been proposed. However, sharing sensitive data in cloud still faces some challenges such as achieving data privacy and lightweight operations at resource constrained mobile terminals. Furthermore, most data sharing schemes have no integrity verification mechanism, which would result in wrong computation results for users. To solve the problems, we propose an efficient and secure data sharing scheme for mobile devices in cloud computing. Firstly, the scheme guarantees security and authorized access of shared sensitive data. Secondly, the scheme realizes efficient integrity verification before users share the data to avoid incorrect computation. Finally, the scheme achieves lightweight operations of mobile terminals on both data owner and data requester sides.


2021 ◽  
Vol 16 ◽  
pp. 2579-2580
Author(s):  
Caihui Lan ◽  
Caifen Wang ◽  
Haifeng Li ◽  
Liangliang Liu

2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2018 ◽  
Vol 8 (12) ◽  
pp. 2519
Author(s):  
Wei Li ◽  
Wei Ni ◽  
Dongxi Liu ◽  
Ren Liu ◽  
Shoushan Luo

With the rapid development of cloud computing, it is playing an increasingly important role in data sharing. Meanwhile, attribute-based encryption (ABE) has been an effective way to share data securely in cloud computing. In real circumstances, there is often a mutual access sub-policy in different providers’ access policies, and the significance of each attribute is usual diverse. In this paper, a secure and efficient data-sharing scheme in cloud computing, which is called unified ciphertext-policy weighted attribute-based encryption (UCP-WABE), is proposed. The weighted attribute authority assigns weights to attributes depending on their importance. The mutual information extractor extracts the mutual access sub-policy and generates the mutual information. Thus, UCP-WABE lowers the total encryption time cost of multiple providers. We prove that UCP-WABE is selectively secure on the basis of the security of ciphertext-policy weighted attribute-based encryption (CP-WABE). Additionally, the results of the implementation shows that UCP-WABE is efficient in terms of time.


2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Ziyi Han ◽  
Li Yang ◽  
Shen Wang ◽  
Sen Mu ◽  
Qiang Liu

Because the authentication method based on username-password has the disadvantage of easy disclosure and low reliability and the excess password management degrades the user experience tremendously, the user is eager to get rid of the bond of the password in order to seek a new way of authentication. Therefore, the multifactor biometrics-based user authentication wins the favor of people with advantages of simplicity, convenience, and high reliability. Now the biometrics-based (especially the fingerprint information) authentication technology has been extremely mature, and it is universally applied in the scenario of the mobile payment. Unfortunately, in the existing scheme, biometric information is stored on the server side. As thus, once the server is hacked by attackers to cause the leakage of the fingerprint information, it will take a deadly threat to the user privacy. Aiming at the security problem due to the fingerprint information in the mobile payment environment, we propose a novel multifactor two-server authenticated scheme under mobile cloud computing (MTSAS). In the MTSAS, it divides the authentication method and authentication means; in the meanwhile, the user’s biometric characteristics cannot leave the user device. Thus, MTSAS avoids the fingerprint information disclosure, protects user privacy, and improves the security of the user data. In the same time, considering user actual requirements, different authentication factors depending on the privacy level of authentication are chosen. Security analysis proves that MTSAS has achieved the authentication purpose and met security requirements by the BAN logic. In comparison with other schemes, the result shows that MTSAS not only has the reasonable computational efficiency, but also keeps the superior communication cost.


2018 ◽  
Vol 6 (2) ◽  
pp. 344-357 ◽  
Author(s):  
Ruixuan Li ◽  
Chenglin Shen ◽  
Heng He ◽  
Xiwu Gu ◽  
Zhiyong Xu ◽  
...  

2020 ◽  
Vol 5 (19) ◽  
pp. 26-31
Author(s):  
Md. Farooque ◽  
Kailash Patidar ◽  
Rishi Kushwah ◽  
Gaurav Saxena

In this paper an efficient security mechanism has been adopted for the cloud computing environment. It also provides an extendibility of cloud computing environment with big data and Internet of Things. AES-256 and RC6 with two round key generation have been applied for data and application security. Three-way security mechanism has been adopted and implemented. It is user to user (U to U) for data sharing and inter cloud communication. Then user to cloud (U to C) for data security management for application level hierarchy of cloud. Finally, cloud to user (C to U) for the cloud data protection. The security analysis has been tested with different iterations and rounds and it is found to be satisfactory.


2016 ◽  
Vol 8 (1) ◽  
pp. 26 ◽  
Author(s):  
Julia Sánchez ◽  
Guiomar Corral ◽  
Ramon Martín de Pozuelo ◽  
Agustín Zaballos

FINESCE is the Smart Energy use case project of the Future Internet Public Private Partnership Programme. It aims at defining an open infrastructure based on Information and Communications Technology (ICT) used to develop new solutions and applications in all fields of Future Internet related to the energy sector. To accomplish this goal a cloud-based environment is proposed, providing high scalability, fast provisioning, resilience and cost efficiency, while facilitating the deployment of applications and services for utilities.The proposed solution for Smart Energy system encompasses Cloud Computing technologies taking advantage of the service delivery models that it provides (Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS), Software-as-a-Service (SaaS)) over different cloud deployment solutions (Private, Public, Hybrid, Community). Therefore, it is necessary to study their implications, particularly with regard to security and data privacy, whether in transit or stored data, of the cloud solution chosen.The present paper aims to gather basic security requirements in deploying a solution based on Cloud Computing highlighting issues in hybrid clouds because this is the deployment model used in Smart Energy use case. It also exposes attacks and vulnerabilities related to Cloud Computing to be considered for implementing a secure environment for FIDEV, the private platform implementation. Moreover, the security requirements for Smart Energy use case are defined. And, finally, the results of a security audit performed over the testbed platform that simulates a distributed storage solution for FINESCE project are presented. 


Sign in / Sign up

Export Citation Format

Share Document