scholarly journals CP-ABE-Based Secure and Verifiable Data Deletion in Cloud

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Jun Ma ◽  
Minshen Wang ◽  
Jinbo Xiong ◽  
Yongjin Hu

Cloud data, the ownership of which is separated from their administration, usually contain users’ private information, especially in the fifth-generation mobile communication (5G) environment, because of collecting data from various smart mobile devices inevitably containing personal information. If it is not securely deleted in time or the result of data deletion cannot be verified after their expiration, this will lead to serious issues, such as unauthorized access and data privacy disclosure. Therefore, this affects the security of cloud data and hinders the development of cloud computing services seriously. In this paper, we propose a novel secure data deletion and verification (SDVC) scheme based on CP-ABE to achieve fine-grained secure data deletion and deletion verification for cloud data. Based on the idea of access policy in CP-ABE, we construct an attribute association tree to implement fast revoking attribute and reencrypting key to achieve fine-grained control of secure key deletion. Furthermore, we build a rule transposition algorithm to generate random data blocks and combine the overwriting technology with the Merkle hash tree to implement secure ciphertext deletion and generate a validator, which is then used to verify the result of data deletion. We prove the security of the SDVC scheme under the standard model and verify the correctness and effectiveness of the SDVC scheme through theoretical analysis and ample simulation experiment results.

Author(s):  
Malay Kumar ◽  
Manu Vardhan

The growth of the cloud computing services and its proliferation in business and academia has triggered enormous opportunities for computation in third-party data management settings. This computing model allows the client to outsource their large computations to cloud data centers, where the cloud server conducts the computation on their behalf. But data privacy and computational integrity are the biggest concern for the client. In this article, the authors attempt to present an algorithm for secure outsourcing of a covariance matrix, which is the basic building block for many automatic classification systems. The algorithm first performs some efficient transformation to protect the privacy and verify the computed result produced by the cloud server. Further, an analytical and experimental analysis shows that the algorithm is simultaneously meeting the design goals of privacy, verifiability and efficiency. Also, found that the proposed algorithm is about 7.8276 times more efficient than the direct implementation.


2018 ◽  
Vol 12 (2) ◽  
pp. 1-25 ◽  
Author(s):  
Malay Kumar ◽  
Manu Vardhan

The growth of the cloud computing services and its proliferation in business and academia has triggered enormous opportunities for computation in third-party data management settings. This computing model allows the client to outsource their large computations to cloud data centers, where the cloud server conducts the computation on their behalf. But data privacy and computational integrity are the biggest concern for the client. In this article, the authors attempt to present an algorithm for secure outsourcing of a covariance matrix, which is the basic building block for many automatic classification systems. The algorithm first performs some efficient transformation to protect the privacy and verify the computed result produced by the cloud server. Further, an analytical and experimental analysis shows that the algorithm is simultaneously meeting the design goals of privacy, verifiability and efficiency. Also, found that the proposed algorithm is about 7.8276 times more efficient than the direct implementation.


2018 ◽  
Vol 12 (6) ◽  
pp. 143 ◽  
Author(s):  
Osama Harfoushi ◽  
Ruba Obiedat

Cloud computing is the delivery of computing resources over the Internet. Examples include, among others, servers, storage, big data, databases, networking, software, and analytics. Institutes that provide cloud computing services are called providers. Cloud computing services were primarily developed to help IT professionals through application development, big data storage and recovery, website hosting, on-demand software delivery, and analysis of significant data patterns that could compromise a system’s security. Given the widespread availability of cloud computing, many companies have begun to implement the system because it is cost-efficient, reliable, scalable, and can be accessed from anywhere at any time. The most demanding feature of a cloud computing system is its security platform, which uses cryptographic algorithm levels to enhance protection of unauthorized access, modification, and denial of services. For the most part, cloud security uses algorithms to ensure the preservation of big data stored on remote servers. This study proposes a methodology to reduce concerns about data privacy by using cloud computing cryptography algorithms to improve the security of various platforms and to ensure customer satisfaction.


Author(s):  
Irene Chen

The story describes how three school institutes are grappling with the loss of private information, each through a unique set of circumstances. Pasadena City Public Schools discovered that it had sold several computers containing the names and Social Security numbers of employees as surplus. Stephens Public Schools learned that personal information about students at one of its middle schools was lost when a bag containing a thumb drive was stolen. Also, Woodlands Public Schools accidentally exposed employee personal data on a public Web site for a short period of time. How should each of the institutes react?


2015 ◽  
pp. 426-458 ◽  
Author(s):  
S. R. Murugaiyan ◽  
D. Chandramohan ◽  
T. Vengattaraman ◽  
P. Dhavachelvan

The present focuses on the Cloud storage services are having a critical issue in handling the user's private information and its confidentiality. The User data privacy preserving is a vital facet of online storage in cloud computing. The information in cloud data storage is underneath, staid molests of baffling addict endeavor, and it may leads to user clandestine in a roar privacy breach. Moreover, privacy preservation is an indeed research pasture in contemporary information technology development. Preserving User Data in Cloud Service (PUDCS) happens due to the data privacy breach results to a rhythmic way of intruding high confidential digital storage area and barter those information into business by embezzle others information. This paper focuses on preventing (hush-hush) digital data using the proposed privacy preserving framework. It also describes the prevention of stored data and de-identifying unauthorized user attempts, log monitoring and maintaining it in the cloud for promoting allusion to providers and users.


Author(s):  
Mohit Mathur ◽  
◽  
Mamta Madan ◽  
Mohit Chandra Saxena ◽  
◽  
...  

Emerging technologies like IoT (Internet of Things) and wearable devices like Smart Glass, Smart watch, Smart Bracelet and Smart Plaster produce delay sensitive traffic. Cloud computing services are emerging as supportive technologies by providing resources. Most services like IoT require minimum delay which is still an area of research. This paper is an effort towards the minimization of delay in delivering cloud traffic, by geographically localizing the cloud traffic through establishment of Cloud mini data centers. The anticipated architecture suggests a software defined network supported mini data centers connected together. The paper also suggests the use of segment routing for stitching the transport paths between data centers through Software defined Network Controllers.


2021 ◽  
Author(s):  
Kevin McGillivray

In Government Cloud Procurement, Kevin McGillivray explores the question of whether governments can adopt cloud computing services and still meet their legal requirements and other obligations to citizens. The book focuses on the interplay between the technical properties of cloud computing services and the complex legal requirements applicable to cloud adoption and use. The legal issues evaluated include data privacy law (GDPR and the US regime), jurisdictional issues, contracts, and transnational private law approaches to addressing legal requirements. McGillivray also addresses the unique position of governments when they outsource core aspects of their information and communications technology to cloud service providers. His analysis is supported by extensive research examining actual cloud contracts obtained through Freedom of Information Act requests. With the demand for cloud computing on the rise, this study fills a gap in legal literature and offers guidance to organizations considering cloud computing.


Author(s):  
Yuliang Shi ◽  
Zhongmin Zhou ◽  
Lizhen Cui ◽  
Shijun Liu

In cloud computing services, according to the customized privacy protection policy by the tenant and the sub chunk-confusion based on privacy protection technology, we can partition the tenant’s data into many chunks and confuse the relationships among chunks, which makes the attacker cannot infer tenant’s information by simply combining attributes. But it still has security issues. For example, with the amount of data growing, there may be a few hidden association rules among some attributes of the data chunks. Through these rules, it is possible to get some of the privacy information of the tenant. To address this issue, the paper proposes a privacy protection mechanism based on chunk-confusion privacy protection technology for association rules. The mechanism can detect unidimensional and multidimensional attributes association rules, hide them by adding fake data, re-chunking and re-grouping, and then ensure the privacy of tenant’s data. In addition, this mechanism also provides evaluation formulas. They filter detected association rules, remove the invalid and improve system performance. They also evaluate the effect of privacy protection. The experimental evaluation proves that the mechanism proposed in this paper can better protect the data privacy of tenant and has feasibility and practicality in real world applications.


2016 ◽  
Vol 11 (3) ◽  
pp. 484-497 ◽  
Author(s):  
Joseph K. Liu ◽  
Man Ho Au ◽  
Xinyi Huang ◽  
Rongxing Lu ◽  
Jin Li

Author(s):  
Wassim Itani ◽  
Ayman Kayssi ◽  
Ali Chehab

In this chapter, the authors present a set of hardware-based security mechanisms for ensuring the privacy, integrity, and legal compliance of customer data as it is stored and processed in the cloud. The presented security system leverages the tamper-proof capabilities of cryptographic coprocessors to establish a secure execution domain in the computing cloud that is physically and logically protected from unauthorized access. The main design goal is to maximize users’ control in managing the various aspects related to the privacy of sensitive data by implementing user-configurable software protection and data privacy categorization mechanisms. Moreover, the proposed system provides a privacy feedback protocol to inform users of the different privacy operations applied on their data and to make them aware of any data leaks or risks that may jeopardize the confidentiality of their sensitive information. Providing a secure privacy feedback protocol increases the users’ trust in the cloud computing services, relieves their privacy concerns, and supports a set of accountable auditing services required to achieve legal compliance and certification.


Sign in / Sign up

Export Citation Format

Share Document